diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/CHANGELOG.md b/sdk/securityinsights/azure-resourcemanager-securityinsights/CHANGELOG.md index 72e1cc8528daf..e468226bdfde1 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/CHANGELOG.md +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/CHANGELOG.md @@ -1,6 +1,8 @@ # Release History -## 1.0.0-beta.2 (Unreleased) +## 1.0.0-beta.1 (2022-02-02) + +- Azure Resource Manager SecurityInsights client library for Java. This package contains Microsoft Azure SDK for SecurityInsights Management SDK. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-10. For documentation on how to use this package, please see [Azure Management Libraries for Java](https://aka.ms/azsdk/java/mgmt). ### Features Added diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/README.md b/sdk/securityinsights/azure-resourcemanager-securityinsights/README.md index 1b93d3a716140..f2f23c1cdfc13 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/README.md +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/README.md @@ -2,7 +2,7 @@ Azure Resource Manager SecurityInsights client library for Java. -This package contains Microsoft Azure SDK for SecurityInsights Management SDK. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-09. For documentation on how to use this package, please see [Azure Management Libraries for Java](https://aka.ms/azsdk/java/mgmt). +This package contains Microsoft Azure SDK for SecurityInsights Management SDK. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-10. For documentation on how to use this package, please see [Azure Management Libraries for Java](https://aka.ms/azsdk/java/mgmt). ## We'd love to hear your feedback @@ -32,7 +32,7 @@ Various documentation is available to help you get started com.azure.resourcemanager azure-resourcemanager-securityinsights - 1.0.0-beta.1 + 1.0.0-beta.2 ``` [//]: # ({x-version-update-end}) diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/SAMPLE.md b/sdk/securityinsights/azure-resourcemanager-securityinsights/SAMPLE.md index 639641490bec5..b4ff73c88cc00 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/SAMPLE.md +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/SAMPLE.md @@ -26,6 +26,7 @@ - [Delete](#automationrules_delete) - [Get](#automationrules_get) - [List](#automationrules_list) +- [ManualTriggerPlaybook](#automationrules_manualtriggerplaybook) ## BookmarkOperation @@ -199,7 +200,7 @@ /** Samples for Actions CreateOrUpdate. */ public final class ActionsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/CreateActionOfAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/CreateActionOfAlertRule.json */ /** * Sample code: Creates or updates an action of alert rule. @@ -230,7 +231,7 @@ import com.azure.core.util.Context; /** Samples for Actions Delete. */ public final class ActionsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/DeleteActionOfAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/DeleteActionOfAlertRule.json */ /** * Sample code: Delete an action of alert rule. @@ -259,7 +260,7 @@ import com.azure.core.util.Context; /** Samples for Actions Get. */ public final class ActionsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/GetActionOfAlertRuleById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/GetActionOfAlertRuleById.json */ /** * Sample code: Get an action of alert rule. @@ -288,7 +289,7 @@ import com.azure.core.util.Context; /** Samples for Actions ListByAlertRule. */ public final class ActionsListByAlertRuleSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/GetAllActionsByAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/GetAllActionsByAlertRule.json */ /** * Sample code: Get all actions of alert rule. @@ -310,7 +311,7 @@ import com.azure.core.util.Context; /** Samples for AlertRuleTemplates Get. */ public final class AlertRuleTemplatesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplateById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplateById.json */ /** * Sample code: Get alert rule template by Id. @@ -334,7 +335,7 @@ import com.azure.core.util.Context; /** Samples for AlertRuleTemplates List. */ public final class AlertRuleTemplatesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplates.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplates.json */ /** * Sample code: Get all alert rule templates. @@ -362,6 +363,10 @@ import com.azure.resourcemanager.securityinsights.models.EventGroupingAggregatio import com.azure.resourcemanager.securityinsights.models.EventGroupingSettings; import com.azure.resourcemanager.securityinsights.models.FieldMapping; import com.azure.resourcemanager.securityinsights.models.FusionAlertRule; +import com.azure.resourcemanager.securityinsights.models.FusionSourceSettings; +import com.azure.resourcemanager.securityinsights.models.FusionSourceSubTypeSetting; +import com.azure.resourcemanager.securityinsights.models.FusionSubTypeSeverityFilter; +import com.azure.resourcemanager.securityinsights.models.FusionSubTypeSeverityFiltersItem; import com.azure.resourcemanager.securityinsights.models.GroupingConfiguration; import com.azure.resourcemanager.securityinsights.models.IncidentConfiguration; import com.azure.resourcemanager.securityinsights.models.MatchingMethod; @@ -378,7 +383,7 @@ import java.util.Map; /** Samples for AlertRules CreateOrUpdate. */ public final class AlertRulesCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateFusionAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateFusionAlertRule.json */ /** * Sample code: Creates or updates a Fusion alert rule. @@ -396,12 +401,212 @@ public final class AlertRulesCreateOrUpdateSamples { new FusionAlertRule() .withEtag("3d00c3ca-0000-0100-0000-5d42d5010000") .withAlertRuleTemplateName("f71aba3d-28fb-450b-b192-4e76a83015c8") - .withEnabled(true), + .withEnabled(true) + .withSourceSettings( + Arrays + .asList( + new FusionSourceSettings().withEnabled(true).withSourceName("Anomalies"), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Alert providers") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Active Directory Identity Protection") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender for IoT") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft 365 Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Cloud App Security") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Endpoint") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Identity") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Office 365") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Sentinel scheduled analytics rules") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))))), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Raw logs from other sources") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Palo Alto Networks") + .withSeverityFilters(new FusionSubTypeSeverityFilter()))))), Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateMicrosoftSecurityIncidentCreationAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateMicrosoftSecurityIncidentCreationAlertRule.json */ /** * Sample code: Creates or updates a MicrosoftSecurityIncidentCreation rule. @@ -425,7 +630,7 @@ public final class AlertRulesCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateScheduledAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateScheduledAlertRule.json */ /** * Sample code: Creates or updates a Scheduled alert rule. @@ -444,12 +649,13 @@ public final class AlertRulesCreateOrUpdateSamples { .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") .withDescription("An example for a scheduled rule") .withQuery("Heartbeat") + .withTactics(Arrays.asList(AttackTactic.PERSISTENCE, AttackTactic.LATERAL_MOVEMENT)) + .withTechniques(Arrays.asList("T1037", "T1021")) .withDisplayName("My scheduled rule") .withEnabled(true) .withSuppressionDuration(Duration.parse("PT1H")) .withSuppressionEnabled(false) .withSeverity(AlertSeverity.HIGH) - .withTactics(Arrays.asList(AttackTactic.PERSISTENCE, AttackTactic.LATERAL_MOVEMENT)) .withIncidentConfiguration( new IncidentConfiguration() .withCreateIncident(true) @@ -497,7 +703,230 @@ public final class AlertRulesCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateNrtAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateFusionAlertRuleWithFusionScenarioExclusion.json + */ + /** + * Sample code: Creates or updates a Fusion alert rule with scenario exclusion pattern. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void createsOrUpdatesAFusionAlertRuleWithScenarioExclusionPattern( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .alertRules() + .createOrUpdateWithResponse( + "myRg", + "myWorkspace", + "myFirstFusionRule", + new FusionAlertRule() + .withEtag("3d00c3ca-0000-0100-0000-5d42d5010000") + .withAlertRuleTemplateName("f71aba3d-28fb-450b-b192-4e76a83015c8") + .withEnabled(true) + .withSourceSettings( + Arrays + .asList( + new FusionSourceSettings().withEnabled(true).withSourceName("Anomalies"), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Alert providers") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Active Directory Identity Protection") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender for IoT") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft 365 Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Cloud App Security") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Endpoint") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Identity") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Office 365") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Sentinel scheduled analytics rules") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))))), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Raw logs from other sources") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Palo Alto Networks") + .withSeverityFilters(new FusionSubTypeSeverityFilter()))))), + Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateNrtAlertRule.json */ /** * Sample code: Creates or updates a Nrt alert rule. @@ -537,7 +966,7 @@ import com.azure.core.util.Context; /** Samples for AlertRules Delete. */ public final class AlertRulesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/DeleteAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/DeleteAlertRule.json */ /** * Sample code: Delete an alert rule. @@ -560,7 +989,7 @@ import com.azure.core.util.Context; /** Samples for AlertRules Get. */ public final class AlertRulesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetScheduledAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetScheduledAlertRule.json */ /** * Sample code: Get a Scheduled alert rule. @@ -575,7 +1004,7 @@ public final class AlertRulesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetNrtAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetNrtAlertRule.json */ /** * Sample code: Get an Nrt alert rule. @@ -589,7 +1018,7 @@ public final class AlertRulesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetFusionAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetFusionAlertRule.json */ /** * Sample code: Get a Fusion alert rule. @@ -601,7 +1030,7 @@ public final class AlertRulesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetMicrosoftSecurityIncidentCreationAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetMicrosoftSecurityIncidentCreationAlertRule.json */ /** * Sample code: Get a MicrosoftSecurityIncidentCreation rule. @@ -625,7 +1054,7 @@ import com.azure.core.util.Context; /** Samples for AlertRules List. */ public final class AlertRulesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetAllAlertRules.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetAllAlertRules.json */ /** * Sample code: Get all alert rules. @@ -641,74 +1070,30 @@ public final class AlertRulesListSamples { ### AutomationRules_CreateOrUpdate ```java -import com.azure.resourcemanager.securityinsights.models.AutomationRuleModifyPropertiesAction; -import com.azure.resourcemanager.securityinsights.models.AutomationRuleModifyPropertiesActionConfiguration; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyConditionSupportedOperator; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyConditionSupportedProperty; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyValuesCondition; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyValuesConditionProperties; -import com.azure.resourcemanager.securityinsights.models.AutomationRuleRunPlaybookAction; -import com.azure.resourcemanager.securityinsights.models.AutomationRuleRunPlaybookActionConfiguration; +import com.azure.resourcemanager.securityinsights.models.AutomationRuleAction; import com.azure.resourcemanager.securityinsights.models.AutomationRuleTriggeringLogic; -import com.azure.resourcemanager.securityinsights.models.IncidentSeverity; -import com.azure.resourcemanager.securityinsights.models.TriggersOn; -import com.azure.resourcemanager.securityinsights.models.TriggersWhen; -import java.util.Arrays; +import java.util.List; /** Samples for AutomationRules CreateOrUpdate. */ public final class AutomationRulesCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/CreateAutomationRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_CreateOrUpdate.json */ /** - * Sample code: Creates or updates an automation rule. + * Sample code: AutomationRules_CreateOrUpdate. * * @param manager Entry point to SecurityInsightsManager. */ - public static void createsOrUpdatesAnAutomationRule( + public static void automationRulesCreateOrUpdate( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .automationRules() .define("73e01a99-5cd7-4139-a149-9f2736ff2ab5") .withExistingWorkspace("myRg", "myWorkspace") - .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") - .withDisplayName("High severity incidents escalation") - .withOrder(1) - .withTriggeringLogic( - new AutomationRuleTriggeringLogic() - .withIsEnabled(true) - .withTriggersOn(TriggersOn.INCIDENTS) - .withTriggersWhen(TriggersWhen.CREATED) - .withConditions( - Arrays - .asList( - new AutomationRulePropertyValuesCondition() - .withConditionProperties( - new AutomationRulePropertyValuesConditionProperties() - .withPropertyName( - AutomationRulePropertyConditionSupportedProperty - .INCIDENT_RELATED_ANALYTIC_RULE_IDS) - .withOperator(AutomationRulePropertyConditionSupportedOperator.CONTAINS) - .withPropertyValues( - Arrays - .asList( - "/subscriptions/d0cfe6b2-9ac0-4464-9919-dccaee2e48c0/resourceGroups/myRg/providers/Microsoft.OperationalInsights/workspaces/myWorkspace/providers/Microsoft.SecurityInsights/alertRules/fab3d2d4-747f-46a7-8ef0-9c0be8112bf7", - "/subscriptions/d0cfe6b2-9ac0-4464-9919-dccaee2e48c0/resourceGroups/myRg/providers/Microsoft.OperationalInsights/workspaces/myWorkspace/providers/Microsoft.SecurityInsights/alertRules/8deb8303-e94d-46ff-96e0-5fd94b33df1a")))))) - .withActions( - Arrays - .asList( - new AutomationRuleModifyPropertiesAction() - .withOrder(1) - .withActionConfiguration( - new AutomationRuleModifyPropertiesActionConfiguration() - .withSeverity(IncidentSeverity.HIGH)), - new AutomationRuleRunPlaybookAction() - .withOrder(2) - .withActionConfiguration( - new AutomationRuleRunPlaybookActionConfiguration() - .withLogicAppResourceId( - "/subscriptions/d0cfe6b2-9ac0-4464-9919-dccaee2e48c0/resourceGroups/myRg/providers/Microsoft.Logic/workflows/IncidentPlaybook") - .withTenantId("ee48efaf-50c6-411b-9345-b2bdc3eb4abc")))) + .withDisplayName((String) null) + .withOrder((int) null) + .withTriggeringLogic((AutomationRuleTriggeringLogic) null) + .withActions((List) null) .create(); } } @@ -722,14 +1107,14 @@ import com.azure.core.util.Context; /** Samples for AutomationRules Delete. */ public final class AutomationRulesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/DeleteAutomationRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_Delete.json */ /** - * Sample code: Delete an automation rule. + * Sample code: AutomationRules_Delete. * * @param manager Entry point to SecurityInsightsManager. */ - public static void deleteAnAutomationRule( + public static void automationRulesDelete( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .automationRules() @@ -746,14 +1131,14 @@ import com.azure.core.util.Context; /** Samples for AutomationRules Get. */ public final class AutomationRulesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/GetAutomationRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_Get.json */ /** - * Sample code: Get an automation rule. + * Sample code: AutomationRules_Get. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAnAutomationRule(com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + public static void automationRulesGet(com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .automationRules() .getWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); @@ -769,20 +1154,44 @@ import com.azure.core.util.Context; /** Samples for AutomationRules List. */ public final class AutomationRulesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/GetAllAutomationRules.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_List.json */ /** - * Sample code: Get all automation rules. + * Sample code: AutomationRules_List. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAllAutomationRules( - com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + public static void automationRulesList(com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager.automationRules().list("myRg", "myWorkspace", Context.NONE); } } ``` +### AutomationRules_ManualTriggerPlaybook + +```java +import com.azure.core.util.Context; + +/** Samples for AutomationRules ManualTriggerPlaybook. */ +public final class AutomationRulesManualTriggerPlaybookSamples { + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/manualTrigger/AutomationRules_ManualTriggerPlaybook.json + */ + /** + * Sample code: AutomationRules_ManualTriggerPlaybook. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void automationRulesManualTriggerPlaybook( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .automationRules() + .manualTriggerPlaybookWithResponse( + "myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ar4", null, Context.NONE); + } +} +``` + ### BookmarkOperation_Expand ```java @@ -794,7 +1203,7 @@ import java.util.UUID; /** Samples for BookmarkOperation Expand. */ public final class BookmarkOperationExpandSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/expand/PostExpandBookmark.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/expand/PostExpandBookmark.json */ /** * Sample code: Expand an bookmark. @@ -823,7 +1232,7 @@ public final class BookmarkOperationExpandSamples { /** Samples for BookmarkRelations CreateOrUpdate. */ public final class BookmarkRelationsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/CreateBookmarkRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/CreateBookmarkRelation.json */ /** * Sample code: Creates or updates a bookmark relation. @@ -851,7 +1260,7 @@ import com.azure.core.util.Context; /** Samples for BookmarkRelations Delete. */ public final class BookmarkRelationsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/DeleteBookmarkRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/DeleteBookmarkRelation.json */ /** * Sample code: Delete the bookmark relation. @@ -880,7 +1289,7 @@ import com.azure.core.util.Context; /** Samples for BookmarkRelations Get. */ public final class BookmarkRelationsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/GetBookmarkRelationByName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/GetBookmarkRelationByName.json */ /** * Sample code: Get a bookmark relation. @@ -909,7 +1318,7 @@ import com.azure.core.util.Context; /** Samples for BookmarkRelations List. */ public final class BookmarkRelationsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/GetAllBookmarkRelations.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/GetAllBookmarkRelations.json */ /** * Sample code: Get all bookmark relations. @@ -928,6 +1337,9 @@ public final class BookmarkRelationsListSamples { ### Bookmarks_CreateOrUpdate ```java +import com.azure.resourcemanager.securityinsights.models.AttackTactic; +import com.azure.resourcemanager.securityinsights.models.BookmarkEntityMappings; +import com.azure.resourcemanager.securityinsights.models.EntityFieldMapping; import com.azure.resourcemanager.securityinsights.models.UserInfo; import java.time.OffsetDateTime; import java.util.Arrays; @@ -936,7 +1348,7 @@ import java.util.UUID; /** Samples for Bookmarks CreateOrUpdate. */ public final class BookmarksCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/CreateBookmark.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/CreateBookmark.json */ /** * Sample code: Creates or updates a bookmark. @@ -959,6 +1371,19 @@ public final class BookmarksCreateOrUpdateSamples { .withQueryResult("Security Event query result") .withUpdated(OffsetDateTime.parse("2021-09-01T13:15:30Z")) .withUpdatedBy(new UserInfo().withObjectId(UUID.fromString("2046feea-040d-4a46-9e2b-91c2941bfa70"))) + .withEntityMappings( + Arrays + .asList( + new BookmarkEntityMappings() + .withEntityType("Account") + .withFieldMappings( + Arrays + .asList( + new EntityFieldMapping() + .withIdentifier("Fullname") + .withValue("johndoe@microsoft.com"))))) + .withTactics(Arrays.asList(AttackTactic.EXECUTION)) + .withTechniques(Arrays.asList("T1609")) .create(); } } @@ -972,7 +1397,7 @@ import com.azure.core.util.Context; /** Samples for Bookmarks Delete. */ public final class BookmarksDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/DeleteBookmark.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/DeleteBookmark.json */ /** * Sample code: Delete a bookmark. @@ -995,7 +1420,7 @@ import com.azure.core.util.Context; /** Samples for Bookmarks Get. */ public final class BookmarksGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/GetBookmarkById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/GetBookmarkById.json */ /** * Sample code: Get a bookmark. @@ -1018,7 +1443,7 @@ import com.azure.core.util.Context; /** Samples for Bookmarks List. */ public final class BookmarksListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/GetBookmarks.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/GetBookmarks.json */ /** * Sample code: Get all bookmarks. @@ -1045,7 +1470,7 @@ import java.util.Arrays; /** Samples for DataConnectors Connect. */ public final class DataConnectorsConnectSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/ConnectAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/ConnectAPIPolling.json */ /** * Sample code: Connect an APIPolling data connector. @@ -1105,11 +1530,17 @@ import com.azure.resourcemanager.securityinsights.models.Dynamics365DataConnecto import com.azure.resourcemanager.securityinsights.models.Dynamics365DataConnectorDataTypes; import com.azure.resourcemanager.securityinsights.models.Dynamics365DataConnectorDataTypesDynamics365CdsActivities; import com.azure.resourcemanager.securityinsights.models.InstructionStepsInstructionsItem; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectConnectorDataTypes; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectConnectorDataTypesLogs; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectDataConnector; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnector; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypes; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypesExchange; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypesSharePoint; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypesTeams; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIConnectorDataTypes; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIConnectorDataTypesLogs; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIDataConnector; import com.azure.resourcemanager.securityinsights.models.PermissionProviderScope; import com.azure.resourcemanager.securityinsights.models.Permissions; import com.azure.resourcemanager.securityinsights.models.PermissionsCustomsItem; @@ -1131,7 +1562,7 @@ import java.util.Arrays; /** Samples for DataConnectors CreateOrUpdate. */ public final class DataConnectorsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateOfficeDataConnetor.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateOfficeDataConnetor.json */ /** * Sample code: Creates or updates an Office365 data connector. @@ -1159,7 +1590,32 @@ public final class DataConnectorsCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateThreatIntelligenceTaxiiDataConnector.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateOfficePowerBIDataConnector.json + */ + /** + * Sample code: Creates or updates an Office PowerBI data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void createsOrUpdatesAnOfficePowerBIDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .createOrUpdateWithResponse( + "myRg", + "myWorkspace", + "73e01a99-5cd7-4139-a149-9f2736ff2ab5", + new OfficePowerBIDataConnector() + .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") + .withDataTypes( + new OfficePowerBIConnectorDataTypes() + .withLogs(new OfficePowerBIConnectorDataTypesLogs().withState(DataTypeState.ENABLED))) + .withTenantId("2070ecc9-b4d5-4ae4-adaa-936fa1954fa8"), + Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateThreatIntelligenceTaxiiDataConnector.json */ /** * Sample code: Creates or updates a Threat Intelligence Taxii data connector. @@ -1193,7 +1649,7 @@ public final class DataConnectorsCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateThreatIntelligenceDataConnector.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateThreatIntelligenceDataConnector.json */ /** * Sample code: Creates or updates an Threat Intelligence Platform data connector. @@ -1218,7 +1674,7 @@ public final class DataConnectorsCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateDynamics365DataConnetor.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateDynamics365DataConnetor.json */ /** * Sample code: Creates or updates a Dynamics365 data connector. @@ -1245,7 +1701,7 @@ public final class DataConnectorsCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateGenericUI.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateGenericUI.json */ /** * Sample code: Creates or updates a GenericUI data connector. @@ -1565,7 +2021,32 @@ public final class DataConnectorsCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateOffice365ProjectDataConnetor.json + */ + /** + * Sample code: Creates or updates an Office365 Project data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void createsOrUpdatesAnOffice365ProjectDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .createOrUpdateWithResponse( + "myRg", + "myWorkspace", + "73e01a99-5cd7-4139-a149-9f2736ff2ab5", + new Office365ProjectDataConnector() + .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") + .withDataTypes( + new Office365ProjectConnectorDataTypes() + .withLogs(new Office365ProjectConnectorDataTypesLogs().withState(DataTypeState.ENABLED))) + .withTenantId("2070ecc9-b4d5-4ae4-adaa-936fa1954fa8"), + Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateAPIPolling.json */ /** * Sample code: Creates or updates a APIPolling data connector. @@ -1718,7 +2199,22 @@ import com.azure.core.util.Context; /** Samples for DataConnectors Delete. */ public final class DataConnectorsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DeleteGenericUI.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteOffice365ProjectDataConnetor.json + */ + /** + * Sample code: Delete an Office365 Project data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void deleteAnOffice365ProjectDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .deleteWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteGenericUI.json */ /** * Sample code: Delete a GenericUI data connector. @@ -1733,7 +2229,7 @@ public final class DataConnectorsDeleteSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DeleteOfficeDataConnetor.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteOfficeDataConnetor.json */ /** * Sample code: Delete an Office365 data connector. @@ -1748,7 +2244,22 @@ public final class DataConnectorsDeleteSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DeleteAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteOfficePowerBIDataConnetor.json + */ + /** + * Sample code: Delete an Office PowerBI data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void deleteAnOfficePowerBIDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .deleteWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteAPIPolling.json */ /** * Sample code: Delete a APIPolling data connector. @@ -1772,7 +2283,7 @@ import com.azure.core.util.Context; /** Samples for DataConnectors Disconnect. */ public final class DataConnectorsDisconnectSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DisconnectAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DisconnectAPIPolling.json */ /** * Sample code: Disconnect an APIPolling data connector. @@ -1796,7 +2307,22 @@ import com.azure.core.util.Context; /** Samples for DataConnectors Get. */ public final class DataConnectorsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetGenericUI.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOffice365ProjectDataConnetorById.json + */ + /** + * Sample code: Get an Office365 Project data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void getAnOffice365ProjectDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .getWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetGenericUI.json */ /** * Sample code: Get a GenericUI data connector. @@ -1811,14 +2337,14 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetOffice365AdvancedThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOffice365AdvancedThreatProtectionById.json */ /** - * Sample code: Get a Office ATP data connector. + * Sample code: Get an Office ATP data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAOfficeATPDataConnector( + public static void getAnOfficeATPDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() @@ -1826,7 +2352,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftCloudAppSecurityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftCloudAppSecurityById.json */ /** * Sample code: Get a MCAS data connector. @@ -1841,7 +2367,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetThreatIntelligenceTaxiiById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetThreatIntelligenceTaxiiById.json */ /** * Sample code: Get a TI Taxii data connector. @@ -1856,7 +2382,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftThreatIntelligenceById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftThreatIntelligenceById.json */ /** * Sample code: Get a MicrosoftThreatIntelligence data connector. @@ -1871,7 +2397,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAzureSecurityCenterById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAzureSecurityCenterById.json */ /** * Sample code: Get a ASC data connector. @@ -1886,7 +2412,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetThreatIntelligenceById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetThreatIntelligenceById.json */ /** * Sample code: Get a TI data connector. @@ -1900,7 +2426,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAmazonWebServicesCloudTrailById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAmazonWebServicesCloudTrailById.json */ /** * Sample code: Get an AwsCloudTrail data connector. @@ -1915,7 +2441,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftDefenderAdvancedThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftDefenderAdvancedThreatProtectionById.json */ /** * Sample code: Get a MDATP data connector. @@ -1930,7 +2456,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftThreatProtectionById.json */ /** * Sample code: Get a MicrosoftThreatProtection data connector. @@ -1945,7 +2471,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAzureActiveDirectoryById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAzureActiveDirectoryById.json */ /** * Sample code: Get an AAD data connector. @@ -1960,52 +2486,52 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftInsiderRiskManagementById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAzureAdvancedThreatProtectionById.json */ /** - * Sample code: Get a Office IRM data connector. + * Sample code: Get an AATP data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAOfficeIRMDataConnector( + public static void getAnAATPDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() - .getWithResponse("myRg", "myWorkspace", "3d3e955e-33eb-401d-89a7-251c81ddd660", Context.NONE); + .getWithResponse("myRg", "myWorkspace", "07e42cb3-e658-4e90-801c-efa0f29d3d44", Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAzureAdvancedThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAPIPolling.json */ /** - * Sample code: Get an AATP data connector. + * Sample code: Get a APIPolling data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAnAATPDataConnector( + public static void getAAPIPollingDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() - .getWithResponse("myRg", "myWorkspace", "07e42cb3-e658-4e90-801c-efa0f29d3d44", Context.NONE); + .getWithResponse("myRg", "myWorkspace", "316ec55e-7138-4d63-ab18-90c8a60fd1c8", Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftInsiderRiskManagementById.json */ /** - * Sample code: Get a APIPolling data connector. + * Sample code: Get an Office IRM data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAAPIPollingDataConnector( + public static void getAnOfficeIRMDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() - .getWithResponse("myRg", "myWorkspace", "316ec55e-7138-4d63-ab18-90c8a60fd1c8", Context.NONE); + .getWithResponse("myRg", "myWorkspace", "3d3e955e-33eb-401d-89a7-251c81ddd660", Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetDynamics365DataConnectorById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetDynamics365DataConnectorById.json */ /** * Sample code: Get a Dynamics365 data connector. @@ -2020,7 +2546,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetOfficeDataConnetorById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOfficeDataConnetorById.json */ /** * Sample code: Get an Office365 data connector. @@ -2035,7 +2561,7 @@ public final class DataConnectorsGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAmazonWebServicesS3ById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAmazonWebServicesS3ById.json */ /** * Sample code: Get an Aws S3 data connector. @@ -2048,6 +2574,21 @@ public final class DataConnectorsGetSamples { .dataConnectors() .getWithResponse("myRg", "myWorkspace", "afef3743-0c88-469c-84ff-ca2e87dc1e48", Context.NONE); } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOfficePowerBIDataConnetorById.json + */ + /** + * Sample code: Get an Office365 PowerBI data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void getAnOffice365PowerBIDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .getWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } } ``` @@ -2059,7 +2600,7 @@ import com.azure.core.util.Context; /** Samples for DataConnectors List. */ public final class DataConnectorsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetDataConnectors.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetDataConnectors.json */ /** * Sample code: Get all data connectors. @@ -2083,15 +2624,17 @@ import com.azure.resourcemanager.securityinsights.models.Dynamics365CheckRequire import com.azure.resourcemanager.securityinsights.models.McasCheckRequirements; import com.azure.resourcemanager.securityinsights.models.MstiCheckRequirements; import com.azure.resourcemanager.securityinsights.models.MtpCheckRequirements; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectCheckRequirements; import com.azure.resourcemanager.securityinsights.models.OfficeAtpCheckRequirements; import com.azure.resourcemanager.securityinsights.models.OfficeIrmCheckRequirements; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBICheckRequirements; import com.azure.resourcemanager.securityinsights.models.TICheckRequirements; import com.azure.resourcemanager.securityinsights.models.TiTaxiiCheckRequirements; /** Samples for DataConnectorsCheckRequirementsOperation Post. */ public final class DataConnectorsCheckRequirementsOperationPostSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsOfficeATP.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOfficeATP.json */ /** * Sample code: Check requirements for OfficeATP. @@ -2106,7 +2649,22 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectory.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOffice365Project.json + */ + /** + * Sample code: Check requirements for Office365Project. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void checkRequirementsForOffice365Project( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectorsCheckRequirementsOperations() + .postWithResponse("myRg", "myWorkspace", new Office365ProjectCheckRequirements(), Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectory.json */ /** * Sample code: Check requirements for AAD. @@ -2121,7 +2679,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftCloudAppSecurity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftCloudAppSecurity.json */ /** * Sample code: Check requirements for Mcas. @@ -2136,7 +2694,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMdatp.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMdatp.json */ /** * Sample code: Check requirements for Mdatp. @@ -2151,7 +2709,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoAuthorization.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoAuthorization.json */ /** * Sample code: Check requirements for AAD - no authorization. @@ -2166,7 +2724,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureSecurityCenter.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureSecurityCenter.json */ /** * Sample code: Check requirements for ASC. @@ -2185,7 +2743,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatProtection.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatProtection.json */ /** * Sample code: Check requirements for MicrosoftThreatProtection. @@ -2200,7 +2758,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligenceTaxii.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligenceTaxii.json */ /** * Sample code: Check requirements for TI Taxii. @@ -2215,7 +2773,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsOfficeIRM.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOfficeIRM.json */ /** * Sample code: Check requirements for OfficeIRM. @@ -2230,7 +2788,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatIntelligence.json */ /** * Sample code: Check requirements for MicrosoftThreatIntelligence. @@ -2245,7 +2803,22 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsDynamics365.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOfficePowerBI.json + */ + /** + * Sample code: Check requirements for OfficePowerBI. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void checkRequirementsForOfficePowerBI( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectorsCheckRequirementsOperations() + .postWithResponse("myRg", "myWorkspace", new OfficePowerBICheckRequirements(), Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsDynamics365.json */ /** * Sample code: Check requirements for Dynamics365. @@ -2260,7 +2833,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoLicense.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoLicense.json */ /** * Sample code: Check requirements for AAD - no license. @@ -2275,7 +2848,7 @@ public final class DataConnectorsCheckRequirementsOperationPostSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligence.json */ /** * Sample code: Check requirements for TI. @@ -2299,7 +2872,7 @@ import com.azure.core.util.Context; /** Samples for DomainWhois Get. */ public final class DomainWhoisGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/enrichment/GetWhoisByDomainName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/enrichment/GetWhoisByDomainName.json */ /** * Sample code: Get whois information for a single domain name. @@ -2324,7 +2897,7 @@ import java.util.UUID; /** Samples for Entities Expand. */ public final class EntitiesExpandSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/expand/PostExpandEntity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/expand/PostExpandEntity.json */ /** * Sample code: Expand an entity. @@ -2355,7 +2928,7 @@ import com.azure.core.util.Context; /** Samples for Entities Get. */ public final class EntitiesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetSubmissionMailEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetSubmissionMailEntityById.json */ /** * Sample code: Get a submissionMail entity. @@ -2368,7 +2941,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetDnsEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetDnsEntityById.json */ /** * Sample code: Get a dns entity. @@ -2380,7 +2953,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetFileHashEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetFileHashEntityById.json */ /** * Sample code: Get a file hash entity. @@ -2392,7 +2965,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetIoTDeviceEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetIoTDeviceEntityById.json */ /** * Sample code: Get an IoT device entity. @@ -2405,7 +2978,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetRegistryKeyEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetRegistryKeyEntityById.json */ /** * Sample code: Get a registry key entity. @@ -2418,7 +2991,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMailboxEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMailboxEntityById.json */ /** * Sample code: Get a mailbox entity. @@ -2430,7 +3003,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMalwareEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMalwareEntityById.json */ /** * Sample code: Get a malware entity. @@ -2442,7 +3015,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetSecurityAlertEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetSecurityAlertEntityById.json */ /** * Sample code: Get a security alert entity. @@ -2455,7 +3028,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetIpEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetIpEntityById.json */ /** * Sample code: Get an ip entity. @@ -2467,7 +3040,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetAccountEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetAccountEntityById.json */ /** * Sample code: Get an account entity. @@ -2479,7 +3052,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetCloudApplicationEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetCloudApplicationEntityById.json */ /** * Sample code: Get a cloud application entity. @@ -2492,7 +3065,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetFileEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetFileEntityById.json */ /** * Sample code: Get a file entity. @@ -2504,7 +3077,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetRegistryValueEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetRegistryValueEntityById.json */ /** * Sample code: Get a registry value entity. @@ -2517,7 +3090,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetUrlEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetUrlEntityById.json */ /** * Sample code: Get a url entity. @@ -2529,7 +3102,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMailClusterEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMailClusterEntityById.json */ /** * Sample code: Get a mailCluster entity. @@ -2542,7 +3115,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetSecurityGroupEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetSecurityGroupEntityById.json */ /** * Sample code: Get a security group entity. @@ -2555,7 +3128,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMailMessageEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMailMessageEntityById.json */ /** * Sample code: Get a mailMessage entity. @@ -2568,7 +3141,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetAzureResourceEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetAzureResourceEntityById.json */ /** * Sample code: Get an azure resource entity. @@ -2581,7 +3154,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetHostEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetHostEntityById.json */ /** * Sample code: Get a host entity. @@ -2593,7 +3166,7 @@ public final class EntitiesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetProcessEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetProcessEntityById.json */ /** * Sample code: Get a process entity. @@ -2618,7 +3191,7 @@ import java.util.UUID; /** Samples for Entities GetInsights. */ public final class EntitiesGetInsightsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/insights/PostGetInsights.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/insights/PostGetInsights.json */ /** * Sample code: Entity Insight. @@ -2650,7 +3223,7 @@ import com.azure.core.util.Context; /** Samples for Entities List. */ public final class EntitiesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetEntities.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetEntities.json */ /** * Sample code: Get all entities. @@ -2672,7 +3245,7 @@ import com.azure.resourcemanager.securityinsights.models.EntityItemQueryKind; /** Samples for Entities Queries. */ public final class EntitiesQueriesSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetQueries.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetQueries.json */ /** * Sample code: Get Entity Query. @@ -2702,7 +3275,7 @@ import java.time.OffsetDateTime; /** Samples for EntitiesGetTimeline List. */ public final class EntitiesGetTimelineListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/timeline/PostTimelineEntity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/timeline/PostTimelineEntity.json */ /** * Sample code: Entity timeline. @@ -2733,7 +3306,7 @@ import com.azure.core.util.Context; /** Samples for EntitiesRelations List. */ public final class EntitiesRelationsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/relations/GetAllEntityRelations.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/relations/GetAllEntityRelations.json */ /** * Sample code: Get all relations of an entity. @@ -2763,7 +3336,7 @@ import java.util.Map; /** Samples for EntityQueries CreateOrUpdate. */ public final class EntityQueriesCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/CreateEntityQueryActivity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/CreateEntityQueryActivity.json */ /** * Sample code: Creates or updates an Activity entity query. @@ -2857,7 +3430,7 @@ import com.azure.core.util.Context; /** Samples for EntityQueries Delete. */ public final class EntityQueriesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/DeleteEntityQuery.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/DeleteEntityQuery.json */ /** * Sample code: Delete an entity query. @@ -2880,7 +3453,7 @@ import com.azure.core.util.Context; /** Samples for EntityQueries Get. */ public final class EntityQueriesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/GetActivityEntityQueryById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/GetActivityEntityQueryById.json */ /** * Sample code: Get an Activity entity query. @@ -2895,7 +3468,7 @@ public final class EntityQueriesGetSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/GetExpansionEntityQueryById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/GetExpansionEntityQueryById.json */ /** * Sample code: Get an Expansion entity query. @@ -2920,7 +3493,7 @@ import com.azure.resourcemanager.securityinsights.models.EntityQueriesKind; /** Samples for EntityQueries List. */ public final class EntityQueriesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/GetEntityQueries.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/GetEntityQueries.json */ /** * Sample code: Get all entity queries. @@ -2941,7 +3514,7 @@ import com.azure.core.util.Context; /** Samples for EntityQueryTemplates Get. */ public final class EntityQueryTemplatesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueryTemplates/GetActivityEntityQueryTemplateById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueryTemplates/GetActivityEntityQueryTemplateById.json */ /** * Sample code: Get an Activity entity query template. @@ -2966,7 +3539,7 @@ import com.azure.resourcemanager.securityinsights.models.Constant69; /** Samples for EntityQueryTemplates List. */ public final class EntityQueryTemplatesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueryTemplates/GetEntityQueryTemplates.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueryTemplates/GetEntityQueryTemplates.json */ /** * Sample code: Get all entity query templates. @@ -2988,7 +3561,7 @@ import com.azure.core.util.Context; /** Samples for EntityRelations GetRelation. */ public final class EntityRelationsGetRelationSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/relations/GetEntityRelationByName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/relations/GetEntityRelationByName.json */ /** * Sample code: Get an entity relation. @@ -3014,7 +3587,7 @@ public final class EntityRelationsGetRelationSamples { /** Samples for IncidentComments CreateOrUpdate. */ public final class IncidentCommentsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/CreateIncidentComment.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/CreateIncidentComment.json */ /** * Sample code: Creates or updates an incident comment. @@ -3041,7 +3614,7 @@ import com.azure.core.util.Context; /** Samples for IncidentComments Delete. */ public final class IncidentCommentsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/DeleteIncidentComment.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/DeleteIncidentComment.json */ /** * Sample code: Delete the incident comment. @@ -3070,7 +3643,7 @@ import com.azure.core.util.Context; /** Samples for IncidentComments Get. */ public final class IncidentCommentsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/GetIncidentCommentById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/GetIncidentCommentById.json */ /** * Sample code: Get an incident comment. @@ -3099,7 +3672,7 @@ import com.azure.core.util.Context; /** Samples for IncidentComments List. */ public final class IncidentCommentsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/GetAllIncidentComments.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/GetAllIncidentComments.json */ /** * Sample code: Get all incident comments. @@ -3124,7 +3697,7 @@ import com.azure.resourcemanager.securityinsights.fluent.models.RelationInner; /** Samples for IncidentRelations CreateOrUpdate. */ public final class IncidentRelationsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/CreateIncidentRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/CreateIncidentRelation.json */ /** * Sample code: Creates or updates an incident relation. @@ -3156,7 +3729,7 @@ import com.azure.core.util.Context; /** Samples for IncidentRelations Delete. */ public final class IncidentRelationsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/DeleteIncidentRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/DeleteIncidentRelation.json */ /** * Sample code: Delete the incident relation. @@ -3185,7 +3758,7 @@ import com.azure.core.util.Context; /** Samples for IncidentRelations Get. */ public final class IncidentRelationsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/GetIncidentRelationByName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/GetIncidentRelationByName.json */ /** * Sample code: Get an incident relation. @@ -3214,7 +3787,7 @@ import com.azure.core.util.Context; /** Samples for IncidentRelations List. */ public final class IncidentRelationsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/GetAllIncidentRelations.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/GetAllIncidentRelations.json */ /** * Sample code: Get all incident relations. @@ -3244,7 +3817,7 @@ import java.util.UUID; /** Samples for Incidents CreateOrUpdate. */ public final class IncidentsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/CreateIncident.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/CreateIncident.json */ /** * Sample code: Creates or updates an incident. @@ -3282,7 +3855,7 @@ import com.azure.resourcemanager.securityinsights.models.TeamProperties; /** Samples for Incidents CreateTeam. */ public final class IncidentsCreateTeamSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/CreateTeam.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/CreateTeam.json */ /** * Sample code: Creates incident teams group. @@ -3311,7 +3884,7 @@ import com.azure.core.util.Context; /** Samples for Incidents Delete. */ public final class IncidentsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/DeleteIncident.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/DeleteIncident.json */ /** * Sample code: Delete an incident. @@ -3334,7 +3907,7 @@ import com.azure.core.util.Context; /** Samples for Incidents Get. */ public final class IncidentsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetIncidentById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetIncidentById.json */ /** * Sample code: Get an incident. @@ -3357,7 +3930,7 @@ import com.azure.core.util.Context; /** Samples for Incidents List. */ public final class IncidentsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetIncidents.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetIncidents.json */ /** * Sample code: Get all incidents. @@ -3378,7 +3951,7 @@ import com.azure.core.util.Context; /** Samples for Incidents ListAlerts. */ public final class IncidentsListAlertsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetAllIncidentAlerts.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetAllIncidentAlerts.json */ /** * Sample code: Get all incident alerts. @@ -3402,7 +3975,7 @@ import com.azure.core.util.Context; /** Samples for Incidents ListBookmarks. */ public final class IncidentsListBookmarksSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetAllIncidentBookmarks.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetAllIncidentBookmarks.json */ /** * Sample code: Get all incident bookmarks. @@ -3426,7 +3999,7 @@ import com.azure.core.util.Context; /** Samples for Incidents ListEntities. */ public final class IncidentsListEntitiesSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/entities/GetAllIncidentEntities.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/entities/GetAllIncidentEntities.json */ /** * Sample code: Gets all incident related entities. @@ -3450,7 +4023,7 @@ import com.azure.core.util.Context; /** Samples for IpGeodata Get. */ public final class IpGeodataGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/enrichment/GetGeodataByIp.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/enrichment/GetGeodataByIp.json */ /** * Sample code: Get geodata for a single IP address. @@ -3482,7 +4055,7 @@ import java.util.Arrays; /** Samples for Metadata Create. */ public final class MetadataCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/PutMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/PutMetadata.json */ /** * Sample code: Create/update full metadata. @@ -3552,7 +4125,7 @@ public final class MetadataCreateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/PutMetadataMinimal.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/PutMetadataMinimal.json */ /** * Sample code: Create/update minimal metadata. @@ -3582,7 +4155,7 @@ import com.azure.core.util.Context; /** Samples for Metadata Delete. */ public final class MetadataDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/DeleteMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/DeleteMetadata.json */ /** * Sample code: Delete metadata. @@ -3603,7 +4176,7 @@ import com.azure.core.util.Context; /** Samples for Metadata Get. */ public final class MetadataGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/GetMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/GetMetadata.json */ /** * Sample code: Get single metadata by name. @@ -3625,7 +4198,7 @@ import com.azure.core.util.Context; /** Samples for Metadata List. */ public final class MetadataListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/GetAllMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/GetAllMetadata.json */ /** * Sample code: Get all metadata. @@ -3637,7 +4210,7 @@ public final class MetadataListSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/GetAllMetadataOData.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/GetAllMetadataOData.json */ /** * Sample code: Get all metadata with OData filter/orderby/skip/top. @@ -3661,7 +4234,7 @@ import com.azure.resourcemanager.securityinsights.models.MetadataModel; /** Samples for Metadata Update. */ public final class MetadataUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/PatchMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/PatchMetadata.json */ /** * Sample code: Update metadata. @@ -3687,7 +4260,7 @@ import com.azure.core.util.Context; /** Samples for OfficeConsents Delete. */ public final class OfficeConsentsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/officeConsents/DeleteOfficeConsents.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/officeConsents/DeleteOfficeConsents.json */ /** * Sample code: Delete an office consent. @@ -3711,7 +4284,7 @@ import com.azure.core.util.Context; /** Samples for OfficeConsents Get. */ public final class OfficeConsentsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/officeConsents/GetOfficeConsentsById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/officeConsents/GetOfficeConsentsById.json */ /** * Sample code: Get an office consent. @@ -3734,7 +4307,7 @@ import com.azure.core.util.Context; /** Samples for OfficeConsents List. */ public final class OfficeConsentsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/officeConsents/GetOfficeConsents.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/officeConsents/GetOfficeConsents.json */ /** * Sample code: Get all office consents. @@ -3756,7 +4329,7 @@ import com.azure.core.util.Context; /** Samples for ProductSettings Delete. */ public final class ProductSettingsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/DeleteEyesOnSetting.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/DeleteEyesOnSetting.json */ /** * Sample code: Delete EyesOn settings. @@ -3778,7 +4351,7 @@ import com.azure.core.util.Context; /** Samples for ProductSettings Get. */ public final class ProductSettingsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/GetEyesOnSetting.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/GetEyesOnSetting.json */ /** * Sample code: Get EyesOn settings. @@ -3799,7 +4372,7 @@ import com.azure.core.util.Context; /** Samples for ProductSettings List. */ public final class ProductSettingsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/GetAllSettings.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/GetAllSettings.json */ /** * Sample code: Get all settings. @@ -3821,7 +4394,7 @@ import com.azure.resourcemanager.securityinsights.models.EyesOn; /** Samples for ProductSettings Update. */ public final class ProductSettingsUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/UpdateEyesOnSetting.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/UpdateEyesOnSetting.json */ /** * Sample code: Update EyesOn settings. @@ -3848,7 +4421,7 @@ public final class ProductSettingsUpdateSamples { /** Samples for SentinelOnboardingStates Create. */ public final class SentinelOnboardingStatesCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/CreateSentinelOnboardingState.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/CreateSentinelOnboardingState.json */ /** * Sample code: Create Sentinel onboarding state. @@ -3875,7 +4448,7 @@ import com.azure.core.util.Context; /** Samples for SentinelOnboardingStates Delete. */ public final class SentinelOnboardingStatesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/DeleteSentinelOnboardingState.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/DeleteSentinelOnboardingState.json */ /** * Sample code: Delete Sentinel onboarding state. @@ -3897,7 +4470,7 @@ import com.azure.core.util.Context; /** Samples for SentinelOnboardingStates Get. */ public final class SentinelOnboardingStatesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/GetSentinelOnboardingState.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/GetSentinelOnboardingState.json */ /** * Sample code: Get Sentinel onboarding state. @@ -3919,7 +4492,7 @@ import com.azure.core.util.Context; /** Samples for SentinelOnboardingStates List. */ public final class SentinelOnboardingStatesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/GetAllSentinelOnboardingStates.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/GetAllSentinelOnboardingStates.json */ /** * Sample code: Get all Sentinel onboarding states. @@ -3942,7 +4515,7 @@ import com.azure.resourcemanager.securityinsights.models.RepoType; /** Samples for SourceControl ListRepositories. */ public final class SourceControlListRepositoriesSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/repositories/GetRepositories.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/repositories/GetRepositories.json */ /** * Sample code: Get repository list. @@ -3967,7 +4540,7 @@ import java.util.Arrays; /** Samples for SourceControlsOperation Create. */ public final class SourceControlsOperationCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/CreateSourceControl.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/CreateSourceControl.json */ /** * Sample code: Creates a source control. @@ -4012,7 +4585,7 @@ import com.azure.core.util.Context; /** Samples for SourceControlsOperation Delete. */ public final class SourceControlsOperationDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/DeleteSourceControl.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/DeleteSourceControl.json */ /** * Sample code: Delete a source control. @@ -4036,7 +4609,7 @@ import com.azure.core.util.Context; /** Samples for SourceControlsOperation Get. */ public final class SourceControlsOperationGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/GetSourceControlById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/GetSourceControlById.json */ /** * Sample code: Get a source control. @@ -4059,7 +4632,7 @@ import com.azure.core.util.Context; /** Samples for SourceControlsOperation List. */ public final class SourceControlsOperationListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/GetSourceControls.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/GetSourceControls.json */ /** * Sample code: Get all source controls. @@ -4083,7 +4656,7 @@ import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator AppendTags. */ public final class ThreatIntelligenceIndicatorAppendTagsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/AppendTagsThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/AppendTagsThreatIntelligence.json */ /** * Sample code: Append tags to a threat intelligence indicator. @@ -4109,13 +4682,12 @@ public final class ThreatIntelligenceIndicatorAppendTagsSamples { ```java import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceIndicatorModelForRequestBody; -import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceResourceKindEnum; import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator Create. */ public final class ThreatIntelligenceIndicatorCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/UpdateThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/UpdateThreatIntelligence.json */ /** * Sample code: Update a threat Intelligence indicator. @@ -4131,7 +4703,6 @@ public final class ThreatIntelligenceIndicatorCreateSamples { "myWorkspace", "d9cd6f0b-96b9-3984-17cd-a779d1e15a93", new ThreatIntelligenceIndicatorModelForRequestBody() - .withKind(ThreatIntelligenceResourceKindEnum.INDICATOR) .withThreatIntelligenceTags(Arrays.asList("new schema")) .withSource("Azure Sentinel") .withDisplayName("new schema") @@ -4159,13 +4730,12 @@ public final class ThreatIntelligenceIndicatorCreateSamples { ```java import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceIndicatorModelForRequestBody; -import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceResourceKindEnum; import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator CreateIndicator. */ public final class ThreatIntelligenceIndicatorCreateIndicatorSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/CreateThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/CreateThreatIntelligence.json */ /** * Sample code: Create a new Threat Intelligence. @@ -4180,7 +4750,6 @@ public final class ThreatIntelligenceIndicatorCreateIndicatorSamples { "myRg", "myWorkspace", new ThreatIntelligenceIndicatorModelForRequestBody() - .withKind(ThreatIntelligenceResourceKindEnum.INDICATOR) .withThreatIntelligenceTags(Arrays.asList("new schema")) .withSource("Azure Sentinel") .withDisplayName("new schema") @@ -4211,7 +4780,7 @@ import com.azure.core.util.Context; /** Samples for ThreatIntelligenceIndicator Delete. */ public final class ThreatIntelligenceIndicatorDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/DeleteThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/DeleteThreatIntelligence.json */ /** * Sample code: Delete a threat intelligence indicator. @@ -4235,7 +4804,7 @@ import com.azure.core.util.Context; /** Samples for ThreatIntelligenceIndicator Get. */ public final class ThreatIntelligenceIndicatorGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/GetThreatIntelligenceById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/GetThreatIntelligenceById.json */ /** * Sample code: View a threat intelligence indicator by name. @@ -4263,7 +4832,7 @@ import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator QueryIndicators. */ public final class ThreatIntelligenceIndicatorQueryIndicatorsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/QueryThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/QueryThreatIntelligence.json */ /** * Sample code: Query threat intelligence indicators as per filtering criteria. @@ -4300,13 +4869,12 @@ public final class ThreatIntelligenceIndicatorQueryIndicatorsSamples { ```java import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceIndicatorModelForRequestBody; -import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceResourceKindEnum; import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator ReplaceTags. */ public final class ThreatIntelligenceIndicatorReplaceTagsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/ReplaceTagsThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/ReplaceTagsThreatIntelligence.json */ /** * Sample code: Replace tags to a Threat Intelligence. @@ -4322,7 +4890,6 @@ public final class ThreatIntelligenceIndicatorReplaceTagsSamples { "myWorkspace", "d9cd6f0b-96b9-3984-17cd-a779d1e15a93", new ThreatIntelligenceIndicatorModelForRequestBody() - .withKind(ThreatIntelligenceResourceKindEnum.INDICATOR) .withEtag("\"0000262c-0000-0800-0000-5e9767060000\"") .withThreatIntelligenceTags(Arrays.asList("patching tags")), Context.NONE); @@ -4338,7 +4905,7 @@ import com.azure.core.util.Context; /** Samples for ThreatIntelligenceIndicatorMetrics List. */ public final class ThreatIntelligenceIndicatorMetricsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/CollectThreatIntelligenceMetrics.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/CollectThreatIntelligenceMetrics.json */ /** * Sample code: Get threat intelligence indicators metrics. @@ -4360,7 +4927,7 @@ import com.azure.core.util.Context; /** Samples for ThreatIntelligenceIndicatorsOperation List. */ public final class ThreatIntelligenceIndicatorsOperationListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/GetThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/GetThreatIntelligence.json */ /** * Sample code: Get all threat intelligence indicators. @@ -4386,7 +4953,7 @@ import java.io.IOException; /** Samples for WatchlistItems CreateOrUpdate. */ public final class WatchlistItemsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/CreateWatchlistItem.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/CreateWatchlistItem.json */ /** * Sample code: Creates or updates a watchlist item. @@ -4422,7 +4989,7 @@ import com.azure.core.util.Context; /** Samples for WatchlistItems Delete. */ public final class WatchlistItemsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/DeleteWatchlistItem.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/DeleteWatchlistItem.json */ /** * Sample code: Delete a watchlist Item. @@ -4447,7 +5014,7 @@ import com.azure.core.util.Context; /** Samples for WatchlistItems Get. */ public final class WatchlistItemsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlistItemById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlistItemById.json */ /** * Sample code: Get a watchlist item. @@ -4471,7 +5038,7 @@ import com.azure.core.util.Context; /** Samples for WatchlistItems List. */ public final class WatchlistItemsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlistItems.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlistItems.json */ /** * Sample code: Get all watchlist Items. @@ -4493,7 +5060,7 @@ import com.azure.resourcemanager.securityinsights.models.Source; /** Samples for Watchlists CreateOrUpdate. */ public final class WatchlistsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/CreateWatchlistAndWatchlistItems.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/CreateWatchlistAndWatchlistItems.json */ /** * Sample code: Creates or updates a watchlist and bulk creates watchlist items. @@ -4519,7 +5086,7 @@ public final class WatchlistsCreateOrUpdateSamples { } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/CreateWatchlist.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/CreateWatchlist.json */ /** * Sample code: Creates or updates a watchlist. @@ -4551,7 +5118,7 @@ import com.azure.core.util.Context; /** Samples for Watchlists Delete. */ public final class WatchlistsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/DeleteWatchlist.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/DeleteWatchlist.json */ /** * Sample code: Delete a watchlist. @@ -4572,7 +5139,7 @@ import com.azure.core.util.Context; /** Samples for Watchlists Get. */ public final class WatchlistsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlistByAlias.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlistByAlias.json */ /** * Sample code: Get a watchlist. @@ -4593,7 +5160,7 @@ import com.azure.core.util.Context; /** Samples for Watchlists List. */ public final class WatchlistsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlists.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlists.json */ /** * Sample code: Get all watchlists. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/pom.xml b/sdk/securityinsights/azure-resourcemanager-securityinsights/pom.xml index 0b99b175480fc..06e1a3a73d2cc 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/pom.xml +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/pom.xml @@ -13,7 +13,7 @@ jar Microsoft Azure SDK for SecurityInsights Management - This package contains Microsoft Azure SDK for SecurityInsights Management SDK. For documentation on how to use this package, please see https://aka.ms/azsdk/java/mgmt. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-09. + This package contains Microsoft Azure SDK for SecurityInsights Management SDK. For documentation on how to use this package, please see https://aka.ms/azsdk/java/mgmt. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-10. https://github.com/Azure/azure-sdk-for-java diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/SecurityInsightsManager.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/SecurityInsightsManager.java index 278e6696e8f0e..e5db529f95bde 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/SecurityInsightsManager.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/SecurityInsightsManager.java @@ -117,8 +117,6 @@ public final class SecurityInsightsManager { private DomainWhois domainWhois; - private EntityQueries entityQueries; - private Entities entities; private EntitiesGetTimelines entitiesGetTimelines; @@ -127,6 +125,10 @@ public final class SecurityInsightsManager { private EntityRelations entityRelations; + private EntityQueries entityQueries; + + private EntityQueryTemplates entityQueryTemplates; + private Incidents incidents; private IncidentComments incidentComments; @@ -135,6 +137,8 @@ public final class SecurityInsightsManager { private Metadatas metadatas; + private OfficeConsents officeConsents; + private SentinelOnboardingStates sentinelOnboardingStates; private ProductSettings productSettings; @@ -143,6 +147,12 @@ public final class SecurityInsightsManager { private SourceControlsOperations sourceControlsOperations; + private ThreatIntelligenceIndicators threatIntelligenceIndicators; + + private ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations; + + private ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics; + private Watchlists watchlists; private WatchlistItems watchlistItems; @@ -151,18 +161,8 @@ public final class SecurityInsightsManager { private DataConnectorsCheckRequirementsOperations dataConnectorsCheckRequirementsOperations; - private ThreatIntelligenceIndicators threatIntelligenceIndicators; - - private ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations; - - private ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics; - private Operations operations; - private OfficeConsents officeConsents; - - private EntityQueryTemplates entityQueryTemplates; - private final SecurityInsights clientObject; private SecurityInsightsManager(HttpPipeline httpPipeline, AzureProfile profile, Duration defaultPollInterval) { @@ -423,14 +423,6 @@ public DomainWhois domainWhois() { return domainWhois; } - /** @return Resource collection API of EntityQueries. */ - public EntityQueries entityQueries() { - if (this.entityQueries == null) { - this.entityQueries = new EntityQueriesImpl(clientObject.getEntityQueries(), this); - } - return entityQueries; - } - /** @return Resource collection API of Entities. */ public Entities entities() { if (this.entities == null) { @@ -463,6 +455,22 @@ public EntityRelations entityRelations() { return entityRelations; } + /** @return Resource collection API of EntityQueries. */ + public EntityQueries entityQueries() { + if (this.entityQueries == null) { + this.entityQueries = new EntityQueriesImpl(clientObject.getEntityQueries(), this); + } + return entityQueries; + } + + /** @return Resource collection API of EntityQueryTemplates. */ + public EntityQueryTemplates entityQueryTemplates() { + if (this.entityQueryTemplates == null) { + this.entityQueryTemplates = new EntityQueryTemplatesImpl(clientObject.getEntityQueryTemplates(), this); + } + return entityQueryTemplates; + } + /** @return Resource collection API of Incidents. */ public Incidents incidents() { if (this.incidents == null) { @@ -495,6 +503,14 @@ public Metadatas metadatas() { return metadatas; } + /** @return Resource collection API of OfficeConsents. */ + public OfficeConsents officeConsents() { + if (this.officeConsents == null) { + this.officeConsents = new OfficeConsentsImpl(clientObject.getOfficeConsents(), this); + } + return officeConsents; + } + /** @return Resource collection API of SentinelOnboardingStates. */ public SentinelOnboardingStates sentinelOnboardingStates() { if (this.sentinelOnboardingStates == null) { @@ -529,6 +545,34 @@ public SourceControlsOperations sourceControlsOperations() { return sourceControlsOperations; } + /** @return Resource collection API of ThreatIntelligenceIndicators. */ + public ThreatIntelligenceIndicators threatIntelligenceIndicators() { + if (this.threatIntelligenceIndicators == null) { + this.threatIntelligenceIndicators = + new ThreatIntelligenceIndicatorsImpl(clientObject.getThreatIntelligenceIndicators(), this); + } + return threatIntelligenceIndicators; + } + + /** @return Resource collection API of ThreatIntelligenceIndicatorsOperations. */ + public ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations() { + if (this.threatIntelligenceIndicatorsOperations == null) { + this.threatIntelligenceIndicatorsOperations = + new ThreatIntelligenceIndicatorsOperationsImpl( + clientObject.getThreatIntelligenceIndicatorsOperations(), this); + } + return threatIntelligenceIndicatorsOperations; + } + + /** @return Resource collection API of ThreatIntelligenceIndicatorMetrics. */ + public ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics() { + if (this.threatIntelligenceIndicatorMetrics == null) { + this.threatIntelligenceIndicatorMetrics = + new ThreatIntelligenceIndicatorMetricsImpl(clientObject.getThreatIntelligenceIndicatorMetrics(), this); + } + return threatIntelligenceIndicatorMetrics; + } + /** @return Resource collection API of Watchlists. */ public Watchlists watchlists() { if (this.watchlists == null) { @@ -563,34 +607,6 @@ public DataConnectorsCheckRequirementsOperations dataConnectorsCheckRequirements return dataConnectorsCheckRequirementsOperations; } - /** @return Resource collection API of ThreatIntelligenceIndicators. */ - public ThreatIntelligenceIndicators threatIntelligenceIndicators() { - if (this.threatIntelligenceIndicators == null) { - this.threatIntelligenceIndicators = - new ThreatIntelligenceIndicatorsImpl(clientObject.getThreatIntelligenceIndicators(), this); - } - return threatIntelligenceIndicators; - } - - /** @return Resource collection API of ThreatIntelligenceIndicatorsOperations. */ - public ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations() { - if (this.threatIntelligenceIndicatorsOperations == null) { - this.threatIntelligenceIndicatorsOperations = - new ThreatIntelligenceIndicatorsOperationsImpl( - clientObject.getThreatIntelligenceIndicatorsOperations(), this); - } - return threatIntelligenceIndicatorsOperations; - } - - /** @return Resource collection API of ThreatIntelligenceIndicatorMetrics. */ - public ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics() { - if (this.threatIntelligenceIndicatorMetrics == null) { - this.threatIntelligenceIndicatorMetrics = - new ThreatIntelligenceIndicatorMetricsImpl(clientObject.getThreatIntelligenceIndicatorMetrics(), this); - } - return threatIntelligenceIndicatorMetrics; - } - /** @return Resource collection API of Operations. */ public Operations operations() { if (this.operations == null) { @@ -599,22 +615,6 @@ public Operations operations() { return operations; } - /** @return Resource collection API of OfficeConsents. */ - public OfficeConsents officeConsents() { - if (this.officeConsents == null) { - this.officeConsents = new OfficeConsentsImpl(clientObject.getOfficeConsents(), this); - } - return officeConsents; - } - - /** @return Resource collection API of EntityQueryTemplates. */ - public EntityQueryTemplates entityQueryTemplates() { - if (this.entityQueryTemplates == null) { - this.entityQueryTemplates = new EntityQueryTemplatesImpl(clientObject.getEntityQueryTemplates(), this); - } - return entityQueryTemplates; - } - /** * @return Wrapped service client SecurityInsights providing direct access to the underlying auto-generated API * implementation, based on Azure REST API. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/AutomationRulesClient.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/AutomationRulesClient.java index 7548031cd1ded..c38392f9a8f65 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/AutomationRulesClient.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/AutomationRulesClient.java @@ -10,36 +10,10 @@ import com.azure.core.http.rest.Response; import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.fluent.models.AutomationRuleInner; +import com.azure.resourcemanager.securityinsights.models.ManualTriggerRequestBody; /** An instance of this class provides access to all the operations defined in AutomationRulesClient. */ public interface AutomationRulesClient { - /** - * Gets all automation rules. - * - * @param resourceGroupName The name of the resource group. The name is case insensitive. - * @param workspaceName The name of the workspace. - * @throws IllegalArgumentException thrown if parameters fail the validation. - * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. - * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. - */ - @ServiceMethod(returns = ReturnType.COLLECTION) - PagedIterable list(String resourceGroupName, String workspaceName); - - /** - * Gets all automation rules. - * - * @param resourceGroupName The name of the resource group. The name is case insensitive. - * @param workspaceName The name of the workspace. - * @param context The context to associate with this operation. - * @throws IllegalArgumentException thrown if parameters fail the validation. - * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. - * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. - */ - @ServiceMethod(returns = ReturnType.COLLECTION) - PagedIterable list(String resourceGroupName, String workspaceName, Context context); - /** * Gets the automation rule. * @@ -76,15 +50,13 @@ Response getWithResponse( * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. - * @param automationRule The automation rule. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return represents an automation rule. + * @return the response. */ @ServiceMethod(returns = ReturnType.SINGLE) - AutomationRuleInner createOrUpdate( - String resourceGroupName, String workspaceName, String automationRuleId, AutomationRuleInner automationRule); + AutomationRuleInner createOrUpdate(String resourceGroupName, String workspaceName, String automationRuleId); /** * Creates or updates the automation rule. @@ -92,19 +64,19 @@ AutomationRuleInner createOrUpdate( * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. - * @param automationRule The automation rule. + * @param automationRuleToUpsert The automation rule. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return represents an automation rule along with {@link Response}. + * @return the response body along with {@link Response}. */ @ServiceMethod(returns = ReturnType.SINGLE) Response createOrUpdateWithResponse( String resourceGroupName, String workspaceName, String automationRuleId, - AutomationRuleInner automationRule, + AutomationRuleInner automationRuleToUpsert, Context context); /** @@ -116,9 +88,10 @@ Response createOrUpdateWithResponse( * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object. */ @ServiceMethod(returns = ReturnType.SINGLE) - void delete(String resourceGroupName, String workspaceName, String automationRuleId); + Object delete(String resourceGroupName, String workspaceName, String automationRuleId); /** * Delete the automation rule. @@ -130,9 +103,71 @@ Response createOrUpdateWithResponse( * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the {@link Response}. + * @return any object along with {@link Response}. */ @ServiceMethod(returns = ReturnType.SINGLE) - Response deleteWithResponse( + Response deleteWithResponse( String resourceGroupName, String workspaceName, String automationRuleId, Context context); + + /** + * Gets all automation rules. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules. + */ + @ServiceMethod(returns = ReturnType.COLLECTION) + PagedIterable list(String resourceGroupName, String workspaceName); + + /** + * Gets all automation rules. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param context The context to associate with this operation. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules. + */ + @ServiceMethod(returns = ReturnType.COLLECTION) + PagedIterable list(String resourceGroupName, String workspaceName, Context context); + + /** + * Triggers playbook on a specific incident. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param incidentIdentifier The incidentIdentifier parameter. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object. + */ + @ServiceMethod(returns = ReturnType.SINGLE) + Object manualTriggerPlaybook(String resourceGroupName, String workspaceName, String incidentIdentifier); + + /** + * Triggers playbook on a specific incident. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param incidentIdentifier The incidentIdentifier parameter. + * @param requestBody The requestBody parameter. + * @param context The context to associate with this operation. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object along with {@link Response}. + */ + @ServiceMethod(returns = ReturnType.SINGLE) + Response manualTriggerPlaybookWithResponse( + String resourceGroupName, + String workspaceName, + String incidentIdentifier, + ManualTriggerRequestBody requestBody, + Context context); } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/SecurityInsights.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/SecurityInsights.java index 05ffac3147e89..5646bec754ef5 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/SecurityInsights.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/SecurityInsights.java @@ -107,13 +107,6 @@ public interface SecurityInsights { */ DomainWhoisClient getDomainWhois(); - /** - * Gets the EntityQueriesClient object to access its operations. - * - * @return the EntityQueriesClient object. - */ - EntityQueriesClient getEntityQueries(); - /** * Gets the EntitiesClient object to access its operations. * @@ -142,6 +135,20 @@ public interface SecurityInsights { */ EntityRelationsClient getEntityRelations(); + /** + * Gets the EntityQueriesClient object to access its operations. + * + * @return the EntityQueriesClient object. + */ + EntityQueriesClient getEntityQueries(); + + /** + * Gets the EntityQueryTemplatesClient object to access its operations. + * + * @return the EntityQueryTemplatesClient object. + */ + EntityQueryTemplatesClient getEntityQueryTemplates(); + /** * Gets the IncidentsClient object to access its operations. * @@ -170,6 +177,13 @@ public interface SecurityInsights { */ MetadatasClient getMetadatas(); + /** + * Gets the OfficeConsentsClient object to access its operations. + * + * @return the OfficeConsentsClient object. + */ + OfficeConsentsClient getOfficeConsents(); + /** * Gets the SentinelOnboardingStatesClient object to access its operations. * @@ -199,53 +213,53 @@ public interface SecurityInsights { SourceControlsOperationsClient getSourceControlsOperations(); /** - * Gets the WatchlistsClient object to access its operations. + * Gets the ThreatIntelligenceIndicatorsClient object to access its operations. * - * @return the WatchlistsClient object. + * @return the ThreatIntelligenceIndicatorsClient object. */ - WatchlistsClient getWatchlists(); + ThreatIntelligenceIndicatorsClient getThreatIntelligenceIndicators(); /** - * Gets the WatchlistItemsClient object to access its operations. + * Gets the ThreatIntelligenceIndicatorsOperationsClient object to access its operations. * - * @return the WatchlistItemsClient object. + * @return the ThreatIntelligenceIndicatorsOperationsClient object. */ - WatchlistItemsClient getWatchlistItems(); + ThreatIntelligenceIndicatorsOperationsClient getThreatIntelligenceIndicatorsOperations(); /** - * Gets the DataConnectorsClient object to access its operations. + * Gets the ThreatIntelligenceIndicatorMetricsClient object to access its operations. * - * @return the DataConnectorsClient object. + * @return the ThreatIntelligenceIndicatorMetricsClient object. */ - DataConnectorsClient getDataConnectors(); + ThreatIntelligenceIndicatorMetricsClient getThreatIntelligenceIndicatorMetrics(); /** - * Gets the DataConnectorsCheckRequirementsOperationsClient object to access its operations. + * Gets the WatchlistsClient object to access its operations. * - * @return the DataConnectorsCheckRequirementsOperationsClient object. + * @return the WatchlistsClient object. */ - DataConnectorsCheckRequirementsOperationsClient getDataConnectorsCheckRequirementsOperations(); + WatchlistsClient getWatchlists(); /** - * Gets the ThreatIntelligenceIndicatorsClient object to access its operations. + * Gets the WatchlistItemsClient object to access its operations. * - * @return the ThreatIntelligenceIndicatorsClient object. + * @return the WatchlistItemsClient object. */ - ThreatIntelligenceIndicatorsClient getThreatIntelligenceIndicators(); + WatchlistItemsClient getWatchlistItems(); /** - * Gets the ThreatIntelligenceIndicatorsOperationsClient object to access its operations. + * Gets the DataConnectorsClient object to access its operations. * - * @return the ThreatIntelligenceIndicatorsOperationsClient object. + * @return the DataConnectorsClient object. */ - ThreatIntelligenceIndicatorsOperationsClient getThreatIntelligenceIndicatorsOperations(); + DataConnectorsClient getDataConnectors(); /** - * Gets the ThreatIntelligenceIndicatorMetricsClient object to access its operations. + * Gets the DataConnectorsCheckRequirementsOperationsClient object to access its operations. * - * @return the ThreatIntelligenceIndicatorMetricsClient object. + * @return the DataConnectorsCheckRequirementsOperationsClient object. */ - ThreatIntelligenceIndicatorMetricsClient getThreatIntelligenceIndicatorMetrics(); + DataConnectorsCheckRequirementsOperationsClient getDataConnectorsCheckRequirementsOperations(); /** * Gets the OperationsClient object to access its operations. @@ -253,18 +267,4 @@ public interface SecurityInsights { * @return the OperationsClient object. */ OperationsClient getOperations(); - - /** - * Gets the OfficeConsentsClient object to access its operations. - * - * @return the OfficeConsentsClient object. - */ - OfficeConsentsClient getOfficeConsents(); - - /** - * Gets the EntityQueryTemplatesClient object to access its operations. - * - * @return the EntityQueryTemplatesClient object. - */ - EntityQueryTemplatesClient getEntityQueryTemplates(); } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleInner.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleInner.java index e10838758cf7a..96b3db1bbe0ca 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleInner.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleInner.java @@ -15,7 +15,7 @@ import java.time.OffsetDateTime; import java.util.List; -/** Represents an automation rule. */ +/** The AutomationRule model. */ @Fluent public final class AutomationRuleInner extends ResourceWithEtag { @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRuleInner.class); @@ -23,8 +23,8 @@ public final class AutomationRuleInner extends ResourceWithEtag { /* * Automation rule properties */ - @JsonProperty(value = "properties") - private AutomationRuleProperties innerProperties; + @JsonProperty(value = "properties", required = true) + private AutomationRuleProperties innerProperties = new AutomationRuleProperties(); /** * Get the innerProperties property: Automation rule properties. @@ -70,8 +70,8 @@ public AutomationRuleInner withDisplayName(String displayName) { * * @return the order value. */ - public Integer order() { - return this.innerProperties() == null ? null : this.innerProperties().order(); + public int order() { + return this.innerProperties() == null ? 0 : this.innerProperties().order(); } /** @@ -80,7 +80,7 @@ public Integer order() { * @param order the order value to set. * @return the AutomationRuleInner object itself. */ - public AutomationRuleInner withOrder(Integer order) { + public AutomationRuleInner withOrder(int order) { if (this.innerProperties() == null) { this.innerProperties = new AutomationRuleProperties(); } @@ -89,7 +89,7 @@ public AutomationRuleInner withOrder(Integer order) { } /** - * Get the triggeringLogic property: The triggering logic of the automation rule. + * Get the triggeringLogic property: Describes automation rule triggering logic. * * @return the triggeringLogic value. */ @@ -98,7 +98,7 @@ public AutomationRuleTriggeringLogic triggeringLogic() { } /** - * Set the triggeringLogic property: The triggering logic of the automation rule. + * Set the triggeringLogic property: Describes automation rule triggering logic. * * @param triggeringLogic the triggeringLogic value to set. * @return the AutomationRuleInner object itself. @@ -134,15 +134,6 @@ public AutomationRuleInner withActions(List actions) { return this; } - /** - * Get the createdTimeUtc property: The time the automation rule was created. - * - * @return the createdTimeUtc value. - */ - public OffsetDateTime createdTimeUtc() { - return this.innerProperties() == null ? null : this.innerProperties().createdTimeUtc(); - } - /** * Get the lastModifiedTimeUtc property: The last time the automation rule was updated. * @@ -153,16 +144,16 @@ public OffsetDateTime lastModifiedTimeUtc() { } /** - * Get the createdBy property: Describes the client that created the automation rule. + * Get the createdTimeUtc property: The time the automation rule was created. * - * @return the createdBy value. + * @return the createdTimeUtc value. */ - public ClientInfo createdBy() { - return this.innerProperties() == null ? null : this.innerProperties().createdBy(); + public OffsetDateTime createdTimeUtc() { + return this.innerProperties() == null ? null : this.innerProperties().createdTimeUtc(); } /** - * Get the lastModifiedBy property: Describes the client that last updated the automation rule. + * Get the lastModifiedBy property: Information on the client (user or application) that made some action. * * @return the lastModifiedBy value. */ @@ -170,6 +161,15 @@ public ClientInfo lastModifiedBy() { return this.innerProperties() == null ? null : this.innerProperties().lastModifiedBy(); } + /** + * Get the createdBy property: Information on the client (user or application) that made some action. + * + * @return the createdBy value. + */ + public ClientInfo createdBy() { + return this.innerProperties() == null ? null : this.innerProperties().createdBy(); + } + /** * Validates the instance. * @@ -178,7 +178,12 @@ public ClientInfo lastModifiedBy() { @Override public void validate() { super.validate(); - if (innerProperties() != null) { + if (innerProperties() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property innerProperties in model AutomationRuleInner")); + } else { innerProperties().validate(); } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleProperties.java index a6c625ec75058..ae060c98f2c9b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRuleProperties.java @@ -14,13 +14,13 @@ import java.time.OffsetDateTime; import java.util.List; -/** Describes automation rule properties. */ +/** Automation rule properties. */ @Fluent public final class AutomationRuleProperties { @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRuleProperties.class); /* - * The display name of the automation rule + * The display name of the automation rule */ @JsonProperty(value = "displayName", required = true) private String displayName; @@ -32,7 +32,7 @@ public final class AutomationRuleProperties { private int order; /* - * The triggering logic of the automation rule + * Describes automation rule triggering logic */ @JsonProperty(value = "triggeringLogic", required = true) private AutomationRuleTriggeringLogic triggeringLogic; @@ -43,12 +43,6 @@ public final class AutomationRuleProperties { @JsonProperty(value = "actions", required = true) private List actions; - /* - * The time the automation rule was created - */ - @JsonProperty(value = "createdTimeUtc", access = JsonProperty.Access.WRITE_ONLY) - private OffsetDateTime createdTimeUtc; - /* * The last time the automation rule was updated */ @@ -56,17 +50,23 @@ public final class AutomationRuleProperties { private OffsetDateTime lastModifiedTimeUtc; /* - * Describes the client that created the automation rule + * The time the automation rule was created */ - @JsonProperty(value = "createdBy", access = JsonProperty.Access.WRITE_ONLY) - private ClientInfo createdBy; + @JsonProperty(value = "createdTimeUtc", access = JsonProperty.Access.WRITE_ONLY) + private OffsetDateTime createdTimeUtc; /* - * Describes the client that last updated the automation rule + * Information on the client (user or application) that made some action */ @JsonProperty(value = "lastModifiedBy", access = JsonProperty.Access.WRITE_ONLY) private ClientInfo lastModifiedBy; + /* + * Information on the client (user or application) that made some action + */ + @JsonProperty(value = "createdBy", access = JsonProperty.Access.WRITE_ONLY) + private ClientInfo createdBy; + /** * Get the displayName property: The display name of the automation rule. * @@ -108,7 +108,7 @@ public AutomationRuleProperties withOrder(int order) { } /** - * Get the triggeringLogic property: The triggering logic of the automation rule. + * Get the triggeringLogic property: Describes automation rule triggering logic. * * @return the triggeringLogic value. */ @@ -117,7 +117,7 @@ public AutomationRuleTriggeringLogic triggeringLogic() { } /** - * Set the triggeringLogic property: The triggering logic of the automation rule. + * Set the triggeringLogic property: Describes automation rule triggering logic. * * @param triggeringLogic the triggeringLogic value to set. * @return the AutomationRuleProperties object itself. @@ -147,15 +147,6 @@ public AutomationRuleProperties withActions(List actions) return this; } - /** - * Get the createdTimeUtc property: The time the automation rule was created. - * - * @return the createdTimeUtc value. - */ - public OffsetDateTime createdTimeUtc() { - return this.createdTimeUtc; - } - /** * Get the lastModifiedTimeUtc property: The last time the automation rule was updated. * @@ -166,16 +157,16 @@ public OffsetDateTime lastModifiedTimeUtc() { } /** - * Get the createdBy property: Describes the client that created the automation rule. + * Get the createdTimeUtc property: The time the automation rule was created. * - * @return the createdBy value. + * @return the createdTimeUtc value. */ - public ClientInfo createdBy() { - return this.createdBy; + public OffsetDateTime createdTimeUtc() { + return this.createdTimeUtc; } /** - * Get the lastModifiedBy property: Describes the client that last updated the automation rule. + * Get the lastModifiedBy property: Information on the client (user or application) that made some action. * * @return the lastModifiedBy value. */ @@ -183,6 +174,15 @@ public ClientInfo lastModifiedBy() { return this.lastModifiedBy; } + /** + * Get the createdBy property: Information on the client (user or application) that made some action. + * + * @return the createdBy value. + */ + public ClientInfo createdBy() { + return this.createdBy; + } + /** * Validates the instance. * @@ -211,11 +211,11 @@ public void validate() { } else { actions().forEach(e -> e.validate()); } - if (createdBy() != null) { - createdBy().validate(); - } if (lastModifiedBy() != null) { lastModifiedBy().validate(); } + if (createdBy() != null) { + createdBy().validate(); + } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyValuesConditionProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRulePropertyValuesCondition.java similarity index 56% rename from sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyValuesConditionProperties.java rename to sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRulePropertyValuesCondition.java index b6875a560ebbd..e4ea4d674649b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyValuesConditionProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/AutomationRulePropertyValuesCondition.java @@ -2,40 +2,41 @@ // Licensed under the MIT License. // Code generated by Microsoft (R) AutoRest Code Generator. -package com.azure.resourcemanager.securityinsights.models; +package com.azure.resourcemanager.securityinsights.fluent.models; import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyConditionSupportedOperator; +import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyConditionSupportedProperty; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; import java.util.List; -/** The configuration of the automation rule condition. */ +/** The AutomationRulePropertyValuesCondition model. */ @Fluent -public final class AutomationRulePropertyValuesConditionProperties { - @JsonIgnore - private final ClientLogger logger = new ClientLogger(AutomationRulePropertyValuesConditionProperties.class); +public final class AutomationRulePropertyValuesCondition { + @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRulePropertyValuesCondition.class); /* - * The property to evaluate + * The property to evaluate in an automation rule property condition */ @JsonProperty(value = "propertyName") private AutomationRulePropertyConditionSupportedProperty propertyName; /* - * The operator to use for evaluation the condition + * The operator property. */ @JsonProperty(value = "operator") private AutomationRulePropertyConditionSupportedOperator operator; /* - * The values to use for evaluating the condition + * The propertyValues property. */ @JsonProperty(value = "propertyValues") private List propertyValues; /** - * Get the propertyName property: The property to evaluate. + * Get the propertyName property: The property to evaluate in an automation rule property condition. * * @return the propertyName value. */ @@ -44,19 +45,19 @@ public AutomationRulePropertyConditionSupportedProperty propertyName() { } /** - * Set the propertyName property: The property to evaluate. + * Set the propertyName property: The property to evaluate in an automation rule property condition. * * @param propertyName the propertyName value to set. - * @return the AutomationRulePropertyValuesConditionProperties object itself. + * @return the AutomationRulePropertyValuesCondition object itself. */ - public AutomationRulePropertyValuesConditionProperties withPropertyName( + public AutomationRulePropertyValuesCondition withPropertyName( AutomationRulePropertyConditionSupportedProperty propertyName) { this.propertyName = propertyName; return this; } /** - * Get the operator property: The operator to use for evaluation the condition. + * Get the operator property: The operator property. * * @return the operator value. */ @@ -65,19 +66,19 @@ public AutomationRulePropertyConditionSupportedOperator operator() { } /** - * Set the operator property: The operator to use for evaluation the condition. + * Set the operator property: The operator property. * * @param operator the operator value to set. - * @return the AutomationRulePropertyValuesConditionProperties object itself. + * @return the AutomationRulePropertyValuesCondition object itself. */ - public AutomationRulePropertyValuesConditionProperties withOperator( + public AutomationRulePropertyValuesCondition withOperator( AutomationRulePropertyConditionSupportedOperator operator) { this.operator = operator; return this; } /** - * Get the propertyValues property: The values to use for evaluating the condition. + * Get the propertyValues property: The propertyValues property. * * @return the propertyValues value. */ @@ -86,12 +87,12 @@ public List propertyValues() { } /** - * Set the propertyValues property: The values to use for evaluating the condition. + * Set the propertyValues property: The propertyValues property. * * @param propertyValues the propertyValues value to set. - * @return the AutomationRulePropertyValuesConditionProperties object itself. + * @return the AutomationRulePropertyValuesCondition object itself. */ - public AutomationRulePropertyValuesConditionProperties withPropertyValues(List propertyValues) { + public AutomationRulePropertyValuesCondition withPropertyValues(List propertyValues) { this.propertyValues = propertyValues; return this; } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkInner.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkInner.java index 31ebe211aed2e..397f47e3454f1 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkInner.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkInner.java @@ -6,6 +6,8 @@ import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.AttackTactic; +import com.azure.resourcemanager.securityinsights.models.BookmarkEntityMappings; import com.azure.resourcemanager.securityinsights.models.IncidentInfo; import com.azure.resourcemanager.securityinsights.models.ResourceWithEtag; import com.azure.resourcemanager.securityinsights.models.UserInfo; @@ -340,6 +342,75 @@ public BookmarkInner withIncidentInfo(IncidentInfo incidentInfo) { return this; } + /** + * Get the entityMappings property: Describes the entity mappings of the bookmark. + * + * @return the entityMappings value. + */ + public List entityMappings() { + return this.innerProperties() == null ? null : this.innerProperties().entityMappings(); + } + + /** + * Set the entityMappings property: Describes the entity mappings of the bookmark. + * + * @param entityMappings the entityMappings value to set. + * @return the BookmarkInner object itself. + */ + public BookmarkInner withEntityMappings(List entityMappings) { + if (this.innerProperties() == null) { + this.innerProperties = new BookmarkProperties(); + } + this.innerProperties().withEntityMappings(entityMappings); + return this; + } + + /** + * Get the tactics property: A list of relevant mitre attacks. + * + * @return the tactics value. + */ + public List tactics() { + return this.innerProperties() == null ? null : this.innerProperties().tactics(); + } + + /** + * Set the tactics property: A list of relevant mitre attacks. + * + * @param tactics the tactics value to set. + * @return the BookmarkInner object itself. + */ + public BookmarkInner withTactics(List tactics) { + if (this.innerProperties() == null) { + this.innerProperties = new BookmarkProperties(); + } + this.innerProperties().withTactics(tactics); + return this; + } + + /** + * Get the techniques property: A list of relevant mitre techniques. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + + /** + * Set the techniques property: A list of relevant mitre techniques. + * + * @param techniques the techniques value to set. + * @return the BookmarkInner object itself. + */ + public BookmarkInner withTechniques(List techniques) { + if (this.innerProperties() == null) { + this.innerProperties = new BookmarkProperties(); + } + this.innerProperties().withTechniques(techniques); + return this; + } + /** * Validates the instance. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkProperties.java index 3af22d683f781..774f00ee38b25 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/BookmarkProperties.java @@ -6,6 +6,8 @@ import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.AttackTactic; +import com.azure.resourcemanager.securityinsights.models.BookmarkEntityMappings; import com.azure.resourcemanager.securityinsights.models.IncidentInfo; import com.azure.resourcemanager.securityinsights.models.UserInfo; import com.fasterxml.jackson.annotation.JsonIgnore; @@ -96,6 +98,24 @@ public final class BookmarkProperties { @JsonProperty(value = "incidentInfo") private IncidentInfo incidentInfo; + /* + * Describes the entity mappings of the bookmark + */ + @JsonProperty(value = "entityMappings") + private List entityMappings; + + /* + * A list of relevant mitre attacks + */ + @JsonProperty(value = "tactics") + private List tactics; + + /* + * A list of relevant mitre techniques + */ + @JsonProperty(value = "techniques") + private List techniques; + /** * Get the created property: The time the bookmark was created. * @@ -356,6 +376,66 @@ public BookmarkProperties withIncidentInfo(IncidentInfo incidentInfo) { return this; } + /** + * Get the entityMappings property: Describes the entity mappings of the bookmark. + * + * @return the entityMappings value. + */ + public List entityMappings() { + return this.entityMappings; + } + + /** + * Set the entityMappings property: Describes the entity mappings of the bookmark. + * + * @param entityMappings the entityMappings value to set. + * @return the BookmarkProperties object itself. + */ + public BookmarkProperties withEntityMappings(List entityMappings) { + this.entityMappings = entityMappings; + return this; + } + + /** + * Get the tactics property: A list of relevant mitre attacks. + * + * @return the tactics value. + */ + public List tactics() { + return this.tactics; + } + + /** + * Set the tactics property: A list of relevant mitre attacks. + * + * @param tactics the tactics value to set. + * @return the BookmarkProperties object itself. + */ + public BookmarkProperties withTactics(List tactics) { + this.tactics = tactics; + return this; + } + + /** + * Get the techniques property: A list of relevant mitre techniques. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + + /** + * Set the techniques property: A list of relevant mitre techniques. + * + * @param techniques the techniques value to set. + * @return the BookmarkProperties object itself. + */ + public BookmarkProperties withTechniques(List techniques) { + this.techniques = techniques; + return this; + } + /** * Validates the instance. * @@ -381,5 +461,8 @@ public void validate() { if (incidentInfo() != null) { incidentInfo().validate(); } + if (entityMappings() != null) { + entityMappings().forEach(e -> e.validate()); + } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/DataConnectorInner.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/DataConnectorInner.java index b5e7cfed64a30..4f700c086ac99 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/DataConnectorInner.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/DataConnectorInner.java @@ -18,9 +18,11 @@ import com.azure.resourcemanager.securityinsights.models.MdatpDataConnector; import com.azure.resourcemanager.securityinsights.models.MstiDataConnector; import com.azure.resourcemanager.securityinsights.models.MtpDataConnector; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectDataConnector; import com.azure.resourcemanager.securityinsights.models.OfficeAtpDataConnector; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnector; import com.azure.resourcemanager.securityinsights.models.OfficeIrmDataConnector; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIDataConnector; import com.azure.resourcemanager.securityinsights.models.ResourceWithEtag; import com.azure.resourcemanager.securityinsights.models.TIDataConnector; import com.azure.resourcemanager.securityinsights.models.TiTaxiiDataConnector; @@ -47,6 +49,8 @@ @JsonSubTypes.Type(name = "MicrosoftCloudAppSecurity", value = McasDataConnector.class), @JsonSubTypes.Type(name = "Dynamics365", value = Dynamics365DataConnector.class), @JsonSubTypes.Type(name = "OfficeATP", value = OfficeAtpDataConnector.class), + @JsonSubTypes.Type(name = "Office365Project", value = Office365ProjectDataConnector.class), + @JsonSubTypes.Type(name = "OfficePowerBI", value = OfficePowerBIDataConnector.class), @JsonSubTypes.Type(name = "OfficeIRM", value = OfficeIrmDataConnector.class), @JsonSubTypes.Type(name = "MicrosoftDefenderAdvancedThreatProtection", value = MdatpDataConnector.class), @JsonSubTypes.Type(name = "Office365", value = OfficeDataConnector.class), diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleProperties.java index 595a10752386d..602616ca6a843 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleProperties.java @@ -8,6 +8,8 @@ import com.azure.core.util.logging.ClientLogger; import com.azure.resourcemanager.securityinsights.models.AlertSeverity; import com.azure.resourcemanager.securityinsights.models.AttackTactic; +import com.azure.resourcemanager.securityinsights.models.FusionScenarioExclusionPattern; +import com.azure.resourcemanager.securityinsights.models.FusionSourceSettings; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; import java.time.OffsetDateTime; @@ -42,6 +44,18 @@ public final class FusionAlertRuleProperties { @JsonProperty(value = "enabled", required = true) private boolean enabled; + /* + * Configuration for all supported source signals in fusion detection. + */ + @JsonProperty(value = "sourceSettings", required = true) + private List sourceSettings; + + /* + * Configuration to exclude scenarios in fusion detection. + */ + @JsonProperty(value = "scenarioExclusionPatterns") + private List scenarioExclusionPatterns; + /* * The last time that this alert has been modified. */ @@ -60,6 +74,12 @@ public final class FusionAlertRuleProperties { @JsonProperty(value = "tactics", access = JsonProperty.Access.WRITE_ONLY) private List tactics; + /* + * The techniques of the alert rule + */ + @JsonProperty(value = "techniques", access = JsonProperty.Access.WRITE_ONLY) + private List techniques; + /** * Get the alertRuleTemplateName property: The Name of the alert rule template used to create this rule. * @@ -118,6 +138,47 @@ public FusionAlertRuleProperties withEnabled(boolean enabled) { return this; } + /** + * Get the sourceSettings property: Configuration for all supported source signals in fusion detection. + * + * @return the sourceSettings value. + */ + public List sourceSettings() { + return this.sourceSettings; + } + + /** + * Set the sourceSettings property: Configuration for all supported source signals in fusion detection. + * + * @param sourceSettings the sourceSettings value to set. + * @return the FusionAlertRuleProperties object itself. + */ + public FusionAlertRuleProperties withSourceSettings(List sourceSettings) { + this.sourceSettings = sourceSettings; + return this; + } + + /** + * Get the scenarioExclusionPatterns property: Configuration to exclude scenarios in fusion detection. + * + * @return the scenarioExclusionPatterns value. + */ + public List scenarioExclusionPatterns() { + return this.scenarioExclusionPatterns; + } + + /** + * Set the scenarioExclusionPatterns property: Configuration to exclude scenarios in fusion detection. + * + * @param scenarioExclusionPatterns the scenarioExclusionPatterns value to set. + * @return the FusionAlertRuleProperties object itself. + */ + public FusionAlertRuleProperties withScenarioExclusionPatterns( + List scenarioExclusionPatterns) { + this.scenarioExclusionPatterns = scenarioExclusionPatterns; + return this; + } + /** * Get the lastModifiedUtc property: The last time that this alert has been modified. * @@ -145,6 +206,15 @@ public List tactics() { return this.tactics; } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + /** * Validates the instance. * @@ -157,5 +227,16 @@ public void validate() { new IllegalArgumentException( "Missing required property alertRuleTemplateName in model FusionAlertRuleProperties")); } + if (sourceSettings() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property sourceSettings in model FusionAlertRuleProperties")); + } else { + sourceSettings().forEach(e -> e.validate()); + } + if (scenarioExclusionPatterns() != null) { + scenarioExclusionPatterns().forEach(e -> e.validate()); + } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleTemplateProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleTemplateProperties.java index a493c85ff4271..3f87a03dbee64 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleTemplateProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/FusionAlertRuleTemplateProperties.java @@ -7,9 +7,10 @@ import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateDataSource; -import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplatePropertiesBase; +import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateWithMitreProperties; import com.azure.resourcemanager.securityinsights.models.AlertSeverity; import com.azure.resourcemanager.securityinsights.models.AttackTactic; +import com.azure.resourcemanager.securityinsights.models.FusionTemplateSourceSetting; import com.azure.resourcemanager.securityinsights.models.TemplateStatus; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; @@ -17,7 +18,7 @@ /** Fusion alert rule template properties. */ @Fluent -public final class FusionAlertRuleTemplateProperties extends AlertRuleTemplatePropertiesBase { +public final class FusionAlertRuleTemplateProperties extends AlertRuleTemplateWithMitreProperties { @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionAlertRuleTemplateProperties.class); /* @@ -27,10 +28,10 @@ public final class FusionAlertRuleTemplateProperties extends AlertRuleTemplatePr private AlertSeverity severity; /* - * The tactics of the alert rule template + * All supported source signal configurations consumed in fusion detection. */ - @JsonProperty(value = "tactics") - private List tactics; + @JsonProperty(value = "sourceSettings", required = true) + private List sourceSettings; /** * Get the severity property: The severity for alerts created by this alert rule. @@ -53,22 +54,36 @@ public FusionAlertRuleTemplateProperties withSeverity(AlertSeverity severity) { } /** - * Get the tactics property: The tactics of the alert rule template. + * Get the sourceSettings property: All supported source signal configurations consumed in fusion detection. * - * @return the tactics value. + * @return the sourceSettings value. */ - public List tactics() { - return this.tactics; + public List sourceSettings() { + return this.sourceSettings; } /** - * Set the tactics property: The tactics of the alert rule template. + * Set the sourceSettings property: All supported source signal configurations consumed in fusion detection. * - * @param tactics the tactics value to set. + * @param sourceSettings the sourceSettings value to set. * @return the FusionAlertRuleTemplateProperties object itself. */ + public FusionAlertRuleTemplateProperties withSourceSettings(List sourceSettings) { + this.sourceSettings = sourceSettings; + return this; + } + + /** {@inheritDoc} */ + @Override public FusionAlertRuleTemplateProperties withTactics(List tactics) { - this.tactics = tactics; + super.withTactics(tactics); + return this; + } + + /** {@inheritDoc} */ + @Override + public FusionAlertRuleTemplateProperties withTechniques(List techniques) { + super.withTechniques(techniques); return this; } @@ -123,5 +138,13 @@ public void validate() { new IllegalArgumentException( "Missing required property severity in model FusionAlertRuleTemplateProperties")); } + if (sourceSettings() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property sourceSettings in model FusionAlertRuleTemplateProperties")); + } else { + sourceSettings().forEach(e -> e.validate()); + } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleModifyPropertiesActionConfiguration.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/IncidentPropertiesAction.java similarity index 70% rename from sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleModifyPropertiesActionConfiguration.java rename to sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/IncidentPropertiesAction.java index 2098daddb153d..49e7dd3038dba 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleModifyPropertiesActionConfiguration.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/IncidentPropertiesAction.java @@ -2,31 +2,42 @@ // Licensed under the MIT License. // Code generated by Microsoft (R) AutoRest Code Generator. -package com.azure.resourcemanager.securityinsights.models; +package com.azure.resourcemanager.securityinsights.fluent.models; import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.IncidentClassification; +import com.azure.resourcemanager.securityinsights.models.IncidentClassificationReason; +import com.azure.resourcemanager.securityinsights.models.IncidentLabel; +import com.azure.resourcemanager.securityinsights.models.IncidentOwnerInfo; +import com.azure.resourcemanager.securityinsights.models.IncidentSeverity; +import com.azure.resourcemanager.securityinsights.models.IncidentStatus; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; import java.util.List; -/** The configuration of the modify properties automation rule action. */ +/** The IncidentPropertiesAction model. */ @Fluent -public final class AutomationRuleModifyPropertiesActionConfiguration { - @JsonIgnore - private final ClientLogger logger = new ClientLogger(AutomationRuleModifyPropertiesActionConfiguration.class); +public final class IncidentPropertiesAction { + @JsonIgnore private final ClientLogger logger = new ClientLogger(IncidentPropertiesAction.class); /* - * The reason the incident was closed + * The severity of the incident */ - @JsonProperty(value = "classification") - private IncidentClassification classification; + @JsonProperty(value = "severity") + private IncidentSeverity severity; /* - * Describes the reason the incident was closed + * The status of the incident */ - @JsonProperty(value = "classificationComment") - private String classificationComment; + @JsonProperty(value = "status") + private IncidentStatus status; + + /* + * The reason the incident was closed + */ + @JsonProperty(value = "classification") + private IncidentClassification classification; /* * The classification reason the incident was closed with @@ -35,66 +46,80 @@ public final class AutomationRuleModifyPropertiesActionConfiguration { private IncidentClassificationReason classificationReason; /* - * List of labels to add to the incident + * Describes the reason the incident was closed */ - @JsonProperty(value = "labels") - private List labels; + @JsonProperty(value = "classificationComment") + private String classificationComment; /* - * Describes a user that the incident is assigned to + * Information on the user an incident is assigned to */ @JsonProperty(value = "owner") private IncidentOwnerInfo owner; /* - * The severity of the incident + * List of labels to add to the incident */ - @JsonProperty(value = "severity") - private IncidentSeverity severity; + @JsonProperty(value = "labels") + private List labels; - /* - * The status of the incident + /** + * Get the severity property: The severity of the incident. + * + * @return the severity value. */ - @JsonProperty(value = "status") - private IncidentStatus status; + public IncidentSeverity severity() { + return this.severity; + } /** - * Get the classification property: The reason the incident was closed. + * Set the severity property: The severity of the incident. * - * @return the classification value. + * @param severity the severity value to set. + * @return the IncidentPropertiesAction object itself. */ - public IncidentClassification classification() { - return this.classification; + public IncidentPropertiesAction withSeverity(IncidentSeverity severity) { + this.severity = severity; + return this; } /** - * Set the classification property: The reason the incident was closed. + * Get the status property: The status of the incident. * - * @param classification the classification value to set. - * @return the AutomationRuleModifyPropertiesActionConfiguration object itself. + * @return the status value. */ - public AutomationRuleModifyPropertiesActionConfiguration withClassification(IncidentClassification classification) { - this.classification = classification; + public IncidentStatus status() { + return this.status; + } + + /** + * Set the status property: The status of the incident. + * + * @param status the status value to set. + * @return the IncidentPropertiesAction object itself. + */ + public IncidentPropertiesAction withStatus(IncidentStatus status) { + this.status = status; return this; } /** - * Get the classificationComment property: Describes the reason the incident was closed. + * Get the classification property: The reason the incident was closed. * - * @return the classificationComment value. + * @return the classification value. */ - public String classificationComment() { - return this.classificationComment; + public IncidentClassification classification() { + return this.classification; } /** - * Set the classificationComment property: Describes the reason the incident was closed. + * Set the classification property: The reason the incident was closed. * - * @param classificationComment the classificationComment value to set. - * @return the AutomationRuleModifyPropertiesActionConfiguration object itself. + * @param classification the classification value to set. + * @return the IncidentPropertiesAction object itself. */ - public AutomationRuleModifyPropertiesActionConfiguration withClassificationComment(String classificationComment) { - this.classificationComment = classificationComment; + public IncidentPropertiesAction withClassification(IncidentClassification classification) { + this.classification = classification; return this; } @@ -111,36 +136,35 @@ public IncidentClassificationReason classificationReason() { * Set the classificationReason property: The classification reason the incident was closed with. * * @param classificationReason the classificationReason value to set. - * @return the AutomationRuleModifyPropertiesActionConfiguration object itself. + * @return the IncidentPropertiesAction object itself. */ - public AutomationRuleModifyPropertiesActionConfiguration withClassificationReason( - IncidentClassificationReason classificationReason) { + public IncidentPropertiesAction withClassificationReason(IncidentClassificationReason classificationReason) { this.classificationReason = classificationReason; return this; } /** - * Get the labels property: List of labels to add to the incident. + * Get the classificationComment property: Describes the reason the incident was closed. * - * @return the labels value. + * @return the classificationComment value. */ - public List labels() { - return this.labels; + public String classificationComment() { + return this.classificationComment; } /** - * Set the labels property: List of labels to add to the incident. + * Set the classificationComment property: Describes the reason the incident was closed. * - * @param labels the labels value to set. - * @return the AutomationRuleModifyPropertiesActionConfiguration object itself. + * @param classificationComment the classificationComment value to set. + * @return the IncidentPropertiesAction object itself. */ - public AutomationRuleModifyPropertiesActionConfiguration withLabels(List labels) { - this.labels = labels; + public IncidentPropertiesAction withClassificationComment(String classificationComment) { + this.classificationComment = classificationComment; return this; } /** - * Get the owner property: Describes a user that the incident is assigned to. + * Get the owner property: Information on the user an incident is assigned to. * * @return the owner value. */ @@ -149,53 +173,33 @@ public IncidentOwnerInfo owner() { } /** - * Set the owner property: Describes a user that the incident is assigned to. + * Set the owner property: Information on the user an incident is assigned to. * * @param owner the owner value to set. - * @return the AutomationRuleModifyPropertiesActionConfiguration object itself. + * @return the IncidentPropertiesAction object itself. */ - public AutomationRuleModifyPropertiesActionConfiguration withOwner(IncidentOwnerInfo owner) { + public IncidentPropertiesAction withOwner(IncidentOwnerInfo owner) { this.owner = owner; return this; } /** - * Get the severity property: The severity of the incident. - * - * @return the severity value. - */ - public IncidentSeverity severity() { - return this.severity; - } - - /** - * Set the severity property: The severity of the incident. - * - * @param severity the severity value to set. - * @return the AutomationRuleModifyPropertiesActionConfiguration object itself. - */ - public AutomationRuleModifyPropertiesActionConfiguration withSeverity(IncidentSeverity severity) { - this.severity = severity; - return this; - } - - /** - * Get the status property: The status of the incident. + * Get the labels property: List of labels to add to the incident. * - * @return the status value. + * @return the labels value. */ - public IncidentStatus status() { - return this.status; + public List labels() { + return this.labels; } /** - * Set the status property: The status of the incident. + * Set the labels property: List of labels to add to the incident. * - * @param status the status value to set. - * @return the AutomationRuleModifyPropertiesActionConfiguration object itself. + * @param labels the labels value to set. + * @return the IncidentPropertiesAction object itself. */ - public AutomationRuleModifyPropertiesActionConfiguration withStatus(IncidentStatus status) { - this.status = status; + public IncidentPropertiesAction withLabels(List labels) { + this.labels = labels; return this; } @@ -205,11 +209,11 @@ public AutomationRuleModifyPropertiesActionConfiguration withStatus(IncidentStat * @throws IllegalArgumentException thrown if the instance is not valid. */ public void validate() { - if (labels() != null) { - labels().forEach(e -> e.validate()); - } if (owner() != null) { owner().validate(); } + if (labels() != null) { + labels().forEach(e -> e.validate()); + } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleProperties.java index 6959672a80687..bd0ca8c4ff88f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleProperties.java @@ -60,6 +60,12 @@ public final class MLBehaviorAnalyticsAlertRuleProperties { @JsonProperty(value = "tactics", access = JsonProperty.Access.WRITE_ONLY) private List tactics; + /* + * The techniques of the alert rule + */ + @JsonProperty(value = "techniques", access = JsonProperty.Access.WRITE_ONLY) + private List techniques; + /** * Get the alertRuleTemplateName property: The Name of the alert rule template used to create this rule. * @@ -145,6 +151,15 @@ public List tactics() { return this.tactics; } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + /** * Validates the instance. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleTemplateProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleTemplateProperties.java index 288c148dc9a3e..ea29de0a6ae73 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleTemplateProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/MLBehaviorAnalyticsAlertRuleTemplateProperties.java @@ -7,7 +7,7 @@ import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateDataSource; -import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplatePropertiesBase; +import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateWithMitreProperties; import com.azure.resourcemanager.securityinsights.models.AlertSeverity; import com.azure.resourcemanager.securityinsights.models.AttackTactic; import com.azure.resourcemanager.securityinsights.models.TemplateStatus; @@ -17,7 +17,7 @@ /** MLBehaviorAnalytics alert rule template properties. */ @Fluent -public final class MLBehaviorAnalyticsAlertRuleTemplateProperties extends AlertRuleTemplatePropertiesBase { +public final class MLBehaviorAnalyticsAlertRuleTemplateProperties extends AlertRuleTemplateWithMitreProperties { @JsonIgnore private final ClientLogger logger = new ClientLogger(MLBehaviorAnalyticsAlertRuleTemplateProperties.class); @@ -27,12 +27,6 @@ public final class MLBehaviorAnalyticsAlertRuleTemplateProperties extends AlertR @JsonProperty(value = "severity", required = true) private AlertSeverity severity; - /* - * The tactics of the alert rule template. - */ - @JsonProperty(value = "tactics") - private List tactics; - /** * Get the severity property: The severity for alerts created by this alert rule. * @@ -53,23 +47,17 @@ public MLBehaviorAnalyticsAlertRuleTemplateProperties withSeverity(AlertSeverity return this; } - /** - * Get the tactics property: The tactics of the alert rule template. - * - * @return the tactics value. - */ - public List tactics() { - return this.tactics; + /** {@inheritDoc} */ + @Override + public MLBehaviorAnalyticsAlertRuleTemplateProperties withTactics(List tactics) { + super.withTactics(tactics); + return this; } - /** - * Set the tactics property: The tactics of the alert rule template. - * - * @param tactics the tactics value to set. - * @return the MLBehaviorAnalyticsAlertRuleTemplateProperties object itself. - */ - public MLBehaviorAnalyticsAlertRuleTemplateProperties withTactics(List tactics) { - this.tactics = tactics; + /** {@inheritDoc} */ + @Override + public MLBehaviorAnalyticsAlertRuleTemplateProperties withTechniques(List techniques) { + super.withTechniques(techniques); return this; } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleProperties.java index 60491523dceb9..1be99ed7db8dd 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleProperties.java @@ -50,6 +50,20 @@ public NrtAlertRuleProperties withQuery(String query) { return this; } + /** {@inheritDoc} */ + @Override + public NrtAlertRuleProperties withTactics(List tactics) { + super.withTactics(tactics); + return this; + } + + /** {@inheritDoc} */ + @Override + public NrtAlertRuleProperties withTechniques(List techniques) { + super.withTechniques(techniques); + return this; + } + /** {@inheritDoc} */ @Override public NrtAlertRuleProperties withDisplayName(String displayName) { @@ -85,13 +99,6 @@ public NrtAlertRuleProperties withSeverity(AlertSeverity severity) { return this; } - /** {@inheritDoc} */ - @Override - public NrtAlertRuleProperties withTactics(List tactics) { - super.withTactics(tactics); - return this; - } - /** {@inheritDoc} */ @Override public NrtAlertRuleProperties withIncidentConfiguration(IncidentConfiguration incidentConfiguration) { diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleTemplateProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleTemplateProperties.java index bd42d5c6f5abc..9188d14aa9cc7 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleTemplateProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/NrtAlertRuleTemplateProperties.java @@ -8,7 +8,7 @@ import com.azure.core.util.logging.ClientLogger; import com.azure.resourcemanager.securityinsights.models.AlertDetailsOverride; import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateDataSource; -import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplatePropertiesBase; +import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateWithMitreProperties; import com.azure.resourcemanager.securityinsights.models.AlertSeverity; import com.azure.resourcemanager.securityinsights.models.AttackTactic; import com.azure.resourcemanager.securityinsights.models.EntityMapping; @@ -21,7 +21,7 @@ /** NRT alert rule template properties. */ @Fluent -public final class NrtAlertRuleTemplateProperties extends AlertRuleTemplatePropertiesBase { +public final class NrtAlertRuleTemplateProperties extends AlertRuleTemplateWithMitreProperties { @JsonIgnore private final ClientLogger logger = new ClientLogger(NrtAlertRuleTemplateProperties.class); /* @@ -36,12 +36,6 @@ public final class NrtAlertRuleTemplateProperties extends AlertRuleTemplatePrope @JsonProperty(value = "severity") private AlertSeverity severity; - /* - * The tactics of the alert rule - */ - @JsonProperty(value = "tactics") - private List tactics; - /* * The version of this template - in format , where all are numbers. * For example <1.0.2>. @@ -109,26 +103,6 @@ public NrtAlertRuleTemplateProperties withSeverity(AlertSeverity severity) { return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.tactics; - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the NrtAlertRuleTemplateProperties object itself. - */ - public NrtAlertRuleTemplateProperties withTactics(List tactics) { - this.tactics = tactics; - return this; - } - /** * Get the version property: The version of this template - in format <a.b.c>, where all are numbers. For * example <1.0.2>. @@ -211,6 +185,20 @@ public NrtAlertRuleTemplateProperties withAlertDetailsOverride(AlertDetailsOverr return this; } + /** {@inheritDoc} */ + @Override + public NrtAlertRuleTemplateProperties withTactics(List tactics) { + super.withTactics(tactics); + return this; + } + + /** {@inheritDoc} */ + @Override + public NrtAlertRuleTemplateProperties withTechniques(List techniques) { + super.withTechniques(techniques); + return this; + } + /** {@inheritDoc} */ @Override public NrtAlertRuleTemplateProperties withAlertRulesCreatedByTemplateCount( diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/Office365ProjectCheckRequirementsProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/Office365ProjectCheckRequirementsProperties.java new file mode 100644 index 0000000000000..c64149a2e39ed --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/Office365ProjectCheckRequirementsProperties.java @@ -0,0 +1,33 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.fluent.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.DataConnectorTenantId; +import com.fasterxml.jackson.annotation.JsonIgnore; + +/** Office365 Project requirements check properties. */ +@Fluent +public final class Office365ProjectCheckRequirementsProperties extends DataConnectorTenantId { + @JsonIgnore private final ClientLogger logger = new ClientLogger(Office365ProjectCheckRequirementsProperties.class); + + /** {@inheritDoc} */ + @Override + public Office365ProjectCheckRequirementsProperties withTenantId(String tenantId) { + super.withTenantId(tenantId); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/Office365ProjectDataConnectorProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/Office365ProjectDataConnectorProperties.java new file mode 100644 index 0000000000000..39b04dc9866a2 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/Office365ProjectDataConnectorProperties.java @@ -0,0 +1,69 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.fluent.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.DataConnectorTenantId; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectConnectorDataTypes; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** Office Microsoft Project data connector properties. */ +@Fluent +public final class Office365ProjectDataConnectorProperties extends DataConnectorTenantId { + @JsonIgnore private final ClientLogger logger = new ClientLogger(Office365ProjectDataConnectorProperties.class); + + /* + * The available data types for the connector. + */ + @JsonProperty(value = "dataTypes", required = true) + private Office365ProjectConnectorDataTypes dataTypes; + + /** + * Get the dataTypes property: The available data types for the connector. + * + * @return the dataTypes value. + */ + public Office365ProjectConnectorDataTypes dataTypes() { + return this.dataTypes; + } + + /** + * Set the dataTypes property: The available data types for the connector. + * + * @param dataTypes the dataTypes value to set. + * @return the Office365ProjectDataConnectorProperties object itself. + */ + public Office365ProjectDataConnectorProperties withDataTypes(Office365ProjectConnectorDataTypes dataTypes) { + this.dataTypes = dataTypes; + return this; + } + + /** {@inheritDoc} */ + @Override + public Office365ProjectDataConnectorProperties withTenantId(String tenantId) { + super.withTenantId(tenantId); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + if (dataTypes() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property dataTypes in model Office365ProjectDataConnectorProperties")); + } else { + dataTypes().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/OfficePowerBICheckRequirementsProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/OfficePowerBICheckRequirementsProperties.java new file mode 100644 index 0000000000000..26b803b34f029 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/OfficePowerBICheckRequirementsProperties.java @@ -0,0 +1,33 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.fluent.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.DataConnectorTenantId; +import com.fasterxml.jackson.annotation.JsonIgnore; + +/** Office PowerBI requirements check properties. */ +@Fluent +public final class OfficePowerBICheckRequirementsProperties extends DataConnectorTenantId { + @JsonIgnore private final ClientLogger logger = new ClientLogger(OfficePowerBICheckRequirementsProperties.class); + + /** {@inheritDoc} */ + @Override + public OfficePowerBICheckRequirementsProperties withTenantId(String tenantId) { + super.withTenantId(tenantId); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/OfficePowerBIDataConnectorProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/OfficePowerBIDataConnectorProperties.java new file mode 100644 index 0000000000000..1ae1b509b3c84 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/OfficePowerBIDataConnectorProperties.java @@ -0,0 +1,69 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.fluent.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.models.DataConnectorTenantId; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIConnectorDataTypes; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** Office Microsoft PowerBI data connector properties. */ +@Fluent +public final class OfficePowerBIDataConnectorProperties extends DataConnectorTenantId { + @JsonIgnore private final ClientLogger logger = new ClientLogger(OfficePowerBIDataConnectorProperties.class); + + /* + * The available data types for the connector. + */ + @JsonProperty(value = "dataTypes", required = true) + private OfficePowerBIConnectorDataTypes dataTypes; + + /** + * Get the dataTypes property: The available data types for the connector. + * + * @return the dataTypes value. + */ + public OfficePowerBIConnectorDataTypes dataTypes() { + return this.dataTypes; + } + + /** + * Set the dataTypes property: The available data types for the connector. + * + * @param dataTypes the dataTypes value to set. + * @return the OfficePowerBIDataConnectorProperties object itself. + */ + public OfficePowerBIDataConnectorProperties withDataTypes(OfficePowerBIConnectorDataTypes dataTypes) { + this.dataTypes = dataTypes; + return this; + } + + /** {@inheritDoc} */ + @Override + public OfficePowerBIDataConnectorProperties withTenantId(String tenantId) { + super.withTenantId(tenantId); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + if (dataTypes() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property dataTypes in model OfficePowerBIDataConnectorProperties")); + } else { + dataTypes().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleRunPlaybookActionConfiguration.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/PlaybookActionProperties.java similarity index 69% rename from sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleRunPlaybookActionConfiguration.java rename to sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/PlaybookActionProperties.java index 7a708979a769a..9cc2d313524f3 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleRunPlaybookActionConfiguration.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/PlaybookActionProperties.java @@ -2,18 +2,18 @@ // Licensed under the MIT License. // Code generated by Microsoft (R) AutoRest Code Generator. -package com.azure.resourcemanager.securityinsights.models; +package com.azure.resourcemanager.securityinsights.fluent.models; import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.UUID; -/** The configuration of the run playbook automation rule action. */ +/** The PlaybookActionProperties model. */ @Fluent -public final class AutomationRuleRunPlaybookActionConfiguration { - @JsonIgnore - private final ClientLogger logger = new ClientLogger(AutomationRuleRunPlaybookActionConfiguration.class); +public final class PlaybookActionProperties { + @JsonIgnore private final ClientLogger logger = new ClientLogger(PlaybookActionProperties.class); /* * The resource id of the playbook resource @@ -25,7 +25,7 @@ public final class AutomationRuleRunPlaybookActionConfiguration { * The tenant id of the playbook resource */ @JsonProperty(value = "tenantId") - private String tenantId; + private UUID tenantId; /** * Get the logicAppResourceId property: The resource id of the playbook resource. @@ -40,9 +40,9 @@ public String logicAppResourceId() { * Set the logicAppResourceId property: The resource id of the playbook resource. * * @param logicAppResourceId the logicAppResourceId value to set. - * @return the AutomationRuleRunPlaybookActionConfiguration object itself. + * @return the PlaybookActionProperties object itself. */ - public AutomationRuleRunPlaybookActionConfiguration withLogicAppResourceId(String logicAppResourceId) { + public PlaybookActionProperties withLogicAppResourceId(String logicAppResourceId) { this.logicAppResourceId = logicAppResourceId; return this; } @@ -52,7 +52,7 @@ public AutomationRuleRunPlaybookActionConfiguration withLogicAppResourceId(Strin * * @return the tenantId value. */ - public String tenantId() { + public UUID tenantId() { return this.tenantId; } @@ -60,9 +60,9 @@ public String tenantId() { * Set the tenantId property: The tenant id of the playbook resource. * * @param tenantId the tenantId value to set. - * @return the AutomationRuleRunPlaybookActionConfiguration object itself. + * @return the PlaybookActionProperties object itself. */ - public AutomationRuleRunPlaybookActionConfiguration withTenantId(String tenantId) { + public PlaybookActionProperties withTenantId(UUID tenantId) { this.tenantId = tenantId; return this; } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleProperties.java index 18a3698bfaa39..51f96e531e0a6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleProperties.java @@ -52,6 +52,18 @@ public final class ScheduledAlertRuleProperties extends ScheduledAlertRuleCommon @JsonProperty(value = "query") private String query; + /* + * The tactics of the alert rule + */ + @JsonProperty(value = "tactics") + private List tactics; + + /* + * The techniques of the alert rule + */ + @JsonProperty(value = "techniques") + private List techniques; + /* * The display name for alerts created by this alert rule. */ @@ -90,12 +102,6 @@ public final class ScheduledAlertRuleProperties extends ScheduledAlertRuleCommon @JsonProperty(value = "severity") private AlertSeverity severity; - /* - * The tactics of the alert rule - */ - @JsonProperty(value = "tactics") - private List tactics; - /* * The settings of the incidents that created from alerts triggered by this * analytics rule @@ -205,6 +211,46 @@ public ScheduledAlertRuleProperties withQuery(String query) { return this; } + /** + * Get the tactics property: The tactics of the alert rule. + * + * @return the tactics value. + */ + public List tactics() { + return this.tactics; + } + + /** + * Set the tactics property: The tactics of the alert rule. + * + * @param tactics the tactics value to set. + * @return the ScheduledAlertRuleProperties object itself. + */ + public ScheduledAlertRuleProperties withTactics(List tactics) { + this.tactics = tactics; + return this; + } + + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the ScheduledAlertRuleProperties object itself. + */ + public ScheduledAlertRuleProperties withTechniques(List techniques) { + this.techniques = techniques; + return this; + } + /** * Get the displayName property: The display name for alerts created by this alert rule. * @@ -318,26 +364,6 @@ public ScheduledAlertRuleProperties withSeverity(AlertSeverity severity) { return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.tactics; - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the ScheduledAlertRuleProperties object itself. - */ - public ScheduledAlertRuleProperties withTactics(List tactics) { - this.tactics = tactics; - return this; - } - /** * Get the incidentConfiguration property: The settings of the incidents that created from alerts triggered by this * analytics rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleTemplateProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleTemplateProperties.java index fc9447094d189..8053950aee898 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleTemplateProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ScheduledAlertRuleTemplateProperties.java @@ -8,7 +8,7 @@ import com.azure.core.util.logging.ClientLogger; import com.azure.resourcemanager.securityinsights.models.AlertDetailsOverride; import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateDataSource; -import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplatePropertiesBase; +import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateWithMitreProperties; import com.azure.resourcemanager.securityinsights.models.AlertSeverity; import com.azure.resourcemanager.securityinsights.models.AttackTactic; import com.azure.resourcemanager.securityinsights.models.EntityMapping; @@ -24,7 +24,7 @@ /** Scheduled alert rule template properties. */ @Fluent -public final class ScheduledAlertRuleTemplateProperties extends AlertRuleTemplatePropertiesBase { +public final class ScheduledAlertRuleTemplateProperties extends AlertRuleTemplateWithMitreProperties { @JsonIgnore private final ClientLogger logger = new ClientLogger(ScheduledAlertRuleTemplateProperties.class); /* @@ -39,12 +39,6 @@ public final class ScheduledAlertRuleTemplateProperties extends AlertRuleTemplat @JsonProperty(value = "severity") private AlertSeverity severity; - /* - * The tactics of the alert rule - */ - @JsonProperty(value = "tactics") - private List tactics; - /* * The version of this template - in format , where all are numbers. * For example <1.0.2>. @@ -142,26 +136,6 @@ public ScheduledAlertRuleTemplateProperties withSeverity(AlertSeverity severity) return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.tactics; - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the ScheduledAlertRuleTemplateProperties object itself. - */ - public ScheduledAlertRuleTemplateProperties withTactics(List tactics) { - this.tactics = tactics; - return this; - } - /** * Get the version property: The version of this template - in format <a.b.c>, where all are numbers. For * example <1.0.2>. @@ -344,6 +318,20 @@ public ScheduledAlertRuleTemplateProperties withEventGroupingSettings(EventGroup return this; } + /** {@inheritDoc} */ + @Override + public ScheduledAlertRuleTemplateProperties withTactics(List tactics) { + super.withTactics(tactics); + return this; + } + + /** {@inheritDoc} */ + @Override + public ScheduledAlertRuleTemplateProperties withTechniques(List techniques) { + super.withTechniques(techniques); + return this; + } + /** {@inheritDoc} */ @Override public ScheduledAlertRuleTemplateProperties withAlertRulesCreatedByTemplateCount( diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleProperties.java index 7e2209e586ae6..445470df17250 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleProperties.java @@ -60,6 +60,12 @@ public final class ThreatIntelligenceAlertRuleProperties { @JsonProperty(value = "tactics", access = JsonProperty.Access.WRITE_ONLY) private List tactics; + /* + * The techniques of the alert rule + */ + @JsonProperty(value = "techniques", access = JsonProperty.Access.WRITE_ONLY) + private List techniques; + /** * Get the alertRuleTemplateName property: The Name of the alert rule template used to create this rule. * @@ -145,6 +151,15 @@ public List tactics() { return this.tactics; } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + /** * Validates the instance. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleTemplateProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleTemplateProperties.java index 53fe73ec3dd89..2f6c0903eec53 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleTemplateProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/fluent/models/ThreatIntelligenceAlertRuleTemplateProperties.java @@ -7,7 +7,7 @@ import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateDataSource; -import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplatePropertiesBase; +import com.azure.resourcemanager.securityinsights.models.AlertRuleTemplateWithMitreProperties; import com.azure.resourcemanager.securityinsights.models.AlertSeverity; import com.azure.resourcemanager.securityinsights.models.AttackTactic; import com.azure.resourcemanager.securityinsights.models.TemplateStatus; @@ -17,7 +17,7 @@ /** Threat Intelligence alert rule template properties. */ @Fluent -public final class ThreatIntelligenceAlertRuleTemplateProperties extends AlertRuleTemplatePropertiesBase { +public final class ThreatIntelligenceAlertRuleTemplateProperties extends AlertRuleTemplateWithMitreProperties { @JsonIgnore private final ClientLogger logger = new ClientLogger(ThreatIntelligenceAlertRuleTemplateProperties.class); @@ -27,12 +27,6 @@ public final class ThreatIntelligenceAlertRuleTemplateProperties extends AlertRu @JsonProperty(value = "severity", required = true) private AlertSeverity severity; - /* - * The tactics of the alert rule template - */ - @JsonProperty(value = "tactics") - private List tactics; - /** * Get the severity property: The severity for alerts created by this alert rule. * @@ -53,23 +47,17 @@ public ThreatIntelligenceAlertRuleTemplateProperties withSeverity(AlertSeverity return this; } - /** - * Get the tactics property: The tactics of the alert rule template. - * - * @return the tactics value. - */ - public List tactics() { - return this.tactics; + /** {@inheritDoc} */ + @Override + public ThreatIntelligenceAlertRuleTemplateProperties withTactics(List tactics) { + super.withTactics(tactics); + return this; } - /** - * Set the tactics property: The tactics of the alert rule template. - * - * @param tactics the tactics value to set. - * @return the ThreatIntelligenceAlertRuleTemplateProperties object itself. - */ - public ThreatIntelligenceAlertRuleTemplateProperties withTactics(List tactics) { - this.tactics = tactics; + /** {@inheritDoc} */ + @Override + public ThreatIntelligenceAlertRuleTemplateProperties withTechniques(List techniques) { + super.withTechniques(techniques); return this; } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRuleImpl.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRuleImpl.java index 9f20e40e9d252..799bf683c8a8d 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRuleImpl.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRuleImpl.java @@ -61,22 +61,22 @@ public List actions() { } } - public OffsetDateTime createdTimeUtc() { - return this.innerModel().createdTimeUtc(); - } - public OffsetDateTime lastModifiedTimeUtc() { return this.innerModel().lastModifiedTimeUtc(); } - public ClientInfo createdBy() { - return this.innerModel().createdBy(); + public OffsetDateTime createdTimeUtc() { + return this.innerModel().createdTimeUtc(); } public ClientInfo lastModifiedBy() { return this.innerModel().lastModifiedBy(); } + public ClientInfo createdBy() { + return this.innerModel().createdBy(); + } + public AutomationRuleInner innerModel() { return this.innerObject; } @@ -181,11 +181,6 @@ public AutomationRule refresh(Context context) { return this; } - public AutomationRuleImpl withEtag(String etag) { - this.innerModel().withEtag(etag); - return this; - } - public AutomationRuleImpl withDisplayName(String displayName) { this.innerModel().withDisplayName(displayName); return this; @@ -205,4 +200,9 @@ public AutomationRuleImpl withActions(List actions) { this.innerModel().withActions(actions); return this; } + + public AutomationRuleImpl withEtag(String etag) { + this.innerModel().withEtag(etag); + return this; + } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesClientImpl.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesClientImpl.java index 838c59389f1ad..9d675dcba871c 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesClientImpl.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesClientImpl.java @@ -13,6 +13,7 @@ import com.azure.core.annotation.Host; import com.azure.core.annotation.HostParam; import com.azure.core.annotation.PathParam; +import com.azure.core.annotation.Post; import com.azure.core.annotation.Put; import com.azure.core.annotation.QueryParam; import com.azure.core.annotation.ReturnType; @@ -32,6 +33,7 @@ import com.azure.resourcemanager.securityinsights.fluent.AutomationRulesClient; import com.azure.resourcemanager.securityinsights.fluent.models.AutomationRuleInner; import com.azure.resourcemanager.securityinsights.models.AutomationRulesList; +import com.azure.resourcemanager.securityinsights.models.ManualTriggerRequestBody; import reactor.core.publisher.Mono; /** An instance of this class provides access to all the operations defined in AutomationRulesClient. */ @@ -65,64 +67,82 @@ private interface AutomationRulesService { @Headers({"Content-Type: application/json"}) @Get( "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights" - + "/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/automationRules") + + "/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/automationRules/{automationRuleId}") @ExpectedResponses({200}) @UnexpectedResponseExceptionType(ManagementException.class) - Mono> list( + Mono> get( @HostParam("$host") String endpoint, @QueryParam("api-version") String apiVersion, @PathParam("subscriptionId") String subscriptionId, @PathParam("resourceGroupName") String resourceGroupName, @PathParam("workspaceName") String workspaceName, + @PathParam("automationRuleId") String automationRuleId, @HeaderParam("Accept") String accept, Context context); @Headers({"Content-Type: application/json"}) - @Get( + @Put( "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights" + "/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/automationRules/{automationRuleId}") - @ExpectedResponses({200}) + @ExpectedResponses({200, 201}) @UnexpectedResponseExceptionType(ManagementException.class) - Mono> get( + Mono> createOrUpdate( @HostParam("$host") String endpoint, @QueryParam("api-version") String apiVersion, @PathParam("subscriptionId") String subscriptionId, @PathParam("resourceGroupName") String resourceGroupName, @PathParam("workspaceName") String workspaceName, @PathParam("automationRuleId") String automationRuleId, + @BodyParam("application/json") AutomationRuleInner automationRuleToUpsert, @HeaderParam("Accept") String accept, Context context); @Headers({"Content-Type: application/json"}) - @Put( + @Delete( "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights" + "/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/automationRules/{automationRuleId}") - @ExpectedResponses({200, 201}) + @ExpectedResponses({200, 204}) @UnexpectedResponseExceptionType(ManagementException.class) - Mono> createOrUpdate( + Mono> delete( @HostParam("$host") String endpoint, @QueryParam("api-version") String apiVersion, @PathParam("subscriptionId") String subscriptionId, @PathParam("resourceGroupName") String resourceGroupName, @PathParam("workspaceName") String workspaceName, @PathParam("automationRuleId") String automationRuleId, - @BodyParam("application/json") AutomationRuleInner automationRule, @HeaderParam("Accept") String accept, Context context); @Headers({"Content-Type: application/json"}) - @Delete( + @Get( "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights" - + "/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/automationRules/{automationRuleId}") - @ExpectedResponses({200, 204}) + + "/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/automationRules") + @ExpectedResponses({200}) @UnexpectedResponseExceptionType(ManagementException.class) - Mono> delete( + Mono> list( @HostParam("$host") String endpoint, @QueryParam("api-version") String apiVersion, @PathParam("subscriptionId") String subscriptionId, @PathParam("resourceGroupName") String resourceGroupName, @PathParam("workspaceName") String workspaceName, - @PathParam("automationRuleId") String automationRuleId, + @HeaderParam("Accept") String accept, + Context context); + + @Headers({"Content-Type: application/json"}) + @Post( + "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.OperationalInsights" + + "/workspaces/{workspaceName}/providers/Microsoft.SecurityInsights/incidents/{incidentIdentifier}" + + "/runPlaybook") + @ExpectedResponses({204}) + @UnexpectedResponseExceptionType(ManagementException.class) + Mono> manualTriggerPlaybook( + @HostParam("$host") String endpoint, + @QueryParam("api-version") String apiVersion, + @PathParam("subscriptionId") String subscriptionId, + @PathParam("resourceGroupName") String resourceGroupName, + @PathParam("workspaceName") String workspaceName, + @PathParam("incidentIdentifier") String incidentIdentifier, + @BodyParam("application/json") ManualTriggerRequestBody requestBody, @HeaderParam("Accept") String accept, Context context); @@ -138,18 +158,19 @@ Mono> listNext( } /** - * Gets all automation rules. + * Gets the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. + * @param automationRuleId Automation rule ID. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules along with {@link PagedResponse} on successful completion of {@link Mono}. + * @return the automation rule along with {@link Response} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> listSinglePageAsync( - String resourceGroupName, String workspaceName) { + private Mono> getWithResponseAsync( + String resourceGroupName, String workspaceName, String automationRuleId) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -169,45 +190,42 @@ private Mono> listSinglePageAsync( if (workspaceName == null) { return Mono.error(new IllegalArgumentException("Parameter workspaceName is required and cannot be null.")); } + if (automationRuleId == null) { + return Mono + .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); + } final String accept = "application/json"; return FluxUtil .withContext( context -> service - .list( + .get( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, + automationRuleId, accept, context)) - .>map( - res -> - new PagedResponseBase<>( - res.getRequest(), - res.getStatusCode(), - res.getHeaders(), - res.getValue().value(), - res.getValue().nextLink(), - null)) .contextWrite(context -> context.putAll(FluxUtil.toReactorContext(this.client.getContext()).readOnly())); } /** - * Gets all automation rules. + * Gets the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. + * @param automationRuleId Automation rule ID. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules along with {@link PagedResponse} on successful completion of {@link Mono}. + * @return the automation rule along with {@link Response} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> listSinglePageAsync( - String resourceGroupName, String workspaceName, Context context) { + private Mono> getWithResponseAsync( + String resourceGroupName, String workspaceName, String automationRuleId, Context context) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -227,107 +245,101 @@ private Mono> listSinglePageAsync( if (workspaceName == null) { return Mono.error(new IllegalArgumentException("Parameter workspaceName is required and cannot be null.")); } + if (automationRuleId == null) { + return Mono + .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); + } final String accept = "application/json"; context = this.client.mergeContext(context); return service - .list( + .get( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, + automationRuleId, accept, - context) - .map( - res -> - new PagedResponseBase<>( - res.getRequest(), - res.getStatusCode(), - res.getHeaders(), - res.getValue().value(), - res.getValue().nextLink(), - null)); - } - - /** - * Gets all automation rules. - * - * @param resourceGroupName The name of the resource group. The name is case insensitive. - * @param workspaceName The name of the workspace. - * @throws IllegalArgumentException thrown if parameters fail the validation. - * @throws ManagementException thrown if the request is rejected by server. - * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. - */ - @ServiceMethod(returns = ReturnType.COLLECTION) - private PagedFlux listAsync(String resourceGroupName, String workspaceName) { - return new PagedFlux<>( - () -> listSinglePageAsync(resourceGroupName, workspaceName), nextLink -> listNextSinglePageAsync(nextLink)); + context); } /** - * Gets all automation rules. + * Gets the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param context The context to associate with this operation. + * @param automationRuleId Automation rule ID. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. + * @return the automation rule on successful completion of {@link Mono}. */ - @ServiceMethod(returns = ReturnType.COLLECTION) - private PagedFlux listAsync(String resourceGroupName, String workspaceName, Context context) { - return new PagedFlux<>( - () -> listSinglePageAsync(resourceGroupName, workspaceName, context), - nextLink -> listNextSinglePageAsync(nextLink, context)); + @ServiceMethod(returns = ReturnType.SINGLE) + private Mono getAsync( + String resourceGroupName, String workspaceName, String automationRuleId) { + return getWithResponseAsync(resourceGroupName, workspaceName, automationRuleId) + .flatMap( + (Response res) -> { + if (res.getValue() != null) { + return Mono.just(res.getValue()); + } else { + return Mono.empty(); + } + }); } /** - * Gets all automation rules. + * Gets the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. + * @param automationRuleId Automation rule ID. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. + * @return the automation rule. */ - @ServiceMethod(returns = ReturnType.COLLECTION) - public PagedIterable list(String resourceGroupName, String workspaceName) { - return new PagedIterable<>(listAsync(resourceGroupName, workspaceName)); + @ServiceMethod(returns = ReturnType.SINGLE) + public AutomationRuleInner get(String resourceGroupName, String workspaceName, String automationRuleId) { + return getAsync(resourceGroupName, workspaceName, automationRuleId).block(); } /** - * Gets all automation rules. + * Gets the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. + * @param automationRuleId Automation rule ID. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. + * @return the automation rule along with {@link Response}. */ - @ServiceMethod(returns = ReturnType.COLLECTION) - public PagedIterable list(String resourceGroupName, String workspaceName, Context context) { - return new PagedIterable<>(listAsync(resourceGroupName, workspaceName, context)); + @ServiceMethod(returns = ReturnType.SINGLE) + public Response getWithResponse( + String resourceGroupName, String workspaceName, String automationRuleId, Context context) { + return getWithResponseAsync(resourceGroupName, workspaceName, automationRuleId, context).block(); } /** - * Gets the automation rule. + * Creates or updates the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. + * @param automationRuleToUpsert The automation rule. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the automation rule along with {@link Response} on successful completion of {@link Mono}. + * @return the response body along with {@link Response} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> getWithResponseAsync( - String resourceGroupName, String workspaceName, String automationRuleId) { + private Mono> createOrUpdateWithResponseAsync( + String resourceGroupName, + String workspaceName, + String automationRuleId, + AutomationRuleInner automationRuleToUpsert) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -351,38 +363,47 @@ private Mono> getWithResponseAsync( return Mono .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); } + if (automationRuleToUpsert != null) { + automationRuleToUpsert.validate(); + } final String accept = "application/json"; return FluxUtil .withContext( context -> service - .get( + .createOrUpdate( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, automationRuleId, + automationRuleToUpsert, accept, context)) .contextWrite(context -> context.putAll(FluxUtil.toReactorContext(this.client.getContext()).readOnly())); } /** - * Gets the automation rule. + * Creates or updates the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. + * @param automationRuleToUpsert The automation rule. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the automation rule along with {@link Response} on successful completion of {@link Mono}. + * @return the response body along with {@link Response} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> getWithResponseAsync( - String resourceGroupName, String workspaceName, String automationRuleId, Context context) { + private Mono> createOrUpdateWithResponseAsync( + String resourceGroupName, + String workspaceName, + String automationRuleId, + AutomationRuleInner automationRuleToUpsert, + Context context) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -406,35 +427,71 @@ private Mono> getWithResponseAsync( return Mono .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); } + if (automationRuleToUpsert != null) { + automationRuleToUpsert.validate(); + } final String accept = "application/json"; context = this.client.mergeContext(context); return service - .get( + .createOrUpdate( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, automationRuleId, + automationRuleToUpsert, accept, context); } /** - * Gets the automation rule. + * Creates or updates the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. + * @param automationRuleToUpsert The automation rule. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the automation rule on successful completion of {@link Mono}. + * @return the response body on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono getAsync( + private Mono createOrUpdateAsync( + String resourceGroupName, + String workspaceName, + String automationRuleId, + AutomationRuleInner automationRuleToUpsert) { + return createOrUpdateWithResponseAsync( + resourceGroupName, workspaceName, automationRuleId, automationRuleToUpsert) + .flatMap( + (Response res) -> { + if (res.getValue() != null) { + return Mono.just(res.getValue()); + } else { + return Mono.empty(); + } + }); + } + + /** + * Creates or updates the automation rule. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param automationRuleId Automation rule ID. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return the response body on successful completion of {@link Mono}. + */ + @ServiceMethod(returns = ReturnType.SINGLE) + private Mono createOrUpdateAsync( String resourceGroupName, String workspaceName, String automationRuleId) { - return getWithResponseAsync(resourceGroupName, workspaceName, automationRuleId) + final AutomationRuleInner automationRuleToUpsert = null; + return createOrUpdateWithResponseAsync( + resourceGroupName, workspaceName, automationRuleId, automationRuleToUpsert) .flatMap( (Response res) -> { if (res.getValue() != null) { @@ -446,7 +503,7 @@ private Mono getAsync( } /** - * Gets the automation rule. + * Creates or updates the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. @@ -454,46 +511,53 @@ private Mono getAsync( * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the automation rule. + * @return the response. */ @ServiceMethod(returns = ReturnType.SINGLE) - public AutomationRuleInner get(String resourceGroupName, String workspaceName, String automationRuleId) { - return getAsync(resourceGroupName, workspaceName, automationRuleId).block(); + public AutomationRuleInner createOrUpdate(String resourceGroupName, String workspaceName, String automationRuleId) { + final AutomationRuleInner automationRuleToUpsert = null; + return createOrUpdateAsync(resourceGroupName, workspaceName, automationRuleId, automationRuleToUpsert).block(); } /** - * Gets the automation rule. + * Creates or updates the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. + * @param automationRuleToUpsert The automation rule. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the automation rule along with {@link Response}. + * @return the response body along with {@link Response}. */ @ServiceMethod(returns = ReturnType.SINGLE) - public Response getWithResponse( - String resourceGroupName, String workspaceName, String automationRuleId, Context context) { - return getWithResponseAsync(resourceGroupName, workspaceName, automationRuleId, context).block(); + public Response createOrUpdateWithResponse( + String resourceGroupName, + String workspaceName, + String automationRuleId, + AutomationRuleInner automationRuleToUpsert, + Context context) { + return createOrUpdateWithResponseAsync( + resourceGroupName, workspaceName, automationRuleId, automationRuleToUpsert, context) + .block(); } /** - * Creates or updates the automation rule. + * Delete the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. - * @param automationRule The automation rule. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return represents an automation rule along with {@link Response} on successful completion of {@link Mono}. + * @return any object along with {@link Response} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> createOrUpdateWithResponseAsync( - String resourceGroupName, String workspaceName, String automationRuleId, AutomationRuleInner automationRule) { + private Mono> deleteWithResponseAsync( + String resourceGroupName, String workspaceName, String automationRuleId) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -517,49 +581,38 @@ private Mono> createOrUpdateWithResponseAsync( return Mono .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); } - if (automationRule == null) { - return Mono.error(new IllegalArgumentException("Parameter automationRule is required and cannot be null.")); - } else { - automationRule.validate(); - } final String accept = "application/json"; return FluxUtil .withContext( context -> service - .createOrUpdate( + .delete( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, automationRuleId, - automationRule, accept, context)) .contextWrite(context -> context.putAll(FluxUtil.toReactorContext(this.client.getContext()).readOnly())); } /** - * Creates or updates the automation rule. + * Delete the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. - * @param automationRule The automation rule. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return represents an automation rule along with {@link Response} on successful completion of {@link Mono}. + * @return any object along with {@link Response} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> createOrUpdateWithResponseAsync( - String resourceGroupName, - String workspaceName, - String automationRuleId, - AutomationRuleInner automationRule, - Context context) { + private Mono> deleteWithResponseAsync( + String resourceGroupName, String workspaceName, String automationRuleId, Context context) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -583,44 +636,36 @@ private Mono> createOrUpdateWithResponseAsync( return Mono .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); } - if (automationRule == null) { - return Mono.error(new IllegalArgumentException("Parameter automationRule is required and cannot be null.")); - } else { - automationRule.validate(); - } final String accept = "application/json"; context = this.client.mergeContext(context); return service - .createOrUpdate( + .delete( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, automationRuleId, - automationRule, accept, context); } /** - * Creates or updates the automation rule. + * Delete the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. - * @param automationRule The automation rule. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return represents an automation rule on successful completion of {@link Mono}. + * @return any object on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono createOrUpdateAsync( - String resourceGroupName, String workspaceName, String automationRuleId, AutomationRuleInner automationRule) { - return createOrUpdateWithResponseAsync(resourceGroupName, workspaceName, automationRuleId, automationRule) + private Mono deleteAsync(String resourceGroupName, String workspaceName, String automationRuleId) { + return deleteWithResponseAsync(resourceGroupName, workspaceName, automationRuleId) .flatMap( - (Response res) -> { + (Response res) -> { if (res.getValue() != null) { return Mono.just(res.getValue()); } else { @@ -630,62 +675,52 @@ private Mono createOrUpdateAsync( } /** - * Creates or updates the automation rule. + * Delete the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. - * @param automationRule The automation rule. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return represents an automation rule. + * @return any object. */ @ServiceMethod(returns = ReturnType.SINGLE) - public AutomationRuleInner createOrUpdate( - String resourceGroupName, String workspaceName, String automationRuleId, AutomationRuleInner automationRule) { - return createOrUpdateAsync(resourceGroupName, workspaceName, automationRuleId, automationRule).block(); + public Object delete(String resourceGroupName, String workspaceName, String automationRuleId) { + return deleteAsync(resourceGroupName, workspaceName, automationRuleId).block(); } /** - * Creates or updates the automation rule. + * Delete the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. * @param automationRuleId Automation rule ID. - * @param automationRule The automation rule. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return represents an automation rule along with {@link Response}. + * @return any object along with {@link Response}. */ @ServiceMethod(returns = ReturnType.SINGLE) - public Response createOrUpdateWithResponse( - String resourceGroupName, - String workspaceName, - String automationRuleId, - AutomationRuleInner automationRule, - Context context) { - return createOrUpdateWithResponseAsync( - resourceGroupName, workspaceName, automationRuleId, automationRule, context) - .block(); + public Response deleteWithResponse( + String resourceGroupName, String workspaceName, String automationRuleId, Context context) { + return deleteWithResponseAsync(resourceGroupName, workspaceName, automationRuleId, context).block(); } /** - * Delete the automation rule. + * Gets all automation rules. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param automationRuleId Automation rule ID. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the {@link Response} on successful completion of {@link Mono}. + * @return all automation rules along with {@link PagedResponse} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> deleteWithResponseAsync( - String resourceGroupName, String workspaceName, String automationRuleId) { + private Mono> listSinglePageAsync( + String resourceGroupName, String workspaceName) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -705,42 +740,233 @@ private Mono> deleteWithResponseAsync( if (workspaceName == null) { return Mono.error(new IllegalArgumentException("Parameter workspaceName is required and cannot be null.")); } - if (automationRuleId == null) { + final String accept = "application/json"; + return FluxUtil + .withContext( + context -> + service + .list( + this.client.getEndpoint(), + this.client.getApiVersion(), + this.client.getSubscriptionId(), + resourceGroupName, + workspaceName, + accept, + context)) + .>map( + res -> + new PagedResponseBase<>( + res.getRequest(), + res.getStatusCode(), + res.getHeaders(), + res.getValue().value(), + res.getValue().nextLink(), + null)) + .contextWrite(context -> context.putAll(FluxUtil.toReactorContext(this.client.getContext()).readOnly())); + } + + /** + * Gets all automation rules. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param context The context to associate with this operation. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules along with {@link PagedResponse} on successful completion of {@link Mono}. + */ + @ServiceMethod(returns = ReturnType.SINGLE) + private Mono> listSinglePageAsync( + String resourceGroupName, String workspaceName, Context context) { + if (this.client.getEndpoint() == null) { return Mono - .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); + .error( + new IllegalArgumentException( + "Parameter this.client.getEndpoint() is required and cannot be null.")); + } + if (this.client.getSubscriptionId() == null) { + return Mono + .error( + new IllegalArgumentException( + "Parameter this.client.getSubscriptionId() is required and cannot be null.")); + } + if (resourceGroupName == null) { + return Mono + .error(new IllegalArgumentException("Parameter resourceGroupName is required and cannot be null.")); + } + if (workspaceName == null) { + return Mono.error(new IllegalArgumentException("Parameter workspaceName is required and cannot be null.")); + } + final String accept = "application/json"; + context = this.client.mergeContext(context); + return service + .list( + this.client.getEndpoint(), + this.client.getApiVersion(), + this.client.getSubscriptionId(), + resourceGroupName, + workspaceName, + accept, + context) + .map( + res -> + new PagedResponseBase<>( + res.getRequest(), + res.getStatusCode(), + res.getHeaders(), + res.getValue().value(), + res.getValue().nextLink(), + null)); + } + + /** + * Gets all automation rules. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules. + */ + @ServiceMethod(returns = ReturnType.COLLECTION) + private PagedFlux listAsync(String resourceGroupName, String workspaceName) { + return new PagedFlux<>( + () -> listSinglePageAsync(resourceGroupName, workspaceName), nextLink -> listNextSinglePageAsync(nextLink)); + } + + /** + * Gets all automation rules. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param context The context to associate with this operation. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules. + */ + @ServiceMethod(returns = ReturnType.COLLECTION) + private PagedFlux listAsync(String resourceGroupName, String workspaceName, Context context) { + return new PagedFlux<>( + () -> listSinglePageAsync(resourceGroupName, workspaceName, context), + nextLink -> listNextSinglePageAsync(nextLink, context)); + } + + /** + * Gets all automation rules. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules. + */ + @ServiceMethod(returns = ReturnType.COLLECTION) + public PagedIterable list(String resourceGroupName, String workspaceName) { + return new PagedIterable<>(listAsync(resourceGroupName, workspaceName)); + } + + /** + * Gets all automation rules. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param context The context to associate with this operation. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules. + */ + @ServiceMethod(returns = ReturnType.COLLECTION) + public PagedIterable list(String resourceGroupName, String workspaceName, Context context) { + return new PagedIterable<>(listAsync(resourceGroupName, workspaceName, context)); + } + + /** + * Triggers playbook on a specific incident. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param incidentIdentifier The incidentIdentifier parameter. + * @param requestBody The requestBody parameter. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object along with {@link Response} on successful completion of {@link Mono}. + */ + @ServiceMethod(returns = ReturnType.SINGLE) + private Mono> manualTriggerPlaybookWithResponseAsync( + String resourceGroupName, + String workspaceName, + String incidentIdentifier, + ManualTriggerRequestBody requestBody) { + if (this.client.getEndpoint() == null) { + return Mono + .error( + new IllegalArgumentException( + "Parameter this.client.getEndpoint() is required and cannot be null.")); + } + if (this.client.getSubscriptionId() == null) { + return Mono + .error( + new IllegalArgumentException( + "Parameter this.client.getSubscriptionId() is required and cannot be null.")); + } + if (resourceGroupName == null) { + return Mono + .error(new IllegalArgumentException("Parameter resourceGroupName is required and cannot be null.")); + } + if (workspaceName == null) { + return Mono.error(new IllegalArgumentException("Parameter workspaceName is required and cannot be null.")); + } + if (incidentIdentifier == null) { + return Mono + .error(new IllegalArgumentException("Parameter incidentIdentifier is required and cannot be null.")); + } + if (requestBody != null) { + requestBody.validate(); } final String accept = "application/json"; return FluxUtil .withContext( context -> service - .delete( + .manualTriggerPlaybook( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, - automationRuleId, + incidentIdentifier, + requestBody, accept, context)) .contextWrite(context -> context.putAll(FluxUtil.toReactorContext(this.client.getContext()).readOnly())); } /** - * Delete the automation rule. + * Triggers playbook on a specific incident. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param automationRuleId Automation rule ID. + * @param incidentIdentifier The incidentIdentifier parameter. + * @param requestBody The requestBody parameter. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the {@link Response} on successful completion of {@link Mono}. + * @return any object along with {@link Response} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono> deleteWithResponseAsync( - String resourceGroupName, String workspaceName, String automationRuleId, Context context) { + private Mono> manualTriggerPlaybookWithResponseAsync( + String resourceGroupName, + String workspaceName, + String incidentIdentifier, + ManualTriggerRequestBody requestBody, + Context context) { if (this.client.getEndpoint() == null) { return Mono .error( @@ -760,72 +986,123 @@ private Mono> deleteWithResponseAsync( if (workspaceName == null) { return Mono.error(new IllegalArgumentException("Parameter workspaceName is required and cannot be null.")); } - if (automationRuleId == null) { + if (incidentIdentifier == null) { return Mono - .error(new IllegalArgumentException("Parameter automationRuleId is required and cannot be null.")); + .error(new IllegalArgumentException("Parameter incidentIdentifier is required and cannot be null.")); + } + if (requestBody != null) { + requestBody.validate(); } final String accept = "application/json"; context = this.client.mergeContext(context); return service - .delete( + .manualTriggerPlaybook( this.client.getEndpoint(), this.client.getApiVersion(), this.client.getSubscriptionId(), resourceGroupName, workspaceName, - automationRuleId, + incidentIdentifier, + requestBody, accept, context); } /** - * Delete the automation rule. + * Triggers playbook on a specific incident. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param automationRuleId Automation rule ID. + * @param incidentIdentifier The incidentIdentifier parameter. + * @param requestBody The requestBody parameter. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return A {@link Mono} that completes when a successful response is received. + * @return any object on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - private Mono deleteAsync(String resourceGroupName, String workspaceName, String automationRuleId) { - return deleteWithResponseAsync(resourceGroupName, workspaceName, automationRuleId) - .flatMap((Response res) -> Mono.empty()); + private Mono manualTriggerPlaybookAsync( + String resourceGroupName, + String workspaceName, + String incidentIdentifier, + ManualTriggerRequestBody requestBody) { + return manualTriggerPlaybookWithResponseAsync(resourceGroupName, workspaceName, incidentIdentifier, requestBody) + .flatMap( + (Response res) -> { + if (res.getValue() != null) { + return Mono.just(res.getValue()); + } else { + return Mono.empty(); + } + }); } /** - * Delete the automation rule. + * Triggers playbook on a specific incident. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param automationRuleId Automation rule ID. + * @param incidentIdentifier The incidentIdentifier parameter. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) - public void delete(String resourceGroupName, String workspaceName, String automationRuleId) { - deleteAsync(resourceGroupName, workspaceName, automationRuleId).block(); + private Mono manualTriggerPlaybookAsync( + String resourceGroupName, String workspaceName, String incidentIdentifier) { + final ManualTriggerRequestBody requestBody = null; + return manualTriggerPlaybookWithResponseAsync(resourceGroupName, workspaceName, incidentIdentifier, requestBody) + .flatMap( + (Response res) -> { + if (res.getValue() != null) { + return Mono.just(res.getValue()); + } else { + return Mono.empty(); + } + }); } /** - * Delete the automation rule. + * Triggers playbook on a specific incident. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param automationRuleId Automation rule ID. + * @param incidentIdentifier The incidentIdentifier parameter. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object. + */ + @ServiceMethod(returns = ReturnType.SINGLE) + public Object manualTriggerPlaybook(String resourceGroupName, String workspaceName, String incidentIdentifier) { + final ManualTriggerRequestBody requestBody = null; + return manualTriggerPlaybookAsync(resourceGroupName, workspaceName, incidentIdentifier, requestBody).block(); + } + + /** + * Triggers playbook on a specific incident. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param incidentIdentifier The incidentIdentifier parameter. + * @param requestBody The requestBody parameter. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the {@link Response}. + * @return any object along with {@link Response}. */ @ServiceMethod(returns = ReturnType.SINGLE) - public Response deleteWithResponse( - String resourceGroupName, String workspaceName, String automationRuleId, Context context) { - return deleteWithResponseAsync(resourceGroupName, workspaceName, automationRuleId, context).block(); + public Response manualTriggerPlaybookWithResponse( + String resourceGroupName, + String workspaceName, + String incidentIdentifier, + ManualTriggerRequestBody requestBody, + Context context) { + return manualTriggerPlaybookWithResponseAsync( + resourceGroupName, workspaceName, incidentIdentifier, requestBody, context) + .block(); } /** @@ -835,7 +1112,7 @@ public Response deleteWithResponse( * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return list all the automation rules along with {@link PagedResponse} on successful completion of {@link Mono}. + * @return the response body along with {@link PagedResponse} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) private Mono> listNextSinglePageAsync(String nextLink) { @@ -871,7 +1148,7 @@ private Mono> listNextSinglePageAsync(String * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return list all the automation rules along with {@link PagedResponse} on successful completion of {@link Mono}. + * @return the response body along with {@link PagedResponse} on successful completion of {@link Mono}. */ @ServiceMethod(returns = ReturnType.SINGLE) private Mono> listNextSinglePageAsync(String nextLink, Context context) { diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesImpl.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesImpl.java index 1d2b6dd64ef21..fb5f46e250722 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesImpl.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/AutomationRulesImpl.java @@ -13,6 +13,7 @@ import com.azure.resourcemanager.securityinsights.fluent.models.AutomationRuleInner; import com.azure.resourcemanager.securityinsights.models.AutomationRule; import com.azure.resourcemanager.securityinsights.models.AutomationRules; +import com.azure.resourcemanager.securityinsights.models.ManualTriggerRequestBody; import com.fasterxml.jackson.annotation.JsonIgnore; public final class AutomationRulesImpl implements AutomationRules { @@ -29,16 +30,6 @@ public AutomationRulesImpl( this.serviceManager = serviceManager; } - public PagedIterable list(String resourceGroupName, String workspaceName) { - PagedIterable inner = this.serviceClient().list(resourceGroupName, workspaceName); - return Utils.mapPage(inner, inner1 -> new AutomationRuleImpl(inner1, this.manager())); - } - - public PagedIterable list(String resourceGroupName, String workspaceName, Context context) { - PagedIterable inner = this.serviceClient().list(resourceGroupName, workspaceName, context); - return Utils.mapPage(inner, inner1 -> new AutomationRuleImpl(inner1, this.manager())); - } - public AutomationRule get(String resourceGroupName, String workspaceName, String automationRuleId) { AutomationRuleInner inner = this.serviceClient().get(resourceGroupName, workspaceName, automationRuleId); if (inner != null) { @@ -63,15 +54,41 @@ public Response getWithResponse( } } - public void delete(String resourceGroupName, String workspaceName, String automationRuleId) { - this.serviceClient().delete(resourceGroupName, workspaceName, automationRuleId); + public Object delete(String resourceGroupName, String workspaceName, String automationRuleId) { + return this.serviceClient().delete(resourceGroupName, workspaceName, automationRuleId); } - public Response deleteWithResponse( + public Response deleteWithResponse( String resourceGroupName, String workspaceName, String automationRuleId, Context context) { return this.serviceClient().deleteWithResponse(resourceGroupName, workspaceName, automationRuleId, context); } + public PagedIterable list(String resourceGroupName, String workspaceName) { + PagedIterable inner = this.serviceClient().list(resourceGroupName, workspaceName); + return Utils.mapPage(inner, inner1 -> new AutomationRuleImpl(inner1, this.manager())); + } + + public PagedIterable list(String resourceGroupName, String workspaceName, Context context) { + PagedIterable inner = this.serviceClient().list(resourceGroupName, workspaceName, context); + return Utils.mapPage(inner, inner1 -> new AutomationRuleImpl(inner1, this.manager())); + } + + public Object manualTriggerPlaybook(String resourceGroupName, String workspaceName, String incidentIdentifier) { + return this.serviceClient().manualTriggerPlaybook(resourceGroupName, workspaceName, incidentIdentifier); + } + + public Response manualTriggerPlaybookWithResponse( + String resourceGroupName, + String workspaceName, + String incidentIdentifier, + ManualTriggerRequestBody requestBody, + Context context) { + return this + .serviceClient() + .manualTriggerPlaybookWithResponse( + resourceGroupName, workspaceName, incidentIdentifier, requestBody, context); + } + public AutomationRule getById(String id) { String resourceGroupName = Utils.getValueFromIdByName(id, "resourceGroups"); if (resourceGroupName == null) { @@ -126,7 +143,7 @@ public Response getByIdWithResponse(String id, Context context) return this.getWithResponse(resourceGroupName, workspaceName, automationRuleId, context); } - public void deleteById(String id) { + public Object deleteById(String id) { String resourceGroupName = Utils.getValueFromIdByName(id, "resourceGroups"); if (resourceGroupName == null) { throw logger @@ -150,10 +167,10 @@ public void deleteById(String id) { String .format("The resource ID '%s' is not valid. Missing path segment 'automationRules'.", id))); } - this.deleteWithResponse(resourceGroupName, workspaceName, automationRuleId, Context.NONE); + return this.deleteWithResponse(resourceGroupName, workspaceName, automationRuleId, Context.NONE).getValue(); } - public Response deleteByIdWithResponse(String id, Context context) { + public Response deleteByIdWithResponse(String id, Context context) { String resourceGroupName = Utils.getValueFromIdByName(id, "resourceGroups"); if (resourceGroupName == null) { throw logger diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/BookmarkImpl.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/BookmarkImpl.java index ca788723989d8..f485c12534683 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/BookmarkImpl.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/BookmarkImpl.java @@ -7,7 +7,9 @@ import com.azure.core.management.SystemData; import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.fluent.models.BookmarkInner; +import com.azure.resourcemanager.securityinsights.models.AttackTactic; import com.azure.resourcemanager.securityinsights.models.Bookmark; +import com.azure.resourcemanager.securityinsights.models.BookmarkEntityMappings; import com.azure.resourcemanager.securityinsights.models.IncidentInfo; import com.azure.resourcemanager.securityinsights.models.UserInfo; import java.time.OffsetDateTime; @@ -96,6 +98,33 @@ public IncidentInfo incidentInfo() { return this.innerModel().incidentInfo(); } + public List entityMappings() { + List inner = this.innerModel().entityMappings(); + if (inner != null) { + return Collections.unmodifiableList(inner); + } else { + return Collections.emptyList(); + } + } + + public List tactics() { + List inner = this.innerModel().tactics(); + if (inner != null) { + return Collections.unmodifiableList(inner); + } else { + return Collections.emptyList(); + } + } + + public List techniques() { + List inner = this.innerModel().techniques(); + if (inner != null) { + return Collections.unmodifiableList(inner); + } else { + return Collections.emptyList(); + } + } + public BookmarkInner innerModel() { return this.innerObject; } @@ -266,4 +295,19 @@ public BookmarkImpl withIncidentInfo(IncidentInfo incidentInfo) { this.innerModel().withIncidentInfo(incidentInfo); return this; } + + public BookmarkImpl withEntityMappings(List entityMappings) { + this.innerModel().withEntityMappings(entityMappings); + return this; + } + + public BookmarkImpl withTactics(List tactics) { + this.innerModel().withTactics(tactics); + return this; + } + + public BookmarkImpl withTechniques(List techniques) { + this.innerModel().withTechniques(techniques); + return this; + } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/SecurityInsightsImpl.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/SecurityInsightsImpl.java index 3c668ed365480..56a90ee23285d 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/SecurityInsightsImpl.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/implementation/SecurityInsightsImpl.java @@ -249,18 +249,6 @@ public DomainWhoisClient getDomainWhois() { return this.domainWhois; } - /** The EntityQueriesClient object to access its operations. */ - private final EntityQueriesClient entityQueries; - - /** - * Gets the EntityQueriesClient object to access its operations. - * - * @return the EntityQueriesClient object. - */ - public EntityQueriesClient getEntityQueries() { - return this.entityQueries; - } - /** The EntitiesClient object to access its operations. */ private final EntitiesClient entities; @@ -309,6 +297,30 @@ public EntityRelationsClient getEntityRelations() { return this.entityRelations; } + /** The EntityQueriesClient object to access its operations. */ + private final EntityQueriesClient entityQueries; + + /** + * Gets the EntityQueriesClient object to access its operations. + * + * @return the EntityQueriesClient object. + */ + public EntityQueriesClient getEntityQueries() { + return this.entityQueries; + } + + /** The EntityQueryTemplatesClient object to access its operations. */ + private final EntityQueryTemplatesClient entityQueryTemplates; + + /** + * Gets the EntityQueryTemplatesClient object to access its operations. + * + * @return the EntityQueryTemplatesClient object. + */ + public EntityQueryTemplatesClient getEntityQueryTemplates() { + return this.entityQueryTemplates; + } + /** The IncidentsClient object to access its operations. */ private final IncidentsClient incidents; @@ -357,6 +369,18 @@ public MetadatasClient getMetadatas() { return this.metadatas; } + /** The OfficeConsentsClient object to access its operations. */ + private final OfficeConsentsClient officeConsents; + + /** + * Gets the OfficeConsentsClient object to access its operations. + * + * @return the OfficeConsentsClient object. + */ + public OfficeConsentsClient getOfficeConsents() { + return this.officeConsents; + } + /** The SentinelOnboardingStatesClient object to access its operations. */ private final SentinelOnboardingStatesClient sentinelOnboardingStates; @@ -405,6 +429,42 @@ public SourceControlsOperationsClient getSourceControlsOperations() { return this.sourceControlsOperations; } + /** The ThreatIntelligenceIndicatorsClient object to access its operations. */ + private final ThreatIntelligenceIndicatorsClient threatIntelligenceIndicators; + + /** + * Gets the ThreatIntelligenceIndicatorsClient object to access its operations. + * + * @return the ThreatIntelligenceIndicatorsClient object. + */ + public ThreatIntelligenceIndicatorsClient getThreatIntelligenceIndicators() { + return this.threatIntelligenceIndicators; + } + + /** The ThreatIntelligenceIndicatorsOperationsClient object to access its operations. */ + private final ThreatIntelligenceIndicatorsOperationsClient threatIntelligenceIndicatorsOperations; + + /** + * Gets the ThreatIntelligenceIndicatorsOperationsClient object to access its operations. + * + * @return the ThreatIntelligenceIndicatorsOperationsClient object. + */ + public ThreatIntelligenceIndicatorsOperationsClient getThreatIntelligenceIndicatorsOperations() { + return this.threatIntelligenceIndicatorsOperations; + } + + /** The ThreatIntelligenceIndicatorMetricsClient object to access its operations. */ + private final ThreatIntelligenceIndicatorMetricsClient threatIntelligenceIndicatorMetrics; + + /** + * Gets the ThreatIntelligenceIndicatorMetricsClient object to access its operations. + * + * @return the ThreatIntelligenceIndicatorMetricsClient object. + */ + public ThreatIntelligenceIndicatorMetricsClient getThreatIntelligenceIndicatorMetrics() { + return this.threatIntelligenceIndicatorMetrics; + } + /** The WatchlistsClient object to access its operations. */ private final WatchlistsClient watchlists; @@ -453,42 +513,6 @@ public DataConnectorsCheckRequirementsOperationsClient getDataConnectorsCheckReq return this.dataConnectorsCheckRequirementsOperations; } - /** The ThreatIntelligenceIndicatorsClient object to access its operations. */ - private final ThreatIntelligenceIndicatorsClient threatIntelligenceIndicators; - - /** - * Gets the ThreatIntelligenceIndicatorsClient object to access its operations. - * - * @return the ThreatIntelligenceIndicatorsClient object. - */ - public ThreatIntelligenceIndicatorsClient getThreatIntelligenceIndicators() { - return this.threatIntelligenceIndicators; - } - - /** The ThreatIntelligenceIndicatorsOperationsClient object to access its operations. */ - private final ThreatIntelligenceIndicatorsOperationsClient threatIntelligenceIndicatorsOperations; - - /** - * Gets the ThreatIntelligenceIndicatorsOperationsClient object to access its operations. - * - * @return the ThreatIntelligenceIndicatorsOperationsClient object. - */ - public ThreatIntelligenceIndicatorsOperationsClient getThreatIntelligenceIndicatorsOperations() { - return this.threatIntelligenceIndicatorsOperations; - } - - /** The ThreatIntelligenceIndicatorMetricsClient object to access its operations. */ - private final ThreatIntelligenceIndicatorMetricsClient threatIntelligenceIndicatorMetrics; - - /** - * Gets the ThreatIntelligenceIndicatorMetricsClient object to access its operations. - * - * @return the ThreatIntelligenceIndicatorMetricsClient object. - */ - public ThreatIntelligenceIndicatorMetricsClient getThreatIntelligenceIndicatorMetrics() { - return this.threatIntelligenceIndicatorMetrics; - } - /** The OperationsClient object to access its operations. */ private final OperationsClient operations; @@ -501,30 +525,6 @@ public OperationsClient getOperations() { return this.operations; } - /** The OfficeConsentsClient object to access its operations. */ - private final OfficeConsentsClient officeConsents; - - /** - * Gets the OfficeConsentsClient object to access its operations. - * - * @return the OfficeConsentsClient object. - */ - public OfficeConsentsClient getOfficeConsents() { - return this.officeConsents; - } - - /** The EntityQueryTemplatesClient object to access its operations. */ - private final EntityQueryTemplatesClient entityQueryTemplates; - - /** - * Gets the EntityQueryTemplatesClient object to access its operations. - * - * @return the EntityQueryTemplatesClient object. - */ - public EntityQueryTemplatesClient getEntityQueryTemplates() { - return this.entityQueryTemplates; - } - /** * Initializes an instance of SecurityInsights client. * @@ -547,7 +547,7 @@ public EntityQueryTemplatesClient getEntityQueryTemplates() { this.defaultPollInterval = defaultPollInterval; this.subscriptionId = subscriptionId; this.endpoint = endpoint; - this.apiVersion = "2021-09-01-preview"; + this.apiVersion = "2021-10-01-preview"; this.alertRules = new AlertRulesClientImpl(this); this.actions = new ActionsClientImpl(this); this.alertRuleTemplates = new AlertRuleTemplatesClientImpl(this); @@ -557,29 +557,29 @@ public EntityQueryTemplatesClient getEntityQueryTemplates() { this.bookmarkOperations = new BookmarkOperationsClientImpl(this); this.ipGeodatas = new IpGeodatasClientImpl(this); this.domainWhois = new DomainWhoisClientImpl(this); - this.entityQueries = new EntityQueriesClientImpl(this); this.entities = new EntitiesClientImpl(this); this.entitiesGetTimelines = new EntitiesGetTimelinesClientImpl(this); this.entitiesRelations = new EntitiesRelationsClientImpl(this); this.entityRelations = new EntityRelationsClientImpl(this); + this.entityQueries = new EntityQueriesClientImpl(this); + this.entityQueryTemplates = new EntityQueryTemplatesClientImpl(this); this.incidents = new IncidentsClientImpl(this); this.incidentComments = new IncidentCommentsClientImpl(this); this.incidentRelations = new IncidentRelationsClientImpl(this); this.metadatas = new MetadatasClientImpl(this); + this.officeConsents = new OfficeConsentsClientImpl(this); this.sentinelOnboardingStates = new SentinelOnboardingStatesClientImpl(this); this.productSettings = new ProductSettingsClientImpl(this); this.sourceControls = new SourceControlsClientImpl(this); this.sourceControlsOperations = new SourceControlsOperationsClientImpl(this); + this.threatIntelligenceIndicators = new ThreatIntelligenceIndicatorsClientImpl(this); + this.threatIntelligenceIndicatorsOperations = new ThreatIntelligenceIndicatorsOperationsClientImpl(this); + this.threatIntelligenceIndicatorMetrics = new ThreatIntelligenceIndicatorMetricsClientImpl(this); this.watchlists = new WatchlistsClientImpl(this); this.watchlistItems = new WatchlistItemsClientImpl(this); this.dataConnectors = new DataConnectorsClientImpl(this); this.dataConnectorsCheckRequirementsOperations = new DataConnectorsCheckRequirementsOperationsClientImpl(this); - this.threatIntelligenceIndicators = new ThreatIntelligenceIndicatorsClientImpl(this); - this.threatIntelligenceIndicatorsOperations = new ThreatIntelligenceIndicatorsOperationsClientImpl(this); - this.threatIntelligenceIndicatorMetrics = new ThreatIntelligenceIndicatorMetricsClientImpl(this); this.operations = new OperationsClientImpl(this); - this.officeConsents = new OfficeConsentsClientImpl(this); - this.entityQueryTemplates = new EntityQueryTemplatesClientImpl(this); } /** diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ActionType.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ActionType.java new file mode 100644 index 0000000000000..773b24e3825cf --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ActionType.java @@ -0,0 +1,34 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.util.ExpandableStringEnum; +import com.fasterxml.jackson.annotation.JsonCreator; +import java.util.Collection; + +/** Defines values for ActionType. */ +public final class ActionType extends ExpandableStringEnum { + /** Static value ModifyProperties for ActionType. */ + public static final ActionType MODIFY_PROPERTIES = fromString("ModifyProperties"); + + /** Static value RunPlaybook for ActionType. */ + public static final ActionType RUN_PLAYBOOK = fromString("RunPlaybook"); + + /** + * Creates or finds a ActionType from its string representation. + * + * @param name a name to look for. + * @return the corresponding ActionType. + */ + @JsonCreator + public static ActionType fromString(String name) { + return fromString(name, ActionType.class); + } + + /** @return known ActionType values. */ + public static Collection values() { + return values(ActionType.class); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AlertRuleTemplateWithMitreProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AlertRuleTemplateWithMitreProperties.java new file mode 100644 index 0000000000000..cadccb694ed74 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AlertRuleTemplateWithMitreProperties.java @@ -0,0 +1,116 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.List; + +/** Alert rule template with MITRE property bag. */ +@Fluent +public class AlertRuleTemplateWithMitreProperties extends AlertRuleTemplatePropertiesBase { + @JsonIgnore private final ClientLogger logger = new ClientLogger(AlertRuleTemplateWithMitreProperties.class); + + /* + * The tactics of the alert rule + */ + @JsonProperty(value = "tactics") + private List tactics; + + /* + * The techniques of the alert rule + */ + @JsonProperty(value = "techniques") + private List techniques; + + /** + * Get the tactics property: The tactics of the alert rule. + * + * @return the tactics value. + */ + public List tactics() { + return this.tactics; + } + + /** + * Set the tactics property: The tactics of the alert rule. + * + * @param tactics the tactics value to set. + * @return the AlertRuleTemplateWithMitreProperties object itself. + */ + public AlertRuleTemplateWithMitreProperties withTactics(List tactics) { + this.tactics = tactics; + return this; + } + + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the AlertRuleTemplateWithMitreProperties object itself. + */ + public AlertRuleTemplateWithMitreProperties withTechniques(List techniques) { + this.techniques = techniques; + return this; + } + + /** {@inheritDoc} */ + @Override + public AlertRuleTemplateWithMitreProperties withAlertRulesCreatedByTemplateCount( + Integer alertRulesCreatedByTemplateCount) { + super.withAlertRulesCreatedByTemplateCount(alertRulesCreatedByTemplateCount); + return this; + } + + /** {@inheritDoc} */ + @Override + public AlertRuleTemplateWithMitreProperties withDescription(String description) { + super.withDescription(description); + return this; + } + + /** {@inheritDoc} */ + @Override + public AlertRuleTemplateWithMitreProperties withDisplayName(String displayName) { + super.withDisplayName(displayName); + return this; + } + + /** {@inheritDoc} */ + @Override + public AlertRuleTemplateWithMitreProperties withRequiredDataConnectors( + List requiredDataConnectors) { + super.withRequiredDataConnectors(requiredDataConnectors); + return this; + } + + /** {@inheritDoc} */ + @Override + public AlertRuleTemplateWithMitreProperties withStatus(TemplateStatus status) { + super.withStatus(status); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AttackTactic.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AttackTactic.java index 3c44b68e78f69..8b1d10dd7be94 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AttackTactic.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AttackTactic.java @@ -10,6 +10,12 @@ /** Defines values for AttackTactic. */ public final class AttackTactic extends ExpandableStringEnum { + /** Static value Reconnaissance for AttackTactic. */ + public static final AttackTactic RECONNAISSANCE = fromString("Reconnaissance"); + + /** Static value ResourceDevelopment for AttackTactic. */ + public static final AttackTactic RESOURCE_DEVELOPMENT = fromString("ResourceDevelopment"); + /** Static value InitialAccess for AttackTactic. */ public static final AttackTactic INITIAL_ACCESS = fromString("InitialAccess"); @@ -49,6 +55,12 @@ public final class AttackTactic extends ExpandableStringEnum { /** Static value PreAttack for AttackTactic. */ public static final AttackTactic PRE_ATTACK = fromString("PreAttack"); + /** Static value ImpairProcessControl for AttackTactic. */ + public static final AttackTactic IMPAIR_PROCESS_CONTROL = fromString("ImpairProcessControl"); + + /** Static value InhibitResponseFunction for AttackTactic. */ + public static final AttackTactic INHIBIT_RESPONSE_FUNCTION = fromString("InhibitResponseFunction"); + /** * Creates or finds a AttackTactic from its string representation. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRule.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRule.java index b4c4a35c77123..a796b4e57a04c 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRule.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRule.java @@ -62,7 +62,7 @@ public interface AutomationRule { int order(); /** - * Gets the triggeringLogic property: The triggering logic of the automation rule. + * Gets the triggeringLogic property: Describes automation rule triggering logic. * * @return the triggeringLogic value. */ @@ -75,13 +75,6 @@ public interface AutomationRule { */ List actions(); - /** - * Gets the createdTimeUtc property: The time the automation rule was created. - * - * @return the createdTimeUtc value. - */ - OffsetDateTime createdTimeUtc(); - /** * Gets the lastModifiedTimeUtc property: The last time the automation rule was updated. * @@ -90,19 +83,26 @@ public interface AutomationRule { OffsetDateTime lastModifiedTimeUtc(); /** - * Gets the createdBy property: Describes the client that created the automation rule. + * Gets the createdTimeUtc property: The time the automation rule was created. * - * @return the createdBy value. + * @return the createdTimeUtc value. */ - ClientInfo createdBy(); + OffsetDateTime createdTimeUtc(); /** - * Gets the lastModifiedBy property: Describes the client that last updated the automation rule. + * Gets the lastModifiedBy property: Information on the client (user or application) that made some action. * * @return the lastModifiedBy value. */ ClientInfo lastModifiedBy(); + /** + * Gets the createdBy property: Information on the client (user or application) that made some action. + * + * @return the createdBy value. + */ + ClientInfo createdBy(); + /** * Gets the inner com.azure.resourcemanager.securityinsights.fluent.models.AutomationRuleInner object. * @@ -112,7 +112,13 @@ public interface AutomationRule { /** The entirety of the AutomationRule definition. */ interface Definition - extends DefinitionStages.Blank, DefinitionStages.WithParentResource, DefinitionStages.WithCreate { + extends DefinitionStages.Blank, + DefinitionStages.WithParentResource, + DefinitionStages.WithDisplayName, + DefinitionStages.WithOrder, + DefinitionStages.WithTriggeringLogic, + DefinitionStages.WithActions, + DefinitionStages.WithCreate { } /** The AutomationRule definition stages. */ interface DefinitionStages { @@ -128,42 +134,7 @@ interface WithParentResource { * @param workspaceName The name of the workspace. * @return the next definition stage. */ - WithCreate withExistingWorkspace(String resourceGroupName, String workspaceName); - } - /** - * The stage of the AutomationRule definition which contains all the minimum required properties for the - * resource to be created, but also allows for any other optional properties to be specified. - */ - interface WithCreate - extends DefinitionStages.WithEtag, - DefinitionStages.WithDisplayName, - DefinitionStages.WithOrder, - DefinitionStages.WithTriggeringLogic, - DefinitionStages.WithActions { - /** - * Executes the create request. - * - * @return the created resource. - */ - AutomationRule create(); - - /** - * Executes the create request. - * - * @param context The context to associate with this operation. - * @return the created resource. - */ - AutomationRule create(Context context); - } - /** The stage of the AutomationRule definition allowing to specify etag. */ - interface WithEtag { - /** - * Specifies the etag property: Etag of the azure resource. - * - * @param etag Etag of the azure resource. - * @return the next definition stage. - */ - WithCreate withEtag(String etag); + WithDisplayName withExistingWorkspace(String resourceGroupName, String workspaceName); } /** The stage of the AutomationRule definition allowing to specify displayName. */ interface WithDisplayName { @@ -173,7 +144,7 @@ interface WithDisplayName { * @param displayName The display name of the automation rule. * @return the next definition stage. */ - WithCreate withDisplayName(String displayName); + WithOrder withDisplayName(String displayName); } /** The stage of the AutomationRule definition allowing to specify order. */ interface WithOrder { @@ -183,17 +154,17 @@ interface WithOrder { * @param order The order of execution of the automation rule. * @return the next definition stage. */ - WithCreate withOrder(int order); + WithTriggeringLogic withOrder(int order); } /** The stage of the AutomationRule definition allowing to specify triggeringLogic. */ interface WithTriggeringLogic { /** - * Specifies the triggeringLogic property: The triggering logic of the automation rule. + * Specifies the triggeringLogic property: Describes automation rule triggering logic. * - * @param triggeringLogic The triggering logic of the automation rule. + * @param triggeringLogic Describes automation rule triggering logic. * @return the next definition stage. */ - WithCreate withTriggeringLogic(AutomationRuleTriggeringLogic triggeringLogic); + WithActions withTriggeringLogic(AutomationRuleTriggeringLogic triggeringLogic); } /** The stage of the AutomationRule definition allowing to specify actions. */ interface WithActions { @@ -205,6 +176,36 @@ interface WithActions { */ WithCreate withActions(List actions); } + /** + * The stage of the AutomationRule definition which contains all the minimum required properties for the + * resource to be created, but also allows for any other optional properties to be specified. + */ + interface WithCreate extends DefinitionStages.WithEtag { + /** + * Executes the create request. + * + * @return the created resource. + */ + AutomationRule create(); + + /** + * Executes the create request. + * + * @param context The context to associate with this operation. + * @return the created resource. + */ + AutomationRule create(Context context); + } + /** The stage of the AutomationRule definition allowing to specify etag. */ + interface WithEtag { + /** + * Specifies the etag property: Etag of the azure resource. + * + * @param etag Etag of the azure resource. + * @return the next definition stage. + */ + WithCreate withEtag(String etag); + } } /** * Begins update for the AutomationRule resource. @@ -270,9 +271,9 @@ interface WithOrder { /** The stage of the AutomationRule update allowing to specify triggeringLogic. */ interface WithTriggeringLogic { /** - * Specifies the triggeringLogic property: The triggering logic of the automation rule. + * Specifies the triggeringLogic property: Describes automation rule triggering logic. * - * @param triggeringLogic The triggering logic of the automation rule. + * @param triggeringLogic Describes automation rule triggering logic. * @return the next definition stage. */ Update withTriggeringLogic(AutomationRuleTriggeringLogic triggeringLogic); diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleAction.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleAction.java index aa2f770d00b3e..4bf21c431b4ac 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleAction.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleAction.java @@ -20,21 +20,21 @@ defaultImpl = AutomationRuleAction.class) @JsonTypeName("AutomationRuleAction") @JsonSubTypes({ - @JsonSubTypes.Type(name = "RunPlaybook", value = AutomationRuleRunPlaybookAction.class), - @JsonSubTypes.Type(name = "ModifyProperties", value = AutomationRuleModifyPropertiesAction.class) + @JsonSubTypes.Type(name = "ModifyProperties", value = AutomationRuleModifyPropertiesAction.class), + @JsonSubTypes.Type(name = "RunPlaybook", value = AutomationRuleRunPlaybookAction.class) }) @Fluent public class AutomationRuleAction { @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRuleAction.class); /* - * The order of execution of the automation rule action + * The order property. */ @JsonProperty(value = "order", required = true) private int order; /** - * Get the order property: The order of execution of the automation rule action. + * Get the order property: The order property. * * @return the order value. */ @@ -43,7 +43,7 @@ public int order() { } /** - * Set the order property: The order of execution of the automation rule action. + * Set the order property: The order property. * * @param order the order value to set. * @return the AutomationRuleAction object itself. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleActionType.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleActionType.java deleted file mode 100644 index 547b7c53a00b5..0000000000000 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleActionType.java +++ /dev/null @@ -1,34 +0,0 @@ -// Copyright (c) Microsoft Corporation. All rights reserved. -// Licensed under the MIT License. -// Code generated by Microsoft (R) AutoRest Code Generator. - -package com.azure.resourcemanager.securityinsights.models; - -import com.azure.core.util.ExpandableStringEnum; -import com.fasterxml.jackson.annotation.JsonCreator; -import java.util.Collection; - -/** Defines values for AutomationRuleActionType. */ -public final class AutomationRuleActionType extends ExpandableStringEnum { - /** Static value ModifyProperties for AutomationRuleActionType. */ - public static final AutomationRuleActionType MODIFY_PROPERTIES = fromString("ModifyProperties"); - - /** Static value RunPlaybook for AutomationRuleActionType. */ - public static final AutomationRuleActionType RUN_PLAYBOOK = fromString("RunPlaybook"); - - /** - * Creates or finds a AutomationRuleActionType from its string representation. - * - * @param name a name to look for. - * @return the corresponding AutomationRuleActionType. - */ - @JsonCreator - public static AutomationRuleActionType fromString(String name) { - return fromString(name, AutomationRuleActionType.class); - } - - /** @return known AutomationRuleActionType values. */ - public static Collection values() { - return values(AutomationRuleActionType.class); - } -} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleCondition.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleCondition.java index ed9426bdab97c..a780e8387f7da 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleCondition.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleCondition.java @@ -18,7 +18,7 @@ property = "conditionType", defaultImpl = AutomationRuleCondition.class) @JsonTypeName("AutomationRuleCondition") -@JsonSubTypes({@JsonSubTypes.Type(name = "Property", value = AutomationRulePropertyValuesCondition.class)}) +@JsonSubTypes({@JsonSubTypes.Type(name = "Property", value = PropertyConditionProperties.class)}) @Immutable public class AutomationRuleCondition { @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRuleCondition.class); diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleConditionType.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleConditionType.java deleted file mode 100644 index 4d7c437eafed1..0000000000000 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleConditionType.java +++ /dev/null @@ -1,31 +0,0 @@ -// Copyright (c) Microsoft Corporation. All rights reserved. -// Licensed under the MIT License. -// Code generated by Microsoft (R) AutoRest Code Generator. - -package com.azure.resourcemanager.securityinsights.models; - -import com.azure.core.util.ExpandableStringEnum; -import com.fasterxml.jackson.annotation.JsonCreator; -import java.util.Collection; - -/** Defines values for AutomationRuleConditionType. */ -public final class AutomationRuleConditionType extends ExpandableStringEnum { - /** Static value Property for AutomationRuleConditionType. */ - public static final AutomationRuleConditionType PROPERTY = fromString("Property"); - - /** - * Creates or finds a AutomationRuleConditionType from its string representation. - * - * @param name a name to look for. - * @return the corresponding AutomationRuleConditionType. - */ - @JsonCreator - public static AutomationRuleConditionType fromString(String name) { - return fromString(name, AutomationRuleConditionType.class); - } - - /** @return known AutomationRuleConditionType values. */ - public static Collection values() { - return values(AutomationRuleConditionType.class); - } -} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleModifyPropertiesAction.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleModifyPropertiesAction.java index 1560e1ebf27fb..042d5664cebb5 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleModifyPropertiesAction.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleModifyPropertiesAction.java @@ -6,10 +6,12 @@ import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.fluent.models.IncidentPropertiesAction; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; import com.fasterxml.jackson.annotation.JsonTypeInfo; import com.fasterxml.jackson.annotation.JsonTypeName; +import java.util.List; /** Describes an automation rule action to modify an object's properties. */ @JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "actionType") @@ -19,36 +21,186 @@ public final class AutomationRuleModifyPropertiesAction extends AutomationRuleAc @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRuleModifyPropertiesAction.class); /* - * The configuration of the modify properties automation rule action + * The actionConfiguration property. */ - @JsonProperty(value = "actionConfiguration", required = true) - private AutomationRuleModifyPropertiesActionConfiguration actionConfiguration; + @JsonProperty(value = "actionConfiguration") + private IncidentPropertiesAction innerActionConfiguration; /** - * Get the actionConfiguration property: The configuration of the modify properties automation rule action. + * Get the innerActionConfiguration property: The actionConfiguration property. * - * @return the actionConfiguration value. + * @return the innerActionConfiguration value. */ - public AutomationRuleModifyPropertiesActionConfiguration actionConfiguration() { - return this.actionConfiguration; + private IncidentPropertiesAction innerActionConfiguration() { + return this.innerActionConfiguration; + } + + /** {@inheritDoc} */ + @Override + public AutomationRuleModifyPropertiesAction withOrder(int order) { + super.withOrder(order); + return this; + } + + /** + * Get the severity property: The severity of the incident. + * + * @return the severity value. + */ + public IncidentSeverity severity() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().severity(); } /** - * Set the actionConfiguration property: The configuration of the modify properties automation rule action. + * Set the severity property: The severity of the incident. * - * @param actionConfiguration the actionConfiguration value to set. + * @param severity the severity value to set. * @return the AutomationRuleModifyPropertiesAction object itself. */ - public AutomationRuleModifyPropertiesAction withActionConfiguration( - AutomationRuleModifyPropertiesActionConfiguration actionConfiguration) { - this.actionConfiguration = actionConfiguration; + public AutomationRuleModifyPropertiesAction withSeverity(IncidentSeverity severity) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new IncidentPropertiesAction(); + } + this.innerActionConfiguration().withSeverity(severity); return this; } - /** {@inheritDoc} */ - @Override - public AutomationRuleModifyPropertiesAction withOrder(int order) { - super.withOrder(order); + /** + * Get the status property: The status of the incident. + * + * @return the status value. + */ + public IncidentStatus status() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().status(); + } + + /** + * Set the status property: The status of the incident. + * + * @param status the status value to set. + * @return the AutomationRuleModifyPropertiesAction object itself. + */ + public AutomationRuleModifyPropertiesAction withStatus(IncidentStatus status) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new IncidentPropertiesAction(); + } + this.innerActionConfiguration().withStatus(status); + return this; + } + + /** + * Get the classification property: The reason the incident was closed. + * + * @return the classification value. + */ + public IncidentClassification classification() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().classification(); + } + + /** + * Set the classification property: The reason the incident was closed. + * + * @param classification the classification value to set. + * @return the AutomationRuleModifyPropertiesAction object itself. + */ + public AutomationRuleModifyPropertiesAction withClassification(IncidentClassification classification) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new IncidentPropertiesAction(); + } + this.innerActionConfiguration().withClassification(classification); + return this; + } + + /** + * Get the classificationReason property: The classification reason the incident was closed with. + * + * @return the classificationReason value. + */ + public IncidentClassificationReason classificationReason() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().classificationReason(); + } + + /** + * Set the classificationReason property: The classification reason the incident was closed with. + * + * @param classificationReason the classificationReason value to set. + * @return the AutomationRuleModifyPropertiesAction object itself. + */ + public AutomationRuleModifyPropertiesAction withClassificationReason( + IncidentClassificationReason classificationReason) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new IncidentPropertiesAction(); + } + this.innerActionConfiguration().withClassificationReason(classificationReason); + return this; + } + + /** + * Get the classificationComment property: Describes the reason the incident was closed. + * + * @return the classificationComment value. + */ + public String classificationComment() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().classificationComment(); + } + + /** + * Set the classificationComment property: Describes the reason the incident was closed. + * + * @param classificationComment the classificationComment value to set. + * @return the AutomationRuleModifyPropertiesAction object itself. + */ + public AutomationRuleModifyPropertiesAction withClassificationComment(String classificationComment) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new IncidentPropertiesAction(); + } + this.innerActionConfiguration().withClassificationComment(classificationComment); + return this; + } + + /** + * Get the owner property: Information on the user an incident is assigned to. + * + * @return the owner value. + */ + public IncidentOwnerInfo owner() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().owner(); + } + + /** + * Set the owner property: Information on the user an incident is assigned to. + * + * @param owner the owner value to set. + * @return the AutomationRuleModifyPropertiesAction object itself. + */ + public AutomationRuleModifyPropertiesAction withOwner(IncidentOwnerInfo owner) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new IncidentPropertiesAction(); + } + this.innerActionConfiguration().withOwner(owner); + return this; + } + + /** + * Get the labels property: List of labels to add to the incident. + * + * @return the labels value. + */ + public List labels() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().labels(); + } + + /** + * Set the labels property: List of labels to add to the incident. + * + * @param labels the labels value to set. + * @return the AutomationRuleModifyPropertiesAction object itself. + */ + public AutomationRuleModifyPropertiesAction withLabels(List labels) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new IncidentPropertiesAction(); + } + this.innerActionConfiguration().withLabels(labels); return this; } @@ -60,13 +212,8 @@ public AutomationRuleModifyPropertiesAction withOrder(int order) { @Override public void validate() { super.validate(); - if (actionConfiguration() == null) { - throw logger - .logExceptionAsError( - new IllegalArgumentException( - "Missing required property actionConfiguration in model AutomationRuleModifyPropertiesAction")); - } else { - actionConfiguration().validate(); + if (innerActionConfiguration() != null) { + innerActionConfiguration().validate(); } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyConditionSupportedProperty.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyConditionSupportedProperty.java index 0b7ef101a6e7f..55dc7f5cf6e53 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyConditionSupportedProperty.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyConditionSupportedProperty.java @@ -25,13 +25,16 @@ public final class AutomationRulePropertyConditionSupportedProperty /** Static value IncidentStatus for AutomationRulePropertyConditionSupportedProperty. */ public static final AutomationRulePropertyConditionSupportedProperty INCIDENT_STATUS = fromString("IncidentStatus"); + /** Static value IncidentRelatedAnalyticRuleIds for AutomationRulePropertyConditionSupportedProperty. */ + public static final AutomationRulePropertyConditionSupportedProperty INCIDENT_RELATED_ANALYTIC_RULE_IDS = + fromString("IncidentRelatedAnalyticRuleIds"); + /** Static value IncidentTactics for AutomationRulePropertyConditionSupportedProperty. */ public static final AutomationRulePropertyConditionSupportedProperty INCIDENT_TACTICS = fromString("IncidentTactics"); - /** Static value IncidentRelatedAnalyticRuleIds for AutomationRulePropertyConditionSupportedProperty. */ - public static final AutomationRulePropertyConditionSupportedProperty INCIDENT_RELATED_ANALYTIC_RULE_IDS = - fromString("IncidentRelatedAnalyticRuleIds"); + /** Static value IncidentLabel for AutomationRulePropertyConditionSupportedProperty. */ + public static final AutomationRulePropertyConditionSupportedProperty INCIDENT_LABEL = fromString("IncidentLabel"); /** Static value IncidentProviderName for AutomationRulePropertyConditionSupportedProperty. */ public static final AutomationRulePropertyConditionSupportedProperty INCIDENT_PROVIDER_NAME = @@ -66,6 +69,10 @@ public final class AutomationRulePropertyConditionSupportedProperty public static final AutomationRulePropertyConditionSupportedProperty ACCOUNT_UPNSUFFIX = fromString("AccountUPNSuffix"); + /** Static value AlertProductNames for AutomationRulePropertyConditionSupportedProperty. */ + public static final AutomationRulePropertyConditionSupportedProperty ALERT_PRODUCT_NAMES = + fromString("AlertProductNames"); + /** Static value AzureResourceResourceId for AutomationRulePropertyConditionSupportedProperty. */ public static final AutomationRulePropertyConditionSupportedProperty AZURE_RESOURCE_RESOURCE_ID = fromString("AzureResourceResourceId"); diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyValuesCondition.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyValuesCondition.java deleted file mode 100644 index 008987e3f74d6..0000000000000 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulePropertyValuesCondition.java +++ /dev/null @@ -1,66 +0,0 @@ -// Copyright (c) Microsoft Corporation. All rights reserved. -// Licensed under the MIT License. -// Code generated by Microsoft (R) AutoRest Code Generator. - -package com.azure.resourcemanager.securityinsights.models; - -import com.azure.core.annotation.Fluent; -import com.azure.core.util.logging.ClientLogger; -import com.fasterxml.jackson.annotation.JsonIgnore; -import com.fasterxml.jackson.annotation.JsonProperty; -import com.fasterxml.jackson.annotation.JsonTypeInfo; -import com.fasterxml.jackson.annotation.JsonTypeName; - -/** Describes an automation rule condition that evaluates a property's value. */ -@JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "conditionType") -@JsonTypeName("Property") -@Fluent -public final class AutomationRulePropertyValuesCondition extends AutomationRuleCondition { - @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRulePropertyValuesCondition.class); - - /* - * The configuration of the automation rule condition - */ - @JsonProperty(value = "conditionProperties", required = true) - private AutomationRulePropertyValuesConditionProperties conditionProperties; - - /** - * Get the conditionProperties property: The configuration of the automation rule condition. - * - * @return the conditionProperties value. - */ - public AutomationRulePropertyValuesConditionProperties conditionProperties() { - return this.conditionProperties; - } - - /** - * Set the conditionProperties property: The configuration of the automation rule condition. - * - * @param conditionProperties the conditionProperties value to set. - * @return the AutomationRulePropertyValuesCondition object itself. - */ - public AutomationRulePropertyValuesCondition withConditionProperties( - AutomationRulePropertyValuesConditionProperties conditionProperties) { - this.conditionProperties = conditionProperties; - return this; - } - - /** - * Validates the instance. - * - * @throws IllegalArgumentException thrown if the instance is not valid. - */ - @Override - public void validate() { - super.validate(); - if (conditionProperties() == null) { - throw logger - .logExceptionAsError( - new IllegalArgumentException( - "Missing required property conditionProperties in model" - + " AutomationRulePropertyValuesCondition")); - } else { - conditionProperties().validate(); - } - } -} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleRunPlaybookAction.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleRunPlaybookAction.java index c9601a8f96938..77b2e084cf0c4 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleRunPlaybookAction.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleRunPlaybookAction.java @@ -6,10 +6,12 @@ import com.azure.core.annotation.Fluent; import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.fluent.models.PlaybookActionProperties; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; import com.fasterxml.jackson.annotation.JsonTypeInfo; import com.fasterxml.jackson.annotation.JsonTypeName; +import java.util.UUID; /** Describes an automation rule action to run a playbook. */ @JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "actionType") @@ -19,36 +21,70 @@ public final class AutomationRuleRunPlaybookAction extends AutomationRuleAction @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRuleRunPlaybookAction.class); /* - * The configuration of the run playbook automation rule action + * The actionConfiguration property. */ - @JsonProperty(value = "actionConfiguration", required = true) - private AutomationRuleRunPlaybookActionConfiguration actionConfiguration; + @JsonProperty(value = "actionConfiguration") + private PlaybookActionProperties innerActionConfiguration; /** - * Get the actionConfiguration property: The configuration of the run playbook automation rule action. + * Get the innerActionConfiguration property: The actionConfiguration property. * - * @return the actionConfiguration value. + * @return the innerActionConfiguration value. */ - public AutomationRuleRunPlaybookActionConfiguration actionConfiguration() { - return this.actionConfiguration; + private PlaybookActionProperties innerActionConfiguration() { + return this.innerActionConfiguration; + } + + /** {@inheritDoc} */ + @Override + public AutomationRuleRunPlaybookAction withOrder(int order) { + super.withOrder(order); + return this; } /** - * Set the actionConfiguration property: The configuration of the run playbook automation rule action. + * Get the logicAppResourceId property: The resource id of the playbook resource. * - * @param actionConfiguration the actionConfiguration value to set. + * @return the logicAppResourceId value. + */ + public String logicAppResourceId() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().logicAppResourceId(); + } + + /** + * Set the logicAppResourceId property: The resource id of the playbook resource. + * + * @param logicAppResourceId the logicAppResourceId value to set. * @return the AutomationRuleRunPlaybookAction object itself. */ - public AutomationRuleRunPlaybookAction withActionConfiguration( - AutomationRuleRunPlaybookActionConfiguration actionConfiguration) { - this.actionConfiguration = actionConfiguration; + public AutomationRuleRunPlaybookAction withLogicAppResourceId(String logicAppResourceId) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new PlaybookActionProperties(); + } + this.innerActionConfiguration().withLogicAppResourceId(logicAppResourceId); return this; } - /** {@inheritDoc} */ - @Override - public AutomationRuleRunPlaybookAction withOrder(int order) { - super.withOrder(order); + /** + * Get the tenantId property: The tenant id of the playbook resource. + * + * @return the tenantId value. + */ + public UUID tenantId() { + return this.innerActionConfiguration() == null ? null : this.innerActionConfiguration().tenantId(); + } + + /** + * Set the tenantId property: The tenant id of the playbook resource. + * + * @param tenantId the tenantId value to set. + * @return the AutomationRuleRunPlaybookAction object itself. + */ + public AutomationRuleRunPlaybookAction withTenantId(UUID tenantId) { + if (this.innerActionConfiguration() == null) { + this.innerActionConfiguration = new PlaybookActionProperties(); + } + this.innerActionConfiguration().withTenantId(tenantId); return this; } @@ -60,13 +96,8 @@ public AutomationRuleRunPlaybookAction withOrder(int order) { @Override public void validate() { super.validate(); - if (actionConfiguration() == null) { - throw logger - .logExceptionAsError( - new IllegalArgumentException( - "Missing required property actionConfiguration in model AutomationRuleRunPlaybookAction")); - } else { - actionConfiguration().validate(); + if (innerActionConfiguration() != null) { + innerActionConfiguration().validate(); } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleTriggeringLogic.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleTriggeringLogic.java index 94162fd712ac5..738f5872d240b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleTriggeringLogic.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRuleTriggeringLogic.java @@ -17,7 +17,7 @@ public final class AutomationRuleTriggeringLogic { @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRuleTriggeringLogic.class); /* - * Determines whether the automation rule is enabled or disabled. + * Determines whether the automation rule is enabled or disabled */ @JsonProperty(value = "isEnabled", required = true) private boolean isEnabled; @@ -30,13 +30,13 @@ public final class AutomationRuleTriggeringLogic { private OffsetDateTime expirationTimeUtc; /* - * The type of object the automation rule triggers on + * The triggersOn property. */ @JsonProperty(value = "triggersOn", required = true) private TriggersOn triggersOn; /* - * The type of event the automation rule triggers on + * The triggersWhen property. */ @JsonProperty(value = "triggersWhen", required = true) private TriggersWhen triggersWhen; @@ -91,7 +91,7 @@ public AutomationRuleTriggeringLogic withExpirationTimeUtc(OffsetDateTime expira } /** - * Get the triggersOn property: The type of object the automation rule triggers on. + * Get the triggersOn property: The triggersOn property. * * @return the triggersOn value. */ @@ -100,7 +100,7 @@ public TriggersOn triggersOn() { } /** - * Set the triggersOn property: The type of object the automation rule triggers on. + * Set the triggersOn property: The triggersOn property. * * @param triggersOn the triggersOn value to set. * @return the AutomationRuleTriggeringLogic object itself. @@ -111,7 +111,7 @@ public AutomationRuleTriggeringLogic withTriggersOn(TriggersOn triggersOn) { } /** - * Get the triggersWhen property: The type of event the automation rule triggers on. + * Get the triggersWhen property: The triggersWhen property. * * @return the triggersWhen value. */ @@ -120,7 +120,7 @@ public TriggersWhen triggersWhen() { } /** - * Set the triggersWhen property: The type of event the automation rule triggers on. + * Set the triggersWhen property: The triggersWhen property. * * @param triggersWhen the triggersWhen value to set. * @return the AutomationRuleTriggeringLogic object itself. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRules.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRules.java index 43b638ece23d6..860bc41b52ea0 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRules.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRules.java @@ -11,32 +11,35 @@ /** Resource collection API of AutomationRules. */ public interface AutomationRules { /** - * Gets all automation rules. + * Gets the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. + * @param automationRuleId Automation rule ID. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. + * @return the automation rule. */ - PagedIterable list(String resourceGroupName, String workspaceName); + AutomationRule get(String resourceGroupName, String workspaceName, String automationRuleId); /** - * Gets all automation rules. + * Gets the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. + * @param automationRuleId Automation rule ID. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return all automation rules. + * @return the automation rule along with {@link Response}. */ - PagedIterable list(String resourceGroupName, String workspaceName, Context context); + Response getWithResponse( + String resourceGroupName, String workspaceName, String automationRuleId, Context context); /** - * Gets the automation rule. + * Delete the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. @@ -44,12 +47,12 @@ public interface AutomationRules { * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the automation rule. + * @return any object. */ - AutomationRule get(String resourceGroupName, String workspaceName, String automationRuleId); + Object delete(String resourceGroupName, String workspaceName, String automationRuleId); /** - * Gets the automation rule. + * Delete the automation rule. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. @@ -58,37 +61,68 @@ public interface AutomationRules { * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the automation rule along with {@link Response}. + * @return any object along with {@link Response}. */ - Response getWithResponse( + Response deleteWithResponse( String resourceGroupName, String workspaceName, String automationRuleId, Context context); /** - * Delete the automation rule. + * Gets all automation rules. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param automationRuleId Automation rule ID. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return all automation rules. */ - void delete(String resourceGroupName, String workspaceName, String automationRuleId); + PagedIterable list(String resourceGroupName, String workspaceName); /** - * Delete the automation rule. + * Gets all automation rules. * * @param resourceGroupName The name of the resource group. The name is case insensitive. * @param workspaceName The name of the workspace. - * @param automationRuleId Automation rule ID. * @param context The context to associate with this operation. * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the {@link Response}. + * @return all automation rules. */ - Response deleteWithResponse( - String resourceGroupName, String workspaceName, String automationRuleId, Context context); + PagedIterable list(String resourceGroupName, String workspaceName, Context context); + + /** + * Triggers playbook on a specific incident. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param incidentIdentifier The incidentIdentifier parameter. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object. + */ + Object manualTriggerPlaybook(String resourceGroupName, String workspaceName, String incidentIdentifier); + + /** + * Triggers playbook on a specific incident. + * + * @param resourceGroupName The name of the resource group. The name is case insensitive. + * @param workspaceName The name of the workspace. + * @param incidentIdentifier The incidentIdentifier parameter. + * @param requestBody The requestBody parameter. + * @param context The context to associate with this operation. + * @throws IllegalArgumentException thrown if parameters fail the validation. + * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. + * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object along with {@link Response}. + */ + Response manualTriggerPlaybookWithResponse( + String resourceGroupName, + String workspaceName, + String incidentIdentifier, + ManualTriggerRequestBody requestBody, + Context context); /** * Gets the automation rule. @@ -120,8 +154,9 @@ Response deleteWithResponse( * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. + * @return any object along with {@link Response}. */ - void deleteById(String id); + Object deleteById(String id); /** * Delete the automation rule. @@ -131,9 +166,9 @@ Response deleteWithResponse( * @throws IllegalArgumentException thrown if parameters fail the validation. * @throws com.azure.core.management.exception.ManagementException thrown if the request is rejected by server. * @throws RuntimeException all other wrapped checked exceptions if the request fails to be sent. - * @return the {@link Response}. + * @return any object along with {@link Response}. */ - Response deleteByIdWithResponse(String id, Context context); + Response deleteByIdWithResponse(String id, Context context); /** * Begins definition for a new AutomationRule resource. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulesList.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulesList.java index 6baa6f31448a8..70b6f17d97608 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulesList.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/AutomationRulesList.java @@ -11,34 +11,25 @@ import com.fasterxml.jackson.annotation.JsonProperty; import java.util.List; -/** List all the automation rules. */ +/** The AutomationRulesList model. */ @Fluent public final class AutomationRulesList { @JsonIgnore private final ClientLogger logger = new ClientLogger(AutomationRulesList.class); /* - * URL to fetch the next set of automation rules. + * The value property. */ - @JsonProperty(value = "nextLink", access = JsonProperty.Access.WRITE_ONLY) - private String nextLink; - - /* - * Array of automation rules. - */ - @JsonProperty(value = "value", required = true) + @JsonProperty(value = "value") private List value; - /** - * Get the nextLink property: URL to fetch the next set of automation rules. - * - * @return the nextLink value. + /* + * The nextLink property. */ - public String nextLink() { - return this.nextLink; - } + @JsonProperty(value = "nextLink") + private String nextLink; /** - * Get the value property: Array of automation rules. + * Get the value property: The value property. * * @return the value value. */ @@ -47,7 +38,7 @@ public List value() { } /** - * Set the value property: Array of automation rules. + * Set the value property: The value property. * * @param value the value value to set. * @return the AutomationRulesList object itself. @@ -57,17 +48,33 @@ public AutomationRulesList withValue(List value) { return this; } + /** + * Get the nextLink property: The nextLink property. + * + * @return the nextLink value. + */ + public String nextLink() { + return this.nextLink; + } + + /** + * Set the nextLink property: The nextLink property. + * + * @param nextLink the nextLink value to set. + * @return the AutomationRulesList object itself. + */ + public AutomationRulesList withNextLink(String nextLink) { + this.nextLink = nextLink; + return this; + } + /** * Validates the instance. * * @throws IllegalArgumentException thrown if the instance is not valid. */ public void validate() { - if (value() == null) { - throw logger - .logExceptionAsError( - new IllegalArgumentException("Missing required property value in model AutomationRulesList")); - } else { + if (value() != null) { value().forEach(e -> e.validate()); } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Bookmark.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Bookmark.java index a007b44cfe367..a9e30a649b269 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Bookmark.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Bookmark.java @@ -138,6 +138,27 @@ public interface Bookmark { */ IncidentInfo incidentInfo(); + /** + * Gets the entityMappings property: Describes the entity mappings of the bookmark. + * + * @return the entityMappings value. + */ + List entityMappings(); + + /** + * Gets the tactics property: A list of relevant mitre attacks. + * + * @return the tactics value. + */ + List tactics(); + + /** + * Gets the techniques property: A list of relevant mitre techniques. + * + * @return the techniques value. + */ + List techniques(); + /** * Gets the inner com.azure.resourcemanager.securityinsights.fluent.models.BookmarkInner object. * @@ -183,7 +204,10 @@ interface WithCreate DefinitionStages.WithEventTime, DefinitionStages.WithQueryStartTime, DefinitionStages.WithQueryEndTime, - DefinitionStages.WithIncidentInfo { + DefinitionStages.WithIncidentInfo, + DefinitionStages.WithEntityMappings, + DefinitionStages.WithTactics, + DefinitionStages.WithTechniques { /** * Executes the create request. * @@ -339,6 +363,36 @@ interface WithIncidentInfo { */ WithCreate withIncidentInfo(IncidentInfo incidentInfo); } + /** The stage of the Bookmark definition allowing to specify entityMappings. */ + interface WithEntityMappings { + /** + * Specifies the entityMappings property: Describes the entity mappings of the bookmark. + * + * @param entityMappings Describes the entity mappings of the bookmark. + * @return the next definition stage. + */ + WithCreate withEntityMappings(List entityMappings); + } + /** The stage of the Bookmark definition allowing to specify tactics. */ + interface WithTactics { + /** + * Specifies the tactics property: A list of relevant mitre attacks. + * + * @param tactics A list of relevant mitre attacks. + * @return the next definition stage. + */ + WithCreate withTactics(List tactics); + } + /** The stage of the Bookmark definition allowing to specify techniques. */ + interface WithTechniques { + /** + * Specifies the techniques property: A list of relevant mitre techniques. + * + * @param techniques A list of relevant mitre techniques. + * @return the next definition stage. + */ + WithCreate withTechniques(List techniques); + } } /** * Begins update for the Bookmark resource. @@ -362,7 +416,10 @@ interface Update UpdateStages.WithEventTime, UpdateStages.WithQueryStartTime, UpdateStages.WithQueryEndTime, - UpdateStages.WithIncidentInfo { + UpdateStages.WithIncidentInfo, + UpdateStages.WithEntityMappings, + UpdateStages.WithTactics, + UpdateStages.WithTechniques { /** * Executes the update request. * @@ -520,6 +577,36 @@ interface WithIncidentInfo { */ Update withIncidentInfo(IncidentInfo incidentInfo); } + /** The stage of the Bookmark update allowing to specify entityMappings. */ + interface WithEntityMappings { + /** + * Specifies the entityMappings property: Describes the entity mappings of the bookmark. + * + * @param entityMappings Describes the entity mappings of the bookmark. + * @return the next definition stage. + */ + Update withEntityMappings(List entityMappings); + } + /** The stage of the Bookmark update allowing to specify tactics. */ + interface WithTactics { + /** + * Specifies the tactics property: A list of relevant mitre attacks. + * + * @param tactics A list of relevant mitre attacks. + * @return the next definition stage. + */ + Update withTactics(List tactics); + } + /** The stage of the Bookmark update allowing to specify techniques. */ + interface WithTechniques { + /** + * Specifies the techniques property: A list of relevant mitre techniques. + * + * @param techniques A list of relevant mitre techniques. + * @return the next definition stage. + */ + Update withTechniques(List techniques); + } } /** * Refreshes the resource to sync with Azure. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/BookmarkEntityMappings.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/BookmarkEntityMappings.java new file mode 100644 index 0000000000000..2f708ee666932 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/BookmarkEntityMappings.java @@ -0,0 +1,80 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.List; + +/** Describes the entity mappings of a single entity. */ +@Fluent +public final class BookmarkEntityMappings { + @JsonIgnore private final ClientLogger logger = new ClientLogger(BookmarkEntityMappings.class); + + /* + * The entity type + */ + @JsonProperty(value = "entityType") + private String entityType; + + /* + * Array of fields mapping for that entity type + */ + @JsonProperty(value = "fieldMappings") + private List fieldMappings; + + /** + * Get the entityType property: The entity type. + * + * @return the entityType value. + */ + public String entityType() { + return this.entityType; + } + + /** + * Set the entityType property: The entity type. + * + * @param entityType the entityType value to set. + * @return the BookmarkEntityMappings object itself. + */ + public BookmarkEntityMappings withEntityType(String entityType) { + this.entityType = entityType; + return this; + } + + /** + * Get the fieldMappings property: Array of fields mapping for that entity type. + * + * @return the fieldMappings value. + */ + public List fieldMappings() { + return this.fieldMappings; + } + + /** + * Set the fieldMappings property: Array of fields mapping for that entity type. + * + * @param fieldMappings the fieldMappings value to set. + * @return the BookmarkEntityMappings object itself. + */ + public BookmarkEntityMappings withFieldMappings(List fieldMappings) { + this.fieldMappings = fieldMappings; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (fieldMappings() != null) { + fieldMappings().forEach(e -> e.validate()); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/BookmarkList.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/BookmarkList.java index 1c935bdd4dccb..dff135096b259 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/BookmarkList.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/BookmarkList.java @@ -17,7 +17,7 @@ public final class BookmarkList { @JsonIgnore private final ClientLogger logger = new ClientLogger(BookmarkList.class); /* - * URL to fetch the next set of cases. + * URL to fetch the next set of bookmarks. */ @JsonProperty(value = "nextLink", access = JsonProperty.Access.WRITE_ONLY) private String nextLink; @@ -29,7 +29,7 @@ public final class BookmarkList { private List value; /** - * Get the nextLink property: URL to fetch the next set of cases. + * Get the nextLink property: URL to fetch the next set of bookmarks. * * @return the nextLink value. */ diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ConditionType.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ConditionType.java new file mode 100644 index 0000000000000..3b52ea2c69ddd --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ConditionType.java @@ -0,0 +1,31 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.util.ExpandableStringEnum; +import com.fasterxml.jackson.annotation.JsonCreator; +import java.util.Collection; + +/** Defines values for ConditionType. */ +public final class ConditionType extends ExpandableStringEnum { + /** Static value Property for ConditionType. */ + public static final ConditionType PROPERTY = fromString("Property"); + + /** + * Creates or finds a ConditionType from its string representation. + * + * @param name a name to look for. + * @return the corresponding ConditionType. + */ + @JsonCreator + public static ConditionType fromString(String name) { + return fromString(name, ConditionType.class); + } + + /** @return known ConditionType values. */ + public static Collection values() { + return values(ConditionType.class); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/DataConnectorKind.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/DataConnectorKind.java index fc0fac4fb2e05..601cee4b5666a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/DataConnectorKind.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/DataConnectorKind.java @@ -34,6 +34,12 @@ public final class DataConnectorKind extends ExpandableStringEnum sourceSettings() { + return this.innerProperties() == null ? null : this.innerProperties().sourceSettings(); + } + + /** + * Set the sourceSettings property: Configuration for all supported source signals in fusion detection. + * + * @param sourceSettings the sourceSettings value to set. + * @return the FusionAlertRule object itself. + */ + public FusionAlertRule withSourceSettings(List sourceSettings) { + if (this.innerProperties() == null) { + this.innerProperties = new FusionAlertRuleProperties(); + } + this.innerProperties().withSourceSettings(sourceSettings); + return this; + } + + /** + * Get the scenarioExclusionPatterns property: Configuration to exclude scenarios in fusion detection. + * + * @return the scenarioExclusionPatterns value. + */ + public List scenarioExclusionPatterns() { + return this.innerProperties() == null ? null : this.innerProperties().scenarioExclusionPatterns(); + } + + /** + * Set the scenarioExclusionPatterns property: Configuration to exclude scenarios in fusion detection. + * + * @param scenarioExclusionPatterns the scenarioExclusionPatterns value to set. + * @return the FusionAlertRule object itself. + */ + public FusionAlertRule withScenarioExclusionPatterns( + List scenarioExclusionPatterns) { + if (this.innerProperties() == null) { + this.innerProperties = new FusionAlertRuleProperties(); + } + this.innerProperties().withScenarioExclusionPatterns(scenarioExclusionPatterns); + return this; + } + /** * Get the lastModifiedUtc property: The last time that this alert has been modified. * @@ -135,6 +182,15 @@ public List tactics() { return this.innerProperties() == null ? null : this.innerProperties().tactics(); } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + /** * Validates the instance. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionAlertRuleTemplate.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionAlertRuleTemplate.java index 77ae4505b164f..6241a93bdb904 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionAlertRuleTemplate.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionAlertRuleTemplate.java @@ -61,7 +61,30 @@ public FusionAlertRuleTemplate withSeverity(AlertSeverity severity) { } /** - * Get the tactics property: The tactics of the alert rule template. + * Get the sourceSettings property: All supported source signal configurations consumed in fusion detection. + * + * @return the sourceSettings value. + */ + public List sourceSettings() { + return this.innerProperties() == null ? null : this.innerProperties().sourceSettings(); + } + + /** + * Set the sourceSettings property: All supported source signal configurations consumed in fusion detection. + * + * @param sourceSettings the sourceSettings value to set. + * @return the FusionAlertRuleTemplate object itself. + */ + public FusionAlertRuleTemplate withSourceSettings(List sourceSettings) { + if (this.innerProperties() == null) { + this.innerProperties = new FusionAlertRuleTemplateProperties(); + } + this.innerProperties().withSourceSettings(sourceSettings); + return this; + } + + /** + * Get the tactics property: The tactics of the alert rule. * * @return the tactics value. */ @@ -70,7 +93,7 @@ public List tactics() { } /** - * Set the tactics property: The tactics of the alert rule template. + * Set the tactics property: The tactics of the alert rule. * * @param tactics the tactics value to set. * @return the FusionAlertRuleTemplate object itself. @@ -83,6 +106,29 @@ public FusionAlertRuleTemplate withTactics(List tactics) { return this; } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the FusionAlertRuleTemplate object itself. + */ + public FusionAlertRuleTemplate withTechniques(List techniques) { + if (this.innerProperties() == null) { + this.innerProperties = new FusionAlertRuleTemplateProperties(); + } + this.innerProperties().withTechniques(techniques); + return this; + } + /** * Get the alertRulesCreatedByTemplateCount property: the number of alert rules that were created by this template. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionScenarioExclusionPattern.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionScenarioExclusionPattern.java new file mode 100644 index 0000000000000..ec7e86ec07018 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionScenarioExclusionPattern.java @@ -0,0 +1,88 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** Represents a Fusion scenario exclusion patterns in Fusion detection. */ +@Fluent +public final class FusionScenarioExclusionPattern { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionScenarioExclusionPattern.class); + + /* + * Scenario exclusion pattern. + */ + @JsonProperty(value = "exclusionPattern", required = true) + private String exclusionPattern; + + /* + * DateTime when scenario exclusion pattern is added in UTC. + */ + @JsonProperty(value = "dateAddedInUTC", required = true) + private String dateAddedInUtc; + + /** + * Get the exclusionPattern property: Scenario exclusion pattern. + * + * @return the exclusionPattern value. + */ + public String exclusionPattern() { + return this.exclusionPattern; + } + + /** + * Set the exclusionPattern property: Scenario exclusion pattern. + * + * @param exclusionPattern the exclusionPattern value to set. + * @return the FusionScenarioExclusionPattern object itself. + */ + public FusionScenarioExclusionPattern withExclusionPattern(String exclusionPattern) { + this.exclusionPattern = exclusionPattern; + return this; + } + + /** + * Get the dateAddedInUtc property: DateTime when scenario exclusion pattern is added in UTC. + * + * @return the dateAddedInUtc value. + */ + public String dateAddedInUtc() { + return this.dateAddedInUtc; + } + + /** + * Set the dateAddedInUtc property: DateTime when scenario exclusion pattern is added in UTC. + * + * @param dateAddedInUtc the dateAddedInUtc value to set. + * @return the FusionScenarioExclusionPattern object itself. + */ + public FusionScenarioExclusionPattern withDateAddedInUtc(String dateAddedInUtc) { + this.dateAddedInUtc = dateAddedInUtc; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (exclusionPattern() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property exclusionPattern in model FusionScenarioExclusionPattern")); + } + if (dateAddedInUtc() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property dateAddedInUtc in model FusionScenarioExclusionPattern")); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSourceSettings.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSourceSettings.java new file mode 100644 index 0000000000000..1ad060644fdca --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSourceSettings.java @@ -0,0 +1,118 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.List; + +/** Represents a supported source signal configuration in Fusion detection. */ +@Fluent +public final class FusionSourceSettings { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionSourceSettings.class); + + /* + * Determines whether this source signal is enabled or disabled in Fusion + * detection. + */ + @JsonProperty(value = "enabled", required = true) + private boolean enabled; + + /* + * Name of the Fusion source signal. Refer to Fusion alert rule template + * for supported values. + */ + @JsonProperty(value = "sourceName", required = true) + private String sourceName; + + /* + * Configuration for all source subtypes under this source signal consumed + * in fusion detection. + */ + @JsonProperty(value = "sourceSubTypes") + private List sourceSubTypes; + + /** + * Get the enabled property: Determines whether this source signal is enabled or disabled in Fusion detection. + * + * @return the enabled value. + */ + public boolean enabled() { + return this.enabled; + } + + /** + * Set the enabled property: Determines whether this source signal is enabled or disabled in Fusion detection. + * + * @param enabled the enabled value to set. + * @return the FusionSourceSettings object itself. + */ + public FusionSourceSettings withEnabled(boolean enabled) { + this.enabled = enabled; + return this; + } + + /** + * Get the sourceName property: Name of the Fusion source signal. Refer to Fusion alert rule template for supported + * values. + * + * @return the sourceName value. + */ + public String sourceName() { + return this.sourceName; + } + + /** + * Set the sourceName property: Name of the Fusion source signal. Refer to Fusion alert rule template for supported + * values. + * + * @param sourceName the sourceName value to set. + * @return the FusionSourceSettings object itself. + */ + public FusionSourceSettings withSourceName(String sourceName) { + this.sourceName = sourceName; + return this; + } + + /** + * Get the sourceSubTypes property: Configuration for all source subtypes under this source signal consumed in + * fusion detection. + * + * @return the sourceSubTypes value. + */ + public List sourceSubTypes() { + return this.sourceSubTypes; + } + + /** + * Set the sourceSubTypes property: Configuration for all source subtypes under this source signal consumed in + * fusion detection. + * + * @param sourceSubTypes the sourceSubTypes value to set. + * @return the FusionSourceSettings object itself. + */ + public FusionSourceSettings withSourceSubTypes(List sourceSubTypes) { + this.sourceSubTypes = sourceSubTypes; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (sourceName() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException("Missing required property sourceName in model FusionSourceSettings")); + } + if (sourceSubTypes() != null) { + sourceSubTypes().forEach(e -> e.validate()); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSourceSubTypeSetting.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSourceSubTypeSetting.java new file mode 100644 index 0000000000000..a9552af0a8215 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSourceSubTypeSetting.java @@ -0,0 +1,140 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** Represents a supported source subtype configuration under a source signal in Fusion detection. */ +@Fluent +public final class FusionSourceSubTypeSetting { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionSourceSubTypeSetting.class); + + /* + * Determines whether this source subtype under source signal is enabled or + * disabled in Fusion detection. + */ + @JsonProperty(value = "enabled", required = true) + private boolean enabled; + + /* + * The Name of the source subtype under a given source signal in Fusion + * detection. Refer to Fusion alert rule template for supported values. + */ + @JsonProperty(value = "sourceSubTypeName", required = true) + private String sourceSubTypeName; + + /* + * The display name of source subtype under a source signal consumed in + * Fusion detection. + */ + @JsonProperty(value = "sourceSubTypeDisplayName", access = JsonProperty.Access.WRITE_ONLY) + private String sourceSubTypeDisplayName; + + /* + * Severity configuration for a source subtype consumed in fusion + * detection. + */ + @JsonProperty(value = "severityFilters", required = true) + private FusionSubTypeSeverityFilter severityFilters; + + /** + * Get the enabled property: Determines whether this source subtype under source signal is enabled or disabled in + * Fusion detection. + * + * @return the enabled value. + */ + public boolean enabled() { + return this.enabled; + } + + /** + * Set the enabled property: Determines whether this source subtype under source signal is enabled or disabled in + * Fusion detection. + * + * @param enabled the enabled value to set. + * @return the FusionSourceSubTypeSetting object itself. + */ + public FusionSourceSubTypeSetting withEnabled(boolean enabled) { + this.enabled = enabled; + return this; + } + + /** + * Get the sourceSubTypeName property: The Name of the source subtype under a given source signal in Fusion + * detection. Refer to Fusion alert rule template for supported values. + * + * @return the sourceSubTypeName value. + */ + public String sourceSubTypeName() { + return this.sourceSubTypeName; + } + + /** + * Set the sourceSubTypeName property: The Name of the source subtype under a given source signal in Fusion + * detection. Refer to Fusion alert rule template for supported values. + * + * @param sourceSubTypeName the sourceSubTypeName value to set. + * @return the FusionSourceSubTypeSetting object itself. + */ + public FusionSourceSubTypeSetting withSourceSubTypeName(String sourceSubTypeName) { + this.sourceSubTypeName = sourceSubTypeName; + return this; + } + + /** + * Get the sourceSubTypeDisplayName property: The display name of source subtype under a source signal consumed in + * Fusion detection. + * + * @return the sourceSubTypeDisplayName value. + */ + public String sourceSubTypeDisplayName() { + return this.sourceSubTypeDisplayName; + } + + /** + * Get the severityFilters property: Severity configuration for a source subtype consumed in fusion detection. + * + * @return the severityFilters value. + */ + public FusionSubTypeSeverityFilter severityFilters() { + return this.severityFilters; + } + + /** + * Set the severityFilters property: Severity configuration for a source subtype consumed in fusion detection. + * + * @param severityFilters the severityFilters value to set. + * @return the FusionSourceSubTypeSetting object itself. + */ + public FusionSourceSubTypeSetting withSeverityFilters(FusionSubTypeSeverityFilter severityFilters) { + this.severityFilters = severityFilters; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (sourceSubTypeName() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property sourceSubTypeName in model FusionSourceSubTypeSetting")); + } + if (severityFilters() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property severityFilters in model FusionSourceSubTypeSetting")); + } else { + severityFilters().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSubTypeSeverityFilter.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSubTypeSeverityFilter.java new file mode 100644 index 0000000000000..2de4a7e760c91 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSubTypeSeverityFilter.java @@ -0,0 +1,73 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.List; + +/** Represents severity configuration for a source subtype consumed in Fusion detection. */ +@Fluent +public final class FusionSubTypeSeverityFilter { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionSubTypeSeverityFilter.class); + + /* + * Determines whether this source subtype supports severity configuration + * or not. + */ + @JsonProperty(value = "isSupported", access = JsonProperty.Access.WRITE_ONLY) + private Boolean isSupported; + + /* + * Individual Severity configuration settings for a given source subtype + * consumed in Fusion detection. + */ + @JsonProperty(value = "filters") + private List filters; + + /** + * Get the isSupported property: Determines whether this source subtype supports severity configuration or not. + * + * @return the isSupported value. + */ + public Boolean isSupported() { + return this.isSupported; + } + + /** + * Get the filters property: Individual Severity configuration settings for a given source subtype consumed in + * Fusion detection. + * + * @return the filters value. + */ + public List filters() { + return this.filters; + } + + /** + * Set the filters property: Individual Severity configuration settings for a given source subtype consumed in + * Fusion detection. + * + * @param filters the filters value to set. + * @return the FusionSubTypeSeverityFilter object itself. + */ + public FusionSubTypeSeverityFilter withFilters(List filters) { + this.filters = filters; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (filters() != null) { + filters().forEach(e -> e.validate()); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSubTypeSeverityFiltersItem.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSubTypeSeverityFiltersItem.java new file mode 100644 index 0000000000000..cd286f369c3fd --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionSubTypeSeverityFiltersItem.java @@ -0,0 +1,85 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** Represents a Severity filter setting for a given source subtype consumed in Fusion detection. */ +@Fluent +public final class FusionSubTypeSeverityFiltersItem { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionSubTypeSeverityFiltersItem.class); + + /* + * The Severity for a given source subtype consumed in Fusion detection. + */ + @JsonProperty(value = "severity", required = true) + private AlertSeverity severity; + + /* + * Determines whether this severity is enabled or disabled for this source + * subtype consumed in Fusion detection. + */ + @JsonProperty(value = "enabled", required = true) + private boolean enabled; + + /** + * Get the severity property: The Severity for a given source subtype consumed in Fusion detection. + * + * @return the severity value. + */ + public AlertSeverity severity() { + return this.severity; + } + + /** + * Set the severity property: The Severity for a given source subtype consumed in Fusion detection. + * + * @param severity the severity value to set. + * @return the FusionSubTypeSeverityFiltersItem object itself. + */ + public FusionSubTypeSeverityFiltersItem withSeverity(AlertSeverity severity) { + this.severity = severity; + return this; + } + + /** + * Get the enabled property: Determines whether this severity is enabled or disabled for this source subtype + * consumed in Fusion detection. + * + * @return the enabled value. + */ + public boolean enabled() { + return this.enabled; + } + + /** + * Set the enabled property: Determines whether this severity is enabled or disabled for this source subtype + * consumed in Fusion detection. + * + * @param enabled the enabled value to set. + * @return the FusionSubTypeSeverityFiltersItem object itself. + */ + public FusionSubTypeSeverityFiltersItem withEnabled(boolean enabled) { + this.enabled = enabled; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (severity() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property severity in model FusionSubTypeSeverityFiltersItem")); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSourceSetting.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSourceSetting.java new file mode 100644 index 0000000000000..2ed6b90a7e693 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSourceSetting.java @@ -0,0 +1,89 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.List; + +/** Represents a source signal consumed in Fusion detection. */ +@Fluent +public final class FusionTemplateSourceSetting { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionTemplateSourceSetting.class); + + /* + * The name of a source signal consumed in Fusion detection. + */ + @JsonProperty(value = "sourceName", required = true) + private String sourceName; + + /* + * All supported source subtypes under this source signal consumed in + * fusion detection. + */ + @JsonProperty(value = "sourceSubTypes") + private List sourceSubTypes; + + /** + * Get the sourceName property: The name of a source signal consumed in Fusion detection. + * + * @return the sourceName value. + */ + public String sourceName() { + return this.sourceName; + } + + /** + * Set the sourceName property: The name of a source signal consumed in Fusion detection. + * + * @param sourceName the sourceName value to set. + * @return the FusionTemplateSourceSetting object itself. + */ + public FusionTemplateSourceSetting withSourceName(String sourceName) { + this.sourceName = sourceName; + return this; + } + + /** + * Get the sourceSubTypes property: All supported source subtypes under this source signal consumed in fusion + * detection. + * + * @return the sourceSubTypes value. + */ + public List sourceSubTypes() { + return this.sourceSubTypes; + } + + /** + * Set the sourceSubTypes property: All supported source subtypes under this source signal consumed in fusion + * detection. + * + * @param sourceSubTypes the sourceSubTypes value to set. + * @return the FusionTemplateSourceSetting object itself. + */ + public FusionTemplateSourceSetting withSourceSubTypes(List sourceSubTypes) { + this.sourceSubTypes = sourceSubTypes; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (sourceName() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property sourceName in model FusionTemplateSourceSetting")); + } + if (sourceSubTypes() != null) { + sourceSubTypes().forEach(e -> e.validate()); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSourceSubType.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSourceSubType.java new file mode 100644 index 0000000000000..da06a439d0d8a --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSourceSubType.java @@ -0,0 +1,113 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** Represents a source subtype under a source signal consumed in Fusion detection. */ +@Fluent +public final class FusionTemplateSourceSubType { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionTemplateSourceSubType.class); + + /* + * The name of source subtype under a source signal consumed in Fusion + * detection. + */ + @JsonProperty(value = "sourceSubTypeName", required = true) + private String sourceSubTypeName; + + /* + * The display name of source subtype under a source signal consumed in + * Fusion detection. + */ + @JsonProperty(value = "sourceSubTypeDisplayName", access = JsonProperty.Access.WRITE_ONLY) + private String sourceSubTypeDisplayName; + + /* + * Severity configuration available for a source subtype consumed in fusion + * detection. + */ + @JsonProperty(value = "severityFilter", required = true) + private FusionTemplateSubTypeSeverityFilter severityFilter; + + /** + * Get the sourceSubTypeName property: The name of source subtype under a source signal consumed in Fusion + * detection. + * + * @return the sourceSubTypeName value. + */ + public String sourceSubTypeName() { + return this.sourceSubTypeName; + } + + /** + * Set the sourceSubTypeName property: The name of source subtype under a source signal consumed in Fusion + * detection. + * + * @param sourceSubTypeName the sourceSubTypeName value to set. + * @return the FusionTemplateSourceSubType object itself. + */ + public FusionTemplateSourceSubType withSourceSubTypeName(String sourceSubTypeName) { + this.sourceSubTypeName = sourceSubTypeName; + return this; + } + + /** + * Get the sourceSubTypeDisplayName property: The display name of source subtype under a source signal consumed in + * Fusion detection. + * + * @return the sourceSubTypeDisplayName value. + */ + public String sourceSubTypeDisplayName() { + return this.sourceSubTypeDisplayName; + } + + /** + * Get the severityFilter property: Severity configuration available for a source subtype consumed in fusion + * detection. + * + * @return the severityFilter value. + */ + public FusionTemplateSubTypeSeverityFilter severityFilter() { + return this.severityFilter; + } + + /** + * Set the severityFilter property: Severity configuration available for a source subtype consumed in fusion + * detection. + * + * @param severityFilter the severityFilter value to set. + * @return the FusionTemplateSourceSubType object itself. + */ + public FusionTemplateSourceSubType withSeverityFilter(FusionTemplateSubTypeSeverityFilter severityFilter) { + this.severityFilter = severityFilter; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (sourceSubTypeName() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property sourceSubTypeName in model FusionTemplateSourceSubType")); + } + if (severityFilter() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property severityFilter in model FusionTemplateSourceSubType")); + } else { + severityFilter().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSubTypeSeverityFilter.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSubTypeSeverityFilter.java new file mode 100644 index 0000000000000..58da1a2c0b302 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/FusionTemplateSubTypeSeverityFilter.java @@ -0,0 +1,83 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.List; + +/** Represents severity configurations available for a source subtype consumed in Fusion detection. */ +@Fluent +public final class FusionTemplateSubTypeSeverityFilter { + @JsonIgnore private final ClientLogger logger = new ClientLogger(FusionTemplateSubTypeSeverityFilter.class); + + /* + * Determines whether severity configuration is supported for this source + * subtype consumed in Fusion detection. + */ + @JsonProperty(value = "isSupported", required = true) + private boolean isSupported; + + /* + * List of all supported severities for this source subtype consumed in + * Fusion detection. + */ + @JsonProperty(value = "severityFilters") + private List severityFilters; + + /** + * Get the isSupported property: Determines whether severity configuration is supported for this source subtype + * consumed in Fusion detection. + * + * @return the isSupported value. + */ + public boolean isSupported() { + return this.isSupported; + } + + /** + * Set the isSupported property: Determines whether severity configuration is supported for this source subtype + * consumed in Fusion detection. + * + * @param isSupported the isSupported value to set. + * @return the FusionTemplateSubTypeSeverityFilter object itself. + */ + public FusionTemplateSubTypeSeverityFilter withIsSupported(boolean isSupported) { + this.isSupported = isSupported; + return this; + } + + /** + * Get the severityFilters property: List of all supported severities for this source subtype consumed in Fusion + * detection. + * + * @return the severityFilters value. + */ + public List severityFilters() { + return this.severityFilters; + } + + /** + * Set the severityFilters property: List of all supported severities for this source subtype consumed in Fusion + * detection. + * + * @param severityFilters the severityFilters value to set. + * @return the FusionTemplateSubTypeSeverityFilter object itself. + */ + public FusionTemplateSubTypeSeverityFilter withSeverityFilters(List severityFilters) { + this.severityFilters = severityFilters; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/IncidentAdditionalData.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/IncidentAdditionalData.java index 196d81f538bf4..7ed1b75ba2597 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/IncidentAdditionalData.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/IncidentAdditionalData.java @@ -39,12 +39,25 @@ public final class IncidentAdditionalData { @JsonProperty(value = "alertProductNames", access = JsonProperty.Access.WRITE_ONLY) private List alertProductNames; + /* + * The provider incident url to the incident in Microsoft 365 Defender + * portal + */ + @JsonProperty(value = "providerIncidentUrl", access = JsonProperty.Access.WRITE_ONLY) + private String providerIncidentUrl; + /* * The tactics associated with incident */ @JsonProperty(value = "tactics", access = JsonProperty.Access.WRITE_ONLY) private List tactics; + /* + * The techniques associated with incident's tactics' + */ + @JsonProperty(value = "techniques", access = JsonProperty.Access.WRITE_ONLY) + private List techniques; + /** * Get the alertsCount property: The number of alerts in the incident. * @@ -81,6 +94,15 @@ public List alertProductNames() { return this.alertProductNames; } + /** + * Get the providerIncidentUrl property: The provider incident url to the incident in Microsoft 365 Defender portal. + * + * @return the providerIncidentUrl value. + */ + public String providerIncidentUrl() { + return this.providerIncidentUrl; + } + /** * Get the tactics property: The tactics associated with incident. * @@ -90,6 +112,15 @@ public List tactics() { return this.tactics; } + /** + * Get the techniques property: The techniques associated with incident's tactics'. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + /** * Validates the instance. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRule.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRule.java index 4df5f08acb440..3ace5ce4f619a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRule.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRule.java @@ -135,6 +135,15 @@ public List tactics() { return this.innerProperties() == null ? null : this.innerProperties().tactics(); } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + /** * Validates the instance. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRuleTemplate.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRuleTemplate.java index cba55a5dee28b..caf31469885e0 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRuleTemplate.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/MLBehaviorAnalyticsAlertRuleTemplate.java @@ -61,7 +61,7 @@ public MLBehaviorAnalyticsAlertRuleTemplate withSeverity(AlertSeverity severity) } /** - * Get the tactics property: The tactics of the alert rule template. + * Get the tactics property: The tactics of the alert rule. * * @return the tactics value. */ @@ -70,7 +70,7 @@ public List tactics() { } /** - * Set the tactics property: The tactics of the alert rule template. + * Set the tactics property: The tactics of the alert rule. * * @param tactics the tactics value to set. * @return the MLBehaviorAnalyticsAlertRuleTemplate object itself. @@ -83,6 +83,29 @@ public MLBehaviorAnalyticsAlertRuleTemplate withTactics(List tacti return this; } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the MLBehaviorAnalyticsAlertRuleTemplate object itself. + */ + public MLBehaviorAnalyticsAlertRuleTemplate withTechniques(List techniques) { + if (this.innerProperties() == null) { + this.innerProperties = new MLBehaviorAnalyticsAlertRuleTemplateProperties(); + } + this.innerProperties().withTechniques(techniques); + return this; + } + /** * Get the alertRulesCreatedByTemplateCount property: the number of alert rules that were created by this template. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ManualTriggerRequestBody.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ManualTriggerRequestBody.java new file mode 100644 index 0000000000000..f7c022e617d8f --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ManualTriggerRequestBody.java @@ -0,0 +1,77 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import java.util.UUID; + +/** The ManualTriggerRequestBody model. */ +@Fluent +public final class ManualTriggerRequestBody { + @JsonIgnore private final ClientLogger logger = new ClientLogger(ManualTriggerRequestBody.class); + + /* + * The tenantId property. + */ + @JsonProperty(value = "tenantId") + private UUID tenantId; + + /* + * The logicAppsResourceId property. + */ + @JsonProperty(value = "logicAppsResourceId") + private String logicAppsResourceId; + + /** + * Get the tenantId property: The tenantId property. + * + * @return the tenantId value. + */ + public UUID tenantId() { + return this.tenantId; + } + + /** + * Set the tenantId property: The tenantId property. + * + * @param tenantId the tenantId value to set. + * @return the ManualTriggerRequestBody object itself. + */ + public ManualTriggerRequestBody withTenantId(UUID tenantId) { + this.tenantId = tenantId; + return this; + } + + /** + * Get the logicAppsResourceId property: The logicAppsResourceId property. + * + * @return the logicAppsResourceId value. + */ + public String logicAppsResourceId() { + return this.logicAppsResourceId; + } + + /** + * Set the logicAppsResourceId property: The logicAppsResourceId property. + * + * @param logicAppsResourceId the logicAppsResourceId value to set. + * @return the ManualTriggerRequestBody object itself. + */ + public ManualTriggerRequestBody withLogicAppsResourceId(String logicAppsResourceId) { + this.logicAppsResourceId = logicAppsResourceId; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/NrtAlertRuleTemplate.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/NrtAlertRuleTemplate.java index 8d6ab80cffbbf..3c22a8fd8b9c6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/NrtAlertRuleTemplate.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/NrtAlertRuleTemplate.java @@ -84,29 +84,6 @@ public NrtAlertRuleTemplate withSeverity(AlertSeverity severity) { return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.innerProperties() == null ? null : this.innerProperties().tactics(); - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the NrtAlertRuleTemplate object itself. - */ - public NrtAlertRuleTemplate withTactics(List tactics) { - if (this.innerProperties() == null) { - this.innerProperties = new NrtAlertRuleTemplateProperties(); - } - this.innerProperties().withTactics(tactics); - return this; - } - /** * Get the version property: The version of this template - in format <a.b.c>, where all are numbers. For * example <1.0.2>. @@ -201,6 +178,52 @@ public NrtAlertRuleTemplate withAlertDetailsOverride(AlertDetailsOverride alertD return this; } + /** + * Get the tactics property: The tactics of the alert rule. + * + * @return the tactics value. + */ + public List tactics() { + return this.innerProperties() == null ? null : this.innerProperties().tactics(); + } + + /** + * Set the tactics property: The tactics of the alert rule. + * + * @param tactics the tactics value to set. + * @return the NrtAlertRuleTemplate object itself. + */ + public NrtAlertRuleTemplate withTactics(List tactics) { + if (this.innerProperties() == null) { + this.innerProperties = new NrtAlertRuleTemplateProperties(); + } + this.innerProperties().withTactics(tactics); + return this; + } + + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the NrtAlertRuleTemplate object itself. + */ + public NrtAlertRuleTemplate withTechniques(List techniques) { + if (this.innerProperties() == null) { + this.innerProperties = new NrtAlertRuleTemplateProperties(); + } + this.innerProperties().withTechniques(techniques); + return this; + } + /** * Get the alertRulesCreatedByTemplateCount property: the number of alert rules that were created by this template. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectCheckRequirements.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectCheckRequirements.java new file mode 100644 index 0000000000000..b8ee0331b15fa --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectCheckRequirements.java @@ -0,0 +1,49 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.fluent.models.Office365ProjectCheckRequirementsProperties; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonTypeInfo; +import com.fasterxml.jackson.annotation.JsonTypeName; + +/** Represents Office365 Project requirements check request. */ +@JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "kind") +@JsonTypeName("Office365Project") +@Fluent +public final class Office365ProjectCheckRequirements extends DataConnectorsCheckRequirements { + @JsonIgnore private final ClientLogger logger = new ClientLogger(Office365ProjectCheckRequirements.class); + + /* + * Office365 Project requirements check properties. + */ + @JsonProperty(value = "properties") + private Office365ProjectCheckRequirementsProperties innerProperties; + + /** + * Get the innerProperties property: Office365 Project requirements check properties. + * + * @return the innerProperties value. + */ + private Office365ProjectCheckRequirementsProperties innerProperties() { + return this.innerProperties; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + if (innerProperties() != null) { + innerProperties().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectConnectorDataTypes.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectConnectorDataTypes.java new file mode 100644 index 0000000000000..247f714d36c81 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectConnectorDataTypes.java @@ -0,0 +1,58 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** The available data types for Office Microsoft Project data connector. */ +@Fluent +public final class Office365ProjectConnectorDataTypes { + @JsonIgnore private final ClientLogger logger = new ClientLogger(Office365ProjectConnectorDataTypes.class); + + /* + * Logs data type. + */ + @JsonProperty(value = "logs", required = true) + private Office365ProjectConnectorDataTypesLogs logs; + + /** + * Get the logs property: Logs data type. + * + * @return the logs value. + */ + public Office365ProjectConnectorDataTypesLogs logs() { + return this.logs; + } + + /** + * Set the logs property: Logs data type. + * + * @param logs the logs value to set. + * @return the Office365ProjectConnectorDataTypes object itself. + */ + public Office365ProjectConnectorDataTypes withLogs(Office365ProjectConnectorDataTypesLogs logs) { + this.logs = logs; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (logs() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property logs in model Office365ProjectConnectorDataTypes")); + } else { + logs().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectConnectorDataTypesLogs.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectConnectorDataTypesLogs.java new file mode 100644 index 0000000000000..50509b4aeb5b5 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectConnectorDataTypesLogs.java @@ -0,0 +1,32 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; + +/** Logs data type. */ +@Fluent +public final class Office365ProjectConnectorDataTypesLogs extends DataConnectorDataTypeCommon { + @JsonIgnore private final ClientLogger logger = new ClientLogger(Office365ProjectConnectorDataTypesLogs.class); + + /** {@inheritDoc} */ + @Override + public Office365ProjectConnectorDataTypesLogs withState(DataTypeState state) { + super.withState(state); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectDataConnector.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectDataConnector.java new file mode 100644 index 0000000000000..91680064bb324 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/Office365ProjectDataConnector.java @@ -0,0 +1,103 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.fluent.models.DataConnectorInner; +import com.azure.resourcemanager.securityinsights.fluent.models.Office365ProjectDataConnectorProperties; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonTypeInfo; +import com.fasterxml.jackson.annotation.JsonTypeName; + +/** Represents Office Microsoft Project data connector. */ +@JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "kind") +@JsonTypeName("Office365Project") +@Fluent +public final class Office365ProjectDataConnector extends DataConnectorInner { + @JsonIgnore private final ClientLogger logger = new ClientLogger(Office365ProjectDataConnector.class); + + /* + * Office Microsoft Project data connector properties. + */ + @JsonProperty(value = "properties") + private Office365ProjectDataConnectorProperties innerProperties; + + /** + * Get the innerProperties property: Office Microsoft Project data connector properties. + * + * @return the innerProperties value. + */ + private Office365ProjectDataConnectorProperties innerProperties() { + return this.innerProperties; + } + + /** {@inheritDoc} */ + @Override + public Office365ProjectDataConnector withEtag(String etag) { + super.withEtag(etag); + return this; + } + + /** + * Get the dataTypes property: The available data types for the connector. + * + * @return the dataTypes value. + */ + public Office365ProjectConnectorDataTypes dataTypes() { + return this.innerProperties() == null ? null : this.innerProperties().dataTypes(); + } + + /** + * Set the dataTypes property: The available data types for the connector. + * + * @param dataTypes the dataTypes value to set. + * @return the Office365ProjectDataConnector object itself. + */ + public Office365ProjectDataConnector withDataTypes(Office365ProjectConnectorDataTypes dataTypes) { + if (this.innerProperties() == null) { + this.innerProperties = new Office365ProjectDataConnectorProperties(); + } + this.innerProperties().withDataTypes(dataTypes); + return this; + } + + /** + * Get the tenantId property: The tenant id to connect to, and get the data from. + * + * @return the tenantId value. + */ + public String tenantId() { + return this.innerProperties() == null ? null : this.innerProperties().tenantId(); + } + + /** + * Set the tenantId property: The tenant id to connect to, and get the data from. + * + * @param tenantId the tenantId value to set. + * @return the Office365ProjectDataConnector object itself. + */ + public Office365ProjectDataConnector withTenantId(String tenantId) { + if (this.innerProperties() == null) { + this.innerProperties = new Office365ProjectDataConnectorProperties(); + } + this.innerProperties().withTenantId(tenantId); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + if (innerProperties() != null) { + innerProperties().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBICheckRequirements.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBICheckRequirements.java new file mode 100644 index 0000000000000..fa4709db37d49 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBICheckRequirements.java @@ -0,0 +1,49 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.fluent.models.OfficePowerBICheckRequirementsProperties; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonTypeInfo; +import com.fasterxml.jackson.annotation.JsonTypeName; + +/** Represents Office PowerBI requirements check request. */ +@JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "kind") +@JsonTypeName("OfficePowerBI") +@Fluent +public final class OfficePowerBICheckRequirements extends DataConnectorsCheckRequirements { + @JsonIgnore private final ClientLogger logger = new ClientLogger(OfficePowerBICheckRequirements.class); + + /* + * Office Power BI requirements check properties. + */ + @JsonProperty(value = "properties") + private OfficePowerBICheckRequirementsProperties innerProperties; + + /** + * Get the innerProperties property: Office Power BI requirements check properties. + * + * @return the innerProperties value. + */ + private OfficePowerBICheckRequirementsProperties innerProperties() { + return this.innerProperties; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + if (innerProperties() != null) { + innerProperties().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIConnectorDataTypes.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIConnectorDataTypes.java new file mode 100644 index 0000000000000..5a14285e5ea73 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIConnectorDataTypes.java @@ -0,0 +1,58 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; + +/** The available data types for Office Microsoft PowerBI data connector. */ +@Fluent +public final class OfficePowerBIConnectorDataTypes { + @JsonIgnore private final ClientLogger logger = new ClientLogger(OfficePowerBIConnectorDataTypes.class); + + /* + * Logs data type. + */ + @JsonProperty(value = "logs", required = true) + private OfficePowerBIConnectorDataTypesLogs logs; + + /** + * Get the logs property: Logs data type. + * + * @return the logs value. + */ + public OfficePowerBIConnectorDataTypesLogs logs() { + return this.logs; + } + + /** + * Set the logs property: Logs data type. + * + * @param logs the logs value to set. + * @return the OfficePowerBIConnectorDataTypes object itself. + */ + public OfficePowerBIConnectorDataTypes withLogs(OfficePowerBIConnectorDataTypesLogs logs) { + this.logs = logs; + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + public void validate() { + if (logs() == null) { + throw logger + .logExceptionAsError( + new IllegalArgumentException( + "Missing required property logs in model OfficePowerBIConnectorDataTypes")); + } else { + logs().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIConnectorDataTypesLogs.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIConnectorDataTypesLogs.java new file mode 100644 index 0000000000000..4fcf57942de0f --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIConnectorDataTypesLogs.java @@ -0,0 +1,32 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.fasterxml.jackson.annotation.JsonIgnore; + +/** Logs data type. */ +@Fluent +public final class OfficePowerBIConnectorDataTypesLogs extends DataConnectorDataTypeCommon { + @JsonIgnore private final ClientLogger logger = new ClientLogger(OfficePowerBIConnectorDataTypesLogs.class); + + /** {@inheritDoc} */ + @Override + public OfficePowerBIConnectorDataTypesLogs withState(DataTypeState state) { + super.withState(state); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIDataConnector.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIDataConnector.java new file mode 100644 index 0000000000000..f4dfb48c7cf1c --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/OfficePowerBIDataConnector.java @@ -0,0 +1,103 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.fluent.models.DataConnectorInner; +import com.azure.resourcemanager.securityinsights.fluent.models.OfficePowerBIDataConnectorProperties; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonTypeInfo; +import com.fasterxml.jackson.annotation.JsonTypeName; + +/** Represents Office Microsoft PowerBI data connector. */ +@JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "kind") +@JsonTypeName("OfficePowerBI") +@Fluent +public final class OfficePowerBIDataConnector extends DataConnectorInner { + @JsonIgnore private final ClientLogger logger = new ClientLogger(OfficePowerBIDataConnector.class); + + /* + * Office Microsoft PowerBI data connector properties. + */ + @JsonProperty(value = "properties") + private OfficePowerBIDataConnectorProperties innerProperties; + + /** + * Get the innerProperties property: Office Microsoft PowerBI data connector properties. + * + * @return the innerProperties value. + */ + private OfficePowerBIDataConnectorProperties innerProperties() { + return this.innerProperties; + } + + /** {@inheritDoc} */ + @Override + public OfficePowerBIDataConnector withEtag(String etag) { + super.withEtag(etag); + return this; + } + + /** + * Get the dataTypes property: The available data types for the connector. + * + * @return the dataTypes value. + */ + public OfficePowerBIConnectorDataTypes dataTypes() { + return this.innerProperties() == null ? null : this.innerProperties().dataTypes(); + } + + /** + * Set the dataTypes property: The available data types for the connector. + * + * @param dataTypes the dataTypes value to set. + * @return the OfficePowerBIDataConnector object itself. + */ + public OfficePowerBIDataConnector withDataTypes(OfficePowerBIConnectorDataTypes dataTypes) { + if (this.innerProperties() == null) { + this.innerProperties = new OfficePowerBIDataConnectorProperties(); + } + this.innerProperties().withDataTypes(dataTypes); + return this; + } + + /** + * Get the tenantId property: The tenant id to connect to, and get the data from. + * + * @return the tenantId value. + */ + public String tenantId() { + return this.innerProperties() == null ? null : this.innerProperties().tenantId(); + } + + /** + * Set the tenantId property: The tenant id to connect to, and get the data from. + * + * @param tenantId the tenantId value to set. + * @return the OfficePowerBIDataConnector object itself. + */ + public OfficePowerBIDataConnector withTenantId(String tenantId) { + if (this.innerProperties() == null) { + this.innerProperties = new OfficePowerBIDataConnectorProperties(); + } + this.innerProperties().withTenantId(tenantId); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + if (innerProperties() != null) { + innerProperties().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/PropertyConditionProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/PropertyConditionProperties.java new file mode 100644 index 0000000000000..596aa102263c2 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/PropertyConditionProperties.java @@ -0,0 +1,119 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.models; + +import com.azure.core.annotation.Fluent; +import com.azure.core.util.logging.ClientLogger; +import com.azure.resourcemanager.securityinsights.fluent.models.AutomationRulePropertyValuesCondition; +import com.fasterxml.jackson.annotation.JsonIgnore; +import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonTypeInfo; +import com.fasterxml.jackson.annotation.JsonTypeName; +import java.util.List; + +/** Describes an automation rule condition that evaluates a property's value. */ +@JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "conditionType") +@JsonTypeName("Property") +@Fluent +public final class PropertyConditionProperties extends AutomationRuleCondition { + @JsonIgnore private final ClientLogger logger = new ClientLogger(PropertyConditionProperties.class); + + /* + * The conditionProperties property. + */ + @JsonProperty(value = "conditionProperties") + private AutomationRulePropertyValuesCondition innerConditionProperties; + + /** + * Get the innerConditionProperties property: The conditionProperties property. + * + * @return the innerConditionProperties value. + */ + private AutomationRulePropertyValuesCondition innerConditionProperties() { + return this.innerConditionProperties; + } + + /** + * Get the propertyName property: The property to evaluate in an automation rule property condition. + * + * @return the propertyName value. + */ + public AutomationRulePropertyConditionSupportedProperty propertyName() { + return this.innerConditionProperties() == null ? null : this.innerConditionProperties().propertyName(); + } + + /** + * Set the propertyName property: The property to evaluate in an automation rule property condition. + * + * @param propertyName the propertyName value to set. + * @return the PropertyConditionProperties object itself. + */ + public PropertyConditionProperties withPropertyName(AutomationRulePropertyConditionSupportedProperty propertyName) { + if (this.innerConditionProperties() == null) { + this.innerConditionProperties = new AutomationRulePropertyValuesCondition(); + } + this.innerConditionProperties().withPropertyName(propertyName); + return this; + } + + /** + * Get the operator property: The operator property. + * + * @return the operator value. + */ + public AutomationRulePropertyConditionSupportedOperator operator() { + return this.innerConditionProperties() == null ? null : this.innerConditionProperties().operator(); + } + + /** + * Set the operator property: The operator property. + * + * @param operator the operator value to set. + * @return the PropertyConditionProperties object itself. + */ + public PropertyConditionProperties withOperator(AutomationRulePropertyConditionSupportedOperator operator) { + if (this.innerConditionProperties() == null) { + this.innerConditionProperties = new AutomationRulePropertyValuesCondition(); + } + this.innerConditionProperties().withOperator(operator); + return this; + } + + /** + * Get the propertyValues property: The propertyValues property. + * + * @return the propertyValues value. + */ + public List propertyValues() { + return this.innerConditionProperties() == null ? null : this.innerConditionProperties().propertyValues(); + } + + /** + * Set the propertyValues property: The propertyValues property. + * + * @param propertyValues the propertyValues value to set. + * @return the PropertyConditionProperties object itself. + */ + public PropertyConditionProperties withPropertyValues(List propertyValues) { + if (this.innerConditionProperties() == null) { + this.innerConditionProperties = new AutomationRulePropertyValuesCondition(); + } + this.innerConditionProperties().withPropertyValues(propertyValues); + return this; + } + + /** + * Validates the instance. + * + * @throws IllegalArgumentException thrown if the instance is not valid. + */ + @Override + public void validate() { + super.validate(); + if (innerConditionProperties() != null) { + innerConditionProperties().validate(); + } + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleProperties.java index 679f98e22be25..7f5ca7bcb833f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleProperties.java @@ -44,6 +44,18 @@ public class QueryBasedAlertRuleProperties { @JsonProperty(value = "query") private String query; + /* + * The tactics of the alert rule + */ + @JsonProperty(value = "tactics") + private List tactics; + + /* + * The techniques of the alert rule + */ + @JsonProperty(value = "techniques") + private List techniques; + /* * The display name for alerts created by this alert rule. */ @@ -82,12 +94,6 @@ public class QueryBasedAlertRuleProperties { @JsonProperty(value = "severity") private AlertSeverity severity; - /* - * The tactics of the alert rule - */ - @JsonProperty(value = "tactics") - private List tactics; - /* * The settings of the incidents that created from alerts triggered by this * analytics rule @@ -197,6 +203,46 @@ public QueryBasedAlertRuleProperties withQuery(String query) { return this; } + /** + * Get the tactics property: The tactics of the alert rule. + * + * @return the tactics value. + */ + public List tactics() { + return this.tactics; + } + + /** + * Set the tactics property: The tactics of the alert rule. + * + * @param tactics the tactics value to set. + * @return the QueryBasedAlertRuleProperties object itself. + */ + public QueryBasedAlertRuleProperties withTactics(List tactics) { + this.tactics = tactics; + return this; + } + + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.techniques; + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the QueryBasedAlertRuleProperties object itself. + */ + public QueryBasedAlertRuleProperties withTechniques(List techniques) { + this.techniques = techniques; + return this; + } + /** * Get the displayName property: The display name for alerts created by this alert rule. * @@ -310,26 +356,6 @@ public QueryBasedAlertRuleProperties withSeverity(AlertSeverity severity) { return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.tactics; - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the QueryBasedAlertRuleProperties object itself. - */ - public QueryBasedAlertRuleProperties withTactics(List tactics) { - this.tactics = tactics; - return this; - } - /** * Get the incidentConfiguration property: The settings of the incidents that created from alerts triggered by this * analytics rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleTemplateProperties.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleTemplateProperties.java index bca982c124547..37f597d33e947 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleTemplateProperties.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/QueryBasedAlertRuleTemplateProperties.java @@ -29,12 +29,6 @@ public class QueryBasedAlertRuleTemplateProperties { @JsonProperty(value = "severity") private AlertSeverity severity; - /* - * The tactics of the alert rule - */ - @JsonProperty(value = "tactics") - private List tactics; - /* * The version of this template - in format , where all are numbers. * For example <1.0.2>. @@ -102,26 +96,6 @@ public QueryBasedAlertRuleTemplateProperties withSeverity(AlertSeverity severity return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.tactics; - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the QueryBasedAlertRuleTemplateProperties object itself. - */ - public QueryBasedAlertRuleTemplateProperties withTactics(List tactics) { - this.tactics = tactics; - return this; - } - /** * Get the version property: The version of this template - in format <a.b.c>, where all are numbers. For * example <1.0.2>. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRule.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRule.java index 36f412347bf4c..612eb1bbc23be 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRule.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRule.java @@ -140,6 +140,52 @@ public ScheduledAlertRule withQuery(String query) { return this; } + /** + * Get the tactics property: The tactics of the alert rule. + * + * @return the tactics value. + */ + public List tactics() { + return this.innerProperties() == null ? null : this.innerProperties().tactics(); + } + + /** + * Set the tactics property: The tactics of the alert rule. + * + * @param tactics the tactics value to set. + * @return the ScheduledAlertRule object itself. + */ + public ScheduledAlertRule withTactics(List tactics) { + if (this.innerProperties() == null) { + this.innerProperties = new ScheduledAlertRuleProperties(); + } + this.innerProperties().withTactics(tactics); + return this; + } + + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the ScheduledAlertRule object itself. + */ + public ScheduledAlertRule withTechniques(List techniques) { + if (this.innerProperties() == null) { + this.innerProperties = new ScheduledAlertRuleProperties(); + } + this.innerProperties().withTechniques(techniques); + return this; + } + /** * Get the displayName property: The display name for alerts created by this alert rule. * @@ -268,29 +314,6 @@ public ScheduledAlertRule withSeverity(AlertSeverity severity) { return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.innerProperties() == null ? null : this.innerProperties().tactics(); - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the ScheduledAlertRule object itself. - */ - public ScheduledAlertRule withTactics(List tactics) { - if (this.innerProperties() == null) { - this.innerProperties = new ScheduledAlertRuleProperties(); - } - this.innerProperties().withTactics(tactics); - return this; - } - /** * Get the incidentConfiguration property: The settings of the incidents that created from alerts triggered by this * analytics rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRuleTemplate.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRuleTemplate.java index 897d8d1edbb95..9b33be130ba5d 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRuleTemplate.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ScheduledAlertRuleTemplate.java @@ -85,29 +85,6 @@ public ScheduledAlertRuleTemplate withSeverity(AlertSeverity severity) { return this; } - /** - * Get the tactics property: The tactics of the alert rule. - * - * @return the tactics value. - */ - public List tactics() { - return this.innerProperties() == null ? null : this.innerProperties().tactics(); - } - - /** - * Set the tactics property: The tactics of the alert rule. - * - * @param tactics the tactics value to set. - * @return the ScheduledAlertRuleTemplate object itself. - */ - public ScheduledAlertRuleTemplate withTactics(List tactics) { - if (this.innerProperties() == null) { - this.innerProperties = new ScheduledAlertRuleTemplateProperties(); - } - this.innerProperties().withTactics(tactics); - return this; - } - /** * Get the version property: The version of this template - in format <a.b.c>, where all are numbers. For * example <1.0.2>. @@ -317,6 +294,52 @@ public ScheduledAlertRuleTemplate withEventGroupingSettings(EventGroupingSetting return this; } + /** + * Get the tactics property: The tactics of the alert rule. + * + * @return the tactics value. + */ + public List tactics() { + return this.innerProperties() == null ? null : this.innerProperties().tactics(); + } + + /** + * Set the tactics property: The tactics of the alert rule. + * + * @param tactics the tactics value to set. + * @return the ScheduledAlertRuleTemplate object itself. + */ + public ScheduledAlertRuleTemplate withTactics(List tactics) { + if (this.innerProperties() == null) { + this.innerProperties = new ScheduledAlertRuleTemplateProperties(); + } + this.innerProperties().withTactics(tactics); + return this; + } + + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the ScheduledAlertRuleTemplate object itself. + */ + public ScheduledAlertRuleTemplate withTechniques(List techniques) { + if (this.innerProperties() == null) { + this.innerProperties = new ScheduledAlertRuleTemplateProperties(); + } + this.innerProperties().withTechniques(techniques); + return this; + } + /** * Get the alertRulesCreatedByTemplateCount property: the number of alert rules that were created by this template. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRule.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRule.java index 2c04c09c6e191..21565c1d2f055 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRule.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRule.java @@ -135,6 +135,15 @@ public List tactics() { return this.innerProperties() == null ? null : this.innerProperties().tactics(); } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + /** * Validates the instance. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRuleTemplate.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRuleTemplate.java index dde5fd59d17e2..a125fc4f6a05b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRuleTemplate.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceAlertRuleTemplate.java @@ -61,7 +61,7 @@ public ThreatIntelligenceAlertRuleTemplate withSeverity(AlertSeverity severity) } /** - * Get the tactics property: The tactics of the alert rule template. + * Get the tactics property: The tactics of the alert rule. * * @return the tactics value. */ @@ -70,7 +70,7 @@ public List tactics() { } /** - * Set the tactics property: The tactics of the alert rule template. + * Set the tactics property: The tactics of the alert rule. * * @param tactics the tactics value to set. * @return the ThreatIntelligenceAlertRuleTemplate object itself. @@ -83,6 +83,29 @@ public ThreatIntelligenceAlertRuleTemplate withTactics(List tactic return this; } + /** + * Get the techniques property: The techniques of the alert rule. + * + * @return the techniques value. + */ + public List techniques() { + return this.innerProperties() == null ? null : this.innerProperties().techniques(); + } + + /** + * Set the techniques property: The techniques of the alert rule. + * + * @param techniques the techniques value to set. + * @return the ThreatIntelligenceAlertRuleTemplate object itself. + */ + public ThreatIntelligenceAlertRuleTemplate withTechniques(List techniques) { + if (this.innerProperties() == null) { + this.innerProperties = new ThreatIntelligenceAlertRuleTemplateProperties(); + } + this.innerProperties().withTechniques(techniques); + return this; + } + /** * Get the alertRulesCreatedByTemplateCount property: the number of alert rules that were created by this template. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceIndicatorModelForRequestBody.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceIndicatorModelForRequestBody.java index c7611600484d9..dcf454ebf235e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceIndicatorModelForRequestBody.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceIndicatorModelForRequestBody.java @@ -9,10 +9,14 @@ import com.azure.resourcemanager.securityinsights.fluent.models.ThreatIntelligenceIndicatorProperties; import com.fasterxml.jackson.annotation.JsonIgnore; import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonTypeInfo; +import com.fasterxml.jackson.annotation.JsonTypeName; import java.util.List; import java.util.Map; /** Threat intelligence indicator entity used in request body. */ +@JsonTypeInfo(use = JsonTypeInfo.Id.NAME, include = JsonTypeInfo.As.PROPERTY, property = "kind") +@JsonTypeName("indicator") @Fluent public final class ThreatIntelligenceIndicatorModelForRequestBody extends ThreatIntelligenceResourceKind { @JsonIgnore @@ -59,13 +63,6 @@ private ThreatIntelligenceIndicatorProperties innerProperties() { return this.innerProperties; } - /** {@inheritDoc} */ - @Override - public ThreatIntelligenceIndicatorModelForRequestBody withKind(ThreatIntelligenceResourceKindEnum kind) { - super.withKind(kind); - return this; - } - /** * Get the threatIntelligenceTags property: List of tags. * diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceResourceKind.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceResourceKind.java index d704e32ab4180..628c3e8080878 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceResourceKind.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/main/java/com/azure/resourcemanager/securityinsights/models/ThreatIntelligenceResourceKind.java @@ -4,53 +4,30 @@ package com.azure.resourcemanager.securityinsights.models; -import com.azure.core.annotation.Fluent; +import com.azure.core.annotation.Immutable; import com.azure.core.util.logging.ClientLogger; import com.fasterxml.jackson.annotation.JsonIgnore; -import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonSubTypes; +import com.fasterxml.jackson.annotation.JsonTypeInfo; +import com.fasterxml.jackson.annotation.JsonTypeName; /** Describes an entity with kind. */ -@Fluent +@JsonTypeInfo( + use = JsonTypeInfo.Id.NAME, + include = JsonTypeInfo.As.PROPERTY, + property = "kind", + defaultImpl = ThreatIntelligenceResourceKind.class) +@JsonTypeName("ThreatIntelligenceResourceKind") +@JsonSubTypes({@JsonSubTypes.Type(name = "indicator", value = ThreatIntelligenceIndicatorModelForRequestBody.class)}) +@Immutable public class ThreatIntelligenceResourceKind { @JsonIgnore private final ClientLogger logger = new ClientLogger(ThreatIntelligenceResourceKind.class); - /* - * The kind of the entity. - */ - @JsonProperty(value = "kind", required = true) - private ThreatIntelligenceResourceKindEnum kind; - - /** - * Get the kind property: The kind of the entity. - * - * @return the kind value. - */ - public ThreatIntelligenceResourceKindEnum kind() { - return this.kind; - } - - /** - * Set the kind property: The kind of the entity. - * - * @param kind the kind value to set. - * @return the ThreatIntelligenceResourceKind object itself. - */ - public ThreatIntelligenceResourceKind withKind(ThreatIntelligenceResourceKindEnum kind) { - this.kind = kind; - return this; - } - /** * Validates the instance. * * @throws IllegalArgumentException thrown if the instance is not valid. */ public void validate() { - if (kind() == null) { - throw logger - .logExceptionAsError( - new IllegalArgumentException( - "Missing required property kind in model ThreatIntelligenceResourceKind")); - } } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsCreateOrUpdateSamples.java index 5331bf7fb59b8..1ec5824bf752c 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsCreateOrUpdateSamples.java @@ -7,7 +7,7 @@ /** Samples for Actions CreateOrUpdate. */ public final class ActionsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/CreateActionOfAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/CreateActionOfAlertRule.json */ /** * Sample code: Creates or updates an action of alert rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsDeleteSamples.java index f3de864cb2b0f..0fd88ca61c5b9 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for Actions Delete. */ public final class ActionsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/DeleteActionOfAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/DeleteActionOfAlertRule.json */ /** * Sample code: Delete an action of alert rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsGetSamples.java index 7159d8d8dfa26..979dc3d3a93a6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for Actions Get. */ public final class ActionsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/GetActionOfAlertRuleById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/GetActionOfAlertRuleById.json */ /** * Sample code: Get an action of alert rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsListByAlertRuleSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsListByAlertRuleSamples.java index e19b60830ad07..360a921e97af5 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsListByAlertRuleSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ActionsListByAlertRuleSamples.java @@ -9,7 +9,7 @@ /** Samples for Actions ListByAlertRule. */ public final class ActionsListByAlertRuleSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/actions/GetAllActionsByAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/actions/GetAllActionsByAlertRule.json */ /** * Sample code: Get all actions of alert rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesGetSamples.java index 02649f24bad0a..37b654d719084 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesGetSamples.java @@ -9,7 +9,7 @@ /** Samples for AlertRuleTemplates Get. */ public final class AlertRuleTemplatesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplateById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplateById.json */ /** * Sample code: Get alert rule template by Id. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesListSamples.java index 684b9d9bad04c..8b28a7b481c4e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRuleTemplatesListSamples.java @@ -9,7 +9,7 @@ /** Samples for AlertRuleTemplates List. */ public final class AlertRuleTemplatesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplates.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRuleTemplates/GetAlertRuleTemplates.json */ /** * Sample code: Get all alert rule templates. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesCreateOrUpdateSamples.java index b4b2045677ab3..6999895412691 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesCreateOrUpdateSamples.java @@ -15,6 +15,10 @@ import com.azure.resourcemanager.securityinsights.models.EventGroupingSettings; import com.azure.resourcemanager.securityinsights.models.FieldMapping; import com.azure.resourcemanager.securityinsights.models.FusionAlertRule; +import com.azure.resourcemanager.securityinsights.models.FusionSourceSettings; +import com.azure.resourcemanager.securityinsights.models.FusionSourceSubTypeSetting; +import com.azure.resourcemanager.securityinsights.models.FusionSubTypeSeverityFilter; +import com.azure.resourcemanager.securityinsights.models.FusionSubTypeSeverityFiltersItem; import com.azure.resourcemanager.securityinsights.models.GroupingConfiguration; import com.azure.resourcemanager.securityinsights.models.IncidentConfiguration; import com.azure.resourcemanager.securityinsights.models.MatchingMethod; @@ -31,7 +35,7 @@ /** Samples for AlertRules CreateOrUpdate. */ public final class AlertRulesCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateFusionAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateFusionAlertRule.json */ /** * Sample code: Creates or updates a Fusion alert rule. @@ -49,12 +53,212 @@ public static void createsOrUpdatesAFusionAlertRule( new FusionAlertRule() .withEtag("3d00c3ca-0000-0100-0000-5d42d5010000") .withAlertRuleTemplateName("f71aba3d-28fb-450b-b192-4e76a83015c8") - .withEnabled(true), + .withEnabled(true) + .withSourceSettings( + Arrays + .asList( + new FusionSourceSettings().withEnabled(true).withSourceName("Anomalies"), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Alert providers") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Active Directory Identity Protection") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender for IoT") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft 365 Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Cloud App Security") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Endpoint") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Identity") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Office 365") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Sentinel scheduled analytics rules") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))))), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Raw logs from other sources") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Palo Alto Networks") + .withSeverityFilters(new FusionSubTypeSeverityFilter()))))), Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateMicrosoftSecurityIncidentCreationAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateMicrosoftSecurityIncidentCreationAlertRule.json */ /** * Sample code: Creates or updates a MicrosoftSecurityIncidentCreation rule. @@ -78,7 +282,7 @@ public static void createsOrUpdatesAMicrosoftSecurityIncidentCreationRule( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateScheduledAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateScheduledAlertRule.json */ /** * Sample code: Creates or updates a Scheduled alert rule. @@ -97,12 +301,13 @@ public static void createsOrUpdatesAScheduledAlertRule( .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") .withDescription("An example for a scheduled rule") .withQuery("Heartbeat") + .withTactics(Arrays.asList(AttackTactic.PERSISTENCE, AttackTactic.LATERAL_MOVEMENT)) + .withTechniques(Arrays.asList("T1037", "T1021")) .withDisplayName("My scheduled rule") .withEnabled(true) .withSuppressionDuration(Duration.parse("PT1H")) .withSuppressionEnabled(false) .withSeverity(AlertSeverity.HIGH) - .withTactics(Arrays.asList(AttackTactic.PERSISTENCE, AttackTactic.LATERAL_MOVEMENT)) .withIncidentConfiguration( new IncidentConfiguration() .withCreateIncident(true) @@ -150,7 +355,230 @@ public static void createsOrUpdatesAScheduledAlertRule( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/CreateNrtAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateFusionAlertRuleWithFusionScenarioExclusion.json + */ + /** + * Sample code: Creates or updates a Fusion alert rule with scenario exclusion pattern. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void createsOrUpdatesAFusionAlertRuleWithScenarioExclusionPattern( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .alertRules() + .createOrUpdateWithResponse( + "myRg", + "myWorkspace", + "myFirstFusionRule", + new FusionAlertRule() + .withEtag("3d00c3ca-0000-0100-0000-5d42d5010000") + .withAlertRuleTemplateName("f71aba3d-28fb-450b-b192-4e76a83015c8") + .withEnabled(true) + .withSourceSettings( + Arrays + .asList( + new FusionSourceSettings().withEnabled(true).withSourceName("Anomalies"), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Alert providers") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Active Directory Identity Protection") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Defender for IoT") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft 365 Defender") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Cloud App Security") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Endpoint") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Identity") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Microsoft Defender for Office 365") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))), + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Azure Sentinel scheduled analytics rules") + .withSeverityFilters( + new FusionSubTypeSeverityFilter() + .withFilters( + Arrays + .asList( + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.HIGH) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.MEDIUM) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.LOW) + .withEnabled(true), + new FusionSubTypeSeverityFiltersItem() + .withSeverity(AlertSeverity.INFORMATIONAL) + .withEnabled(true)))))), + new FusionSourceSettings() + .withEnabled(true) + .withSourceName("Raw logs from other sources") + .withSourceSubTypes( + Arrays + .asList( + new FusionSourceSubTypeSetting() + .withEnabled(true) + .withSourceSubTypeName("Palo Alto Networks") + .withSeverityFilters(new FusionSubTypeSeverityFilter()))))), + Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/CreateNrtAlertRule.json */ /** * Sample code: Creates or updates a Nrt alert rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesDeleteSamples.java index 8dc6795efc23e..59937b401e637 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for AlertRules Delete. */ public final class AlertRulesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/DeleteAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/DeleteAlertRule.json */ /** * Sample code: Delete an alert rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesGetSamples.java index 98757b0e0166f..eaf65e82d321f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesGetSamples.java @@ -9,7 +9,7 @@ /** Samples for AlertRules Get. */ public final class AlertRulesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetScheduledAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetScheduledAlertRule.json */ /** * Sample code: Get a Scheduled alert rule. @@ -24,7 +24,7 @@ public static void getAScheduledAlertRule( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetNrtAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetNrtAlertRule.json */ /** * Sample code: Get an Nrt alert rule. @@ -38,7 +38,7 @@ public static void getAnNrtAlertRule(com.azure.resourcemanager.securityinsights. } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetFusionAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetFusionAlertRule.json */ /** * Sample code: Get a Fusion alert rule. @@ -50,7 +50,7 @@ public static void getAFusionAlertRule(com.azure.resourcemanager.securityinsight } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetMicrosoftSecurityIncidentCreationAlertRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetMicrosoftSecurityIncidentCreationAlertRule.json */ /** * Sample code: Get a MicrosoftSecurityIncidentCreation rule. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesListSamples.java index 3fa0cf6f4aca3..e7de85d34d138 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AlertRulesListSamples.java @@ -9,7 +9,7 @@ /** Samples for AlertRules List. */ public final class AlertRulesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/alertRules/GetAllAlertRules.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/alertRules/GetAllAlertRules.json */ /** * Sample code: Get all alert rules. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesCreateOrUpdateSamples.java index ac7611d840675..53b1e412d39e6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesCreateOrUpdateSamples.java @@ -4,74 +4,30 @@ package com.azure.resourcemanager.securityinsights.generated; -import com.azure.resourcemanager.securityinsights.models.AutomationRuleModifyPropertiesAction; -import com.azure.resourcemanager.securityinsights.models.AutomationRuleModifyPropertiesActionConfiguration; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyConditionSupportedOperator; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyConditionSupportedProperty; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyValuesCondition; -import com.azure.resourcemanager.securityinsights.models.AutomationRulePropertyValuesConditionProperties; -import com.azure.resourcemanager.securityinsights.models.AutomationRuleRunPlaybookAction; -import com.azure.resourcemanager.securityinsights.models.AutomationRuleRunPlaybookActionConfiguration; +import com.azure.resourcemanager.securityinsights.models.AutomationRuleAction; import com.azure.resourcemanager.securityinsights.models.AutomationRuleTriggeringLogic; -import com.azure.resourcemanager.securityinsights.models.IncidentSeverity; -import com.azure.resourcemanager.securityinsights.models.TriggersOn; -import com.azure.resourcemanager.securityinsights.models.TriggersWhen; -import java.util.Arrays; +import java.util.List; /** Samples for AutomationRules CreateOrUpdate. */ public final class AutomationRulesCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/CreateAutomationRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_CreateOrUpdate.json */ /** - * Sample code: Creates or updates an automation rule. + * Sample code: AutomationRules_CreateOrUpdate. * * @param manager Entry point to SecurityInsightsManager. */ - public static void createsOrUpdatesAnAutomationRule( + public static void automationRulesCreateOrUpdate( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .automationRules() .define("73e01a99-5cd7-4139-a149-9f2736ff2ab5") .withExistingWorkspace("myRg", "myWorkspace") - .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") - .withDisplayName("High severity incidents escalation") - .withOrder(1) - .withTriggeringLogic( - new AutomationRuleTriggeringLogic() - .withIsEnabled(true) - .withTriggersOn(TriggersOn.INCIDENTS) - .withTriggersWhen(TriggersWhen.CREATED) - .withConditions( - Arrays - .asList( - new AutomationRulePropertyValuesCondition() - .withConditionProperties( - new AutomationRulePropertyValuesConditionProperties() - .withPropertyName( - AutomationRulePropertyConditionSupportedProperty - .INCIDENT_RELATED_ANALYTIC_RULE_IDS) - .withOperator(AutomationRulePropertyConditionSupportedOperator.CONTAINS) - .withPropertyValues( - Arrays - .asList( - "/subscriptions/d0cfe6b2-9ac0-4464-9919-dccaee2e48c0/resourceGroups/myRg/providers/Microsoft.OperationalInsights/workspaces/myWorkspace/providers/Microsoft.SecurityInsights/alertRules/fab3d2d4-747f-46a7-8ef0-9c0be8112bf7", - "/subscriptions/d0cfe6b2-9ac0-4464-9919-dccaee2e48c0/resourceGroups/myRg/providers/Microsoft.OperationalInsights/workspaces/myWorkspace/providers/Microsoft.SecurityInsights/alertRules/8deb8303-e94d-46ff-96e0-5fd94b33df1a")))))) - .withActions( - Arrays - .asList( - new AutomationRuleModifyPropertiesAction() - .withOrder(1) - .withActionConfiguration( - new AutomationRuleModifyPropertiesActionConfiguration() - .withSeverity(IncidentSeverity.HIGH)), - new AutomationRuleRunPlaybookAction() - .withOrder(2) - .withActionConfiguration( - new AutomationRuleRunPlaybookActionConfiguration() - .withLogicAppResourceId( - "/subscriptions/d0cfe6b2-9ac0-4464-9919-dccaee2e48c0/resourceGroups/myRg/providers/Microsoft.Logic/workflows/IncidentPlaybook") - .withTenantId("ee48efaf-50c6-411b-9345-b2bdc3eb4abc")))) + .withDisplayName((String) null) + .withOrder((int) null) + .withTriggeringLogic((AutomationRuleTriggeringLogic) null) + .withActions((List) null) .create(); } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesDeleteSamples.java index 3756449b5c83c..4964b75976711 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesDeleteSamples.java @@ -9,14 +9,14 @@ /** Samples for AutomationRules Delete. */ public final class AutomationRulesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/DeleteAutomationRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_Delete.json */ /** - * Sample code: Delete an automation rule. + * Sample code: AutomationRules_Delete. * * @param manager Entry point to SecurityInsightsManager. */ - public static void deleteAnAutomationRule( + public static void automationRulesDelete( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .automationRules() diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesGetSamples.java index b8b8dc007837e..7d434dc706d02 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesGetSamples.java @@ -9,14 +9,14 @@ /** Samples for AutomationRules Get. */ public final class AutomationRulesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/GetAutomationRule.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_Get.json */ /** - * Sample code: Get an automation rule. + * Sample code: AutomationRules_Get. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAnAutomationRule(com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + public static void automationRulesGet(com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .automationRules() .getWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesListSamples.java index 4ff1ab5a10d96..6013e8bb25b4e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesListSamples.java @@ -9,15 +9,14 @@ /** Samples for AutomationRules List. */ public final class AutomationRulesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/automationRules/GetAllAutomationRules.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/automationRules/AutomationRules_List.json */ /** - * Sample code: Get all automation rules. + * Sample code: AutomationRules_List. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAllAutomationRules( - com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + public static void automationRulesList(com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager.automationRules().list("myRg", "myWorkspace", Context.NONE); } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesManualTriggerPlaybookSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesManualTriggerPlaybookSamples.java new file mode 100644 index 0000000000000..e161c49dc6717 --- /dev/null +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/AutomationRulesManualTriggerPlaybookSamples.java @@ -0,0 +1,26 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the MIT License. +// Code generated by Microsoft (R) AutoRest Code Generator. + +package com.azure.resourcemanager.securityinsights.generated; + +import com.azure.core.util.Context; + +/** Samples for AutomationRules ManualTriggerPlaybook. */ +public final class AutomationRulesManualTriggerPlaybookSamples { + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/manualTrigger/AutomationRules_ManualTriggerPlaybook.json + */ + /** + * Sample code: AutomationRules_ManualTriggerPlaybook. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void automationRulesManualTriggerPlaybook( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .automationRules() + .manualTriggerPlaybookWithResponse( + "myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ar4", null, Context.NONE); + } +} diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkOperationExpandSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkOperationExpandSamples.java index cdb689203566a..b34ef217a8af2 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkOperationExpandSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkOperationExpandSamples.java @@ -12,7 +12,7 @@ /** Samples for BookmarkOperation Expand. */ public final class BookmarkOperationExpandSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/expand/PostExpandBookmark.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/expand/PostExpandBookmark.json */ /** * Sample code: Expand an bookmark. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsCreateOrUpdateSamples.java index fd46e00f39e9a..09d6c21c1d5c6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsCreateOrUpdateSamples.java @@ -7,7 +7,7 @@ /** Samples for BookmarkRelations CreateOrUpdate. */ public final class BookmarkRelationsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/CreateBookmarkRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/CreateBookmarkRelation.json */ /** * Sample code: Creates or updates a bookmark relation. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsDeleteSamples.java index b4f421d01b010..6764c64700d94 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for BookmarkRelations Delete. */ public final class BookmarkRelationsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/DeleteBookmarkRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/DeleteBookmarkRelation.json */ /** * Sample code: Delete the bookmark relation. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsGetSamples.java index 31e4a038d1120..650b7e7fa3eee 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for BookmarkRelations Get. */ public final class BookmarkRelationsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/GetBookmarkRelationByName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/GetBookmarkRelationByName.json */ /** * Sample code: Get a bookmark relation. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsListSamples.java index edeb03bd2e19a..166f8b45f1d1a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarkRelationsListSamples.java @@ -9,7 +9,7 @@ /** Samples for BookmarkRelations List. */ public final class BookmarkRelationsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/relations/GetAllBookmarkRelations.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/relations/GetAllBookmarkRelations.json */ /** * Sample code: Get all bookmark relations. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksCreateOrUpdateSamples.java index ef4cffc2bf289..7e03570d7221e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksCreateOrUpdateSamples.java @@ -4,6 +4,9 @@ package com.azure.resourcemanager.securityinsights.generated; +import com.azure.resourcemanager.securityinsights.models.AttackTactic; +import com.azure.resourcemanager.securityinsights.models.BookmarkEntityMappings; +import com.azure.resourcemanager.securityinsights.models.EntityFieldMapping; import com.azure.resourcemanager.securityinsights.models.UserInfo; import java.time.OffsetDateTime; import java.util.Arrays; @@ -12,7 +15,7 @@ /** Samples for Bookmarks CreateOrUpdate. */ public final class BookmarksCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/CreateBookmark.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/CreateBookmark.json */ /** * Sample code: Creates or updates a bookmark. @@ -35,6 +38,19 @@ public static void createsOrUpdatesABookmark( .withQueryResult("Security Event query result") .withUpdated(OffsetDateTime.parse("2021-09-01T13:15:30Z")) .withUpdatedBy(new UserInfo().withObjectId(UUID.fromString("2046feea-040d-4a46-9e2b-91c2941bfa70"))) + .withEntityMappings( + Arrays + .asList( + new BookmarkEntityMappings() + .withEntityType("Account") + .withFieldMappings( + Arrays + .asList( + new EntityFieldMapping() + .withIdentifier("Fullname") + .withValue("johndoe@microsoft.com"))))) + .withTactics(Arrays.asList(AttackTactic.EXECUTION)) + .withTechniques(Arrays.asList("T1609")) .create(); } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksDeleteSamples.java index 50580df23e738..23a80c4bf6ff9 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for Bookmarks Delete. */ public final class BookmarksDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/DeleteBookmark.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/DeleteBookmark.json */ /** * Sample code: Delete a bookmark. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksGetSamples.java index e22bc00ecc3d3..7e16f6d8339b9 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksGetSamples.java @@ -9,7 +9,7 @@ /** Samples for Bookmarks Get. */ public final class BookmarksGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/GetBookmarkById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/GetBookmarkById.json */ /** * Sample code: Get a bookmark. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksListSamples.java index 277c62f351966..0b63f1dd7f185 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/BookmarksListSamples.java @@ -9,7 +9,7 @@ /** Samples for Bookmarks List. */ public final class BookmarksListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/bookmarks/GetBookmarks.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/bookmarks/GetBookmarks.json */ /** * Sample code: Get all bookmarks. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCheckRequirementsOperationPostSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCheckRequirementsOperationPostSamples.java index 16118bccbc4c3..8ce3f2a6c995f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCheckRequirementsOperationPostSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCheckRequirementsOperationPostSamples.java @@ -11,15 +11,17 @@ import com.azure.resourcemanager.securityinsights.models.McasCheckRequirements; import com.azure.resourcemanager.securityinsights.models.MstiCheckRequirements; import com.azure.resourcemanager.securityinsights.models.MtpCheckRequirements; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectCheckRequirements; import com.azure.resourcemanager.securityinsights.models.OfficeAtpCheckRequirements; import com.azure.resourcemanager.securityinsights.models.OfficeIrmCheckRequirements; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBICheckRequirements; import com.azure.resourcemanager.securityinsights.models.TICheckRequirements; import com.azure.resourcemanager.securityinsights.models.TiTaxiiCheckRequirements; /** Samples for DataConnectorsCheckRequirementsOperation Post. */ public final class DataConnectorsCheckRequirementsOperationPostSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsOfficeATP.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOfficeATP.json */ /** * Sample code: Check requirements for OfficeATP. @@ -34,7 +36,22 @@ public static void checkRequirementsForOfficeATP( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectory.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOffice365Project.json + */ + /** + * Sample code: Check requirements for Office365Project. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void checkRequirementsForOffice365Project( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectorsCheckRequirementsOperations() + .postWithResponse("myRg", "myWorkspace", new Office365ProjectCheckRequirements(), Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectory.json */ /** * Sample code: Check requirements for AAD. @@ -49,7 +66,7 @@ public static void checkRequirementsForAAD( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftCloudAppSecurity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftCloudAppSecurity.json */ /** * Sample code: Check requirements for Mcas. @@ -64,7 +81,7 @@ public static void checkRequirementsForMcas( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMdatp.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMdatp.json */ /** * Sample code: Check requirements for Mdatp. @@ -79,7 +96,7 @@ public static void checkRequirementsForMdatp( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoAuthorization.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoAuthorization.json */ /** * Sample code: Check requirements for AAD - no authorization. @@ -94,7 +111,7 @@ public static void checkRequirementsForAADNoAuthorization( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureSecurityCenter.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureSecurityCenter.json */ /** * Sample code: Check requirements for ASC. @@ -113,7 +130,7 @@ public static void checkRequirementsForASC( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatProtection.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatProtection.json */ /** * Sample code: Check requirements for MicrosoftThreatProtection. @@ -128,7 +145,7 @@ public static void checkRequirementsForMicrosoftThreatProtection( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligenceTaxii.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligenceTaxii.json */ /** * Sample code: Check requirements for TI Taxii. @@ -143,7 +160,7 @@ public static void checkRequirementsForTITaxii( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsOfficeIRM.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOfficeIRM.json */ /** * Sample code: Check requirements for OfficeIRM. @@ -158,7 +175,7 @@ public static void checkRequirementsForOfficeIRM( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsMicrosoftThreatIntelligence.json */ /** * Sample code: Check requirements for MicrosoftThreatIntelligence. @@ -173,7 +190,22 @@ public static void checkRequirementsForMicrosoftThreatIntelligence( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsDynamics365.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsOfficePowerBI.json + */ + /** + * Sample code: Check requirements for OfficePowerBI. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void checkRequirementsForOfficePowerBI( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectorsCheckRequirementsOperations() + .postWithResponse("myRg", "myWorkspace", new OfficePowerBICheckRequirements(), Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsDynamics365.json */ /** * Sample code: Check requirements for Dynamics365. @@ -188,7 +220,7 @@ public static void checkRequirementsForDynamics365( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoLicense.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsAzureActiveDirectoryNoLicense.json */ /** * Sample code: Check requirements for AAD - no license. @@ -203,7 +235,7 @@ public static void checkRequirementsForAADNoLicense( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CheckRequirementsThreatIntelligence.json */ /** * Sample code: Check requirements for TI. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsConnectSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsConnectSamples.java index 262274338c03e..69c0202fb8980 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsConnectSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsConnectSamples.java @@ -15,7 +15,7 @@ /** Samples for DataConnectors Connect. */ public final class DataConnectorsConnectSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/ConnectAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/ConnectAPIPolling.json */ /** * Sample code: Connect an APIPolling data connector. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCreateOrUpdateSamples.java index b386a213fa65c..f98db8045672a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsCreateOrUpdateSamples.java @@ -28,11 +28,17 @@ import com.azure.resourcemanager.securityinsights.models.Dynamics365DataConnectorDataTypes; import com.azure.resourcemanager.securityinsights.models.Dynamics365DataConnectorDataTypesDynamics365CdsActivities; import com.azure.resourcemanager.securityinsights.models.InstructionStepsInstructionsItem; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectConnectorDataTypes; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectConnectorDataTypesLogs; +import com.azure.resourcemanager.securityinsights.models.Office365ProjectDataConnector; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnector; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypes; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypesExchange; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypesSharePoint; import com.azure.resourcemanager.securityinsights.models.OfficeDataConnectorDataTypesTeams; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIConnectorDataTypes; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIConnectorDataTypesLogs; +import com.azure.resourcemanager.securityinsights.models.OfficePowerBIDataConnector; import com.azure.resourcemanager.securityinsights.models.PermissionProviderScope; import com.azure.resourcemanager.securityinsights.models.Permissions; import com.azure.resourcemanager.securityinsights.models.PermissionsCustomsItem; @@ -54,7 +60,7 @@ /** Samples for DataConnectors CreateOrUpdate. */ public final class DataConnectorsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateOfficeDataConnetor.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateOfficeDataConnetor.json */ /** * Sample code: Creates or updates an Office365 data connector. @@ -82,7 +88,32 @@ public static void createsOrUpdatesAnOffice365DataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateThreatIntelligenceTaxiiDataConnector.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateOfficePowerBIDataConnector.json + */ + /** + * Sample code: Creates or updates an Office PowerBI data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void createsOrUpdatesAnOfficePowerBIDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .createOrUpdateWithResponse( + "myRg", + "myWorkspace", + "73e01a99-5cd7-4139-a149-9f2736ff2ab5", + new OfficePowerBIDataConnector() + .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") + .withDataTypes( + new OfficePowerBIConnectorDataTypes() + .withLogs(new OfficePowerBIConnectorDataTypesLogs().withState(DataTypeState.ENABLED))) + .withTenantId("2070ecc9-b4d5-4ae4-adaa-936fa1954fa8"), + Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateThreatIntelligenceTaxiiDataConnector.json */ /** * Sample code: Creates or updates a Threat Intelligence Taxii data connector. @@ -116,7 +147,7 @@ public static void createsOrUpdatesAThreatIntelligenceTaxiiDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateThreatIntelligenceDataConnector.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateThreatIntelligenceDataConnector.json */ /** * Sample code: Creates or updates an Threat Intelligence Platform data connector. @@ -141,7 +172,7 @@ public static void createsOrUpdatesAnThreatIntelligencePlatformDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateDynamics365DataConnetor.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateDynamics365DataConnetor.json */ /** * Sample code: Creates or updates a Dynamics365 data connector. @@ -168,7 +199,7 @@ public static void createsOrUpdatesADynamics365DataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateGenericUI.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateGenericUI.json */ /** * Sample code: Creates or updates a GenericUI data connector. @@ -488,7 +519,32 @@ public static void createsOrUpdatesAGenericUIDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/CreateAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateOffice365ProjectDataConnetor.json + */ + /** + * Sample code: Creates or updates an Office365 Project data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void createsOrUpdatesAnOffice365ProjectDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .createOrUpdateWithResponse( + "myRg", + "myWorkspace", + "73e01a99-5cd7-4139-a149-9f2736ff2ab5", + new Office365ProjectDataConnector() + .withEtag("\"0300bf09-0000-0000-0000-5c37296e0000\"") + .withDataTypes( + new Office365ProjectConnectorDataTypes() + .withLogs(new Office365ProjectConnectorDataTypesLogs().withState(DataTypeState.ENABLED))) + .withTenantId("2070ecc9-b4d5-4ae4-adaa-936fa1954fa8"), + Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/CreateAPIPolling.json */ /** * Sample code: Creates or updates a APIPolling data connector. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDeleteSamples.java index 966b1e1f7eaaf..17e3fcb148f35 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDeleteSamples.java @@ -9,7 +9,22 @@ /** Samples for DataConnectors Delete. */ public final class DataConnectorsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DeleteGenericUI.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteOffice365ProjectDataConnetor.json + */ + /** + * Sample code: Delete an Office365 Project data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void deleteAnOffice365ProjectDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .deleteWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteGenericUI.json */ /** * Sample code: Delete a GenericUI data connector. @@ -24,7 +39,7 @@ public static void deleteAGenericUIDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DeleteOfficeDataConnetor.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteOfficeDataConnetor.json */ /** * Sample code: Delete an Office365 data connector. @@ -39,7 +54,22 @@ public static void deleteAnOffice365DataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DeleteAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteOfficePowerBIDataConnetor.json + */ + /** + * Sample code: Delete an Office PowerBI data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void deleteAnOfficePowerBIDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .deleteWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DeleteAPIPolling.json */ /** * Sample code: Delete a APIPolling data connector. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDisconnectSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDisconnectSamples.java index e7c222afd42e8..bed12801ee2fd 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDisconnectSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsDisconnectSamples.java @@ -9,7 +9,7 @@ /** Samples for DataConnectors Disconnect. */ public final class DataConnectorsDisconnectSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/DisconnectAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/DisconnectAPIPolling.json */ /** * Sample code: Disconnect an APIPolling data connector. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsGetSamples.java index 904feb8181a07..87a3bef8d9d03 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsGetSamples.java @@ -9,7 +9,22 @@ /** Samples for DataConnectors Get. */ public final class DataConnectorsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetGenericUI.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOffice365ProjectDataConnetorById.json + */ + /** + * Sample code: Get an Office365 Project data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void getAnOffice365ProjectDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .getWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetGenericUI.json */ /** * Sample code: Get a GenericUI data connector. @@ -24,14 +39,14 @@ public static void getAGenericUIDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetOffice365AdvancedThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOffice365AdvancedThreatProtectionById.json */ /** - * Sample code: Get a Office ATP data connector. + * Sample code: Get an Office ATP data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAOfficeATPDataConnector( + public static void getAnOfficeATPDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() @@ -39,7 +54,7 @@ public static void getAOfficeATPDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftCloudAppSecurityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftCloudAppSecurityById.json */ /** * Sample code: Get a MCAS data connector. @@ -54,7 +69,7 @@ public static void getAMCASDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetThreatIntelligenceTaxiiById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetThreatIntelligenceTaxiiById.json */ /** * Sample code: Get a TI Taxii data connector. @@ -69,7 +84,7 @@ public static void getATITaxiiDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftThreatIntelligenceById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftThreatIntelligenceById.json */ /** * Sample code: Get a MicrosoftThreatIntelligence data connector. @@ -84,7 +99,7 @@ public static void getAMicrosoftThreatIntelligenceDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAzureSecurityCenterById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAzureSecurityCenterById.json */ /** * Sample code: Get a ASC data connector. @@ -99,7 +114,7 @@ public static void getAASCDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetThreatIntelligenceById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetThreatIntelligenceById.json */ /** * Sample code: Get a TI data connector. @@ -113,7 +128,7 @@ public static void getATIDataConnector(com.azure.resourcemanager.securityinsight } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAmazonWebServicesCloudTrailById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAmazonWebServicesCloudTrailById.json */ /** * Sample code: Get an AwsCloudTrail data connector. @@ -128,7 +143,7 @@ public static void getAnAwsCloudTrailDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftDefenderAdvancedThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftDefenderAdvancedThreatProtectionById.json */ /** * Sample code: Get a MDATP data connector. @@ -143,7 +158,7 @@ public static void getAMDATPDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftThreatProtectionById.json */ /** * Sample code: Get a MicrosoftThreatProtection data connector. @@ -158,7 +173,7 @@ public static void getAMicrosoftThreatProtectionDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAzureActiveDirectoryById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAzureActiveDirectoryById.json */ /** * Sample code: Get an AAD data connector. @@ -173,52 +188,52 @@ public static void getAnAADDataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetMicrosoftInsiderRiskManagementById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAzureAdvancedThreatProtectionById.json */ /** - * Sample code: Get a Office IRM data connector. + * Sample code: Get an AATP data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAOfficeIRMDataConnector( + public static void getAnAATPDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() - .getWithResponse("myRg", "myWorkspace", "3d3e955e-33eb-401d-89a7-251c81ddd660", Context.NONE); + .getWithResponse("myRg", "myWorkspace", "07e42cb3-e658-4e90-801c-efa0f29d3d44", Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAzureAdvancedThreatProtectionById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAPIPolling.json */ /** - * Sample code: Get an AATP data connector. + * Sample code: Get a APIPolling data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAnAATPDataConnector( + public static void getAAPIPollingDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() - .getWithResponse("myRg", "myWorkspace", "07e42cb3-e658-4e90-801c-efa0f29d3d44", Context.NONE); + .getWithResponse("myRg", "myWorkspace", "316ec55e-7138-4d63-ab18-90c8a60fd1c8", Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAPIPolling.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetMicrosoftInsiderRiskManagementById.json */ /** - * Sample code: Get a APIPolling data connector. + * Sample code: Get an Office IRM data connector. * * @param manager Entry point to SecurityInsightsManager. */ - public static void getAAPIPollingDataConnector( + public static void getAnOfficeIRMDataConnector( com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { manager .dataConnectors() - .getWithResponse("myRg", "myWorkspace", "316ec55e-7138-4d63-ab18-90c8a60fd1c8", Context.NONE); + .getWithResponse("myRg", "myWorkspace", "3d3e955e-33eb-401d-89a7-251c81ddd660", Context.NONE); } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetDynamics365DataConnectorById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetDynamics365DataConnectorById.json */ /** * Sample code: Get a Dynamics365 data connector. @@ -233,7 +248,7 @@ public static void getADynamics365DataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetOfficeDataConnetorById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOfficeDataConnetorById.json */ /** * Sample code: Get an Office365 data connector. @@ -248,7 +263,7 @@ public static void getAnOffice365DataConnector( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetAmazonWebServicesS3ById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetAmazonWebServicesS3ById.json */ /** * Sample code: Get an Aws S3 data connector. @@ -261,4 +276,19 @@ public static void getAnAwsS3DataConnector( .dataConnectors() .getWithResponse("myRg", "myWorkspace", "afef3743-0c88-469c-84ff-ca2e87dc1e48", Context.NONE); } + + /* + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetOfficePowerBIDataConnetorById.json + */ + /** + * Sample code: Get an Office365 PowerBI data connector. + * + * @param manager Entry point to SecurityInsightsManager. + */ + public static void getAnOffice365PowerBIDataConnector( + com.azure.resourcemanager.securityinsights.SecurityInsightsManager manager) { + manager + .dataConnectors() + .getWithResponse("myRg", "myWorkspace", "73e01a99-5cd7-4139-a149-9f2736ff2ab5", Context.NONE); + } } diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsListSamples.java index 8e975b6cd6838..a5e8d17bcaf32 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DataConnectorsListSamples.java @@ -9,7 +9,7 @@ /** Samples for DataConnectors List. */ public final class DataConnectorsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/dataConnectors/GetDataConnectors.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/dataConnectors/GetDataConnectors.json */ /** * Sample code: Get all data connectors. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DomainWhoisGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DomainWhoisGetSamples.java index 4d6a44dba946d..2af0f86b45222 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DomainWhoisGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/DomainWhoisGetSamples.java @@ -9,7 +9,7 @@ /** Samples for DomainWhois Get. */ public final class DomainWhoisGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/enrichment/GetWhoisByDomainName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/enrichment/GetWhoisByDomainName.json */ /** * Sample code: Get whois information for a single domain name. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesExpandSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesExpandSamples.java index 3a424ef176f13..53024cb5df985 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesExpandSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesExpandSamples.java @@ -12,7 +12,7 @@ /** Samples for Entities Expand. */ public final class EntitiesExpandSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/expand/PostExpandEntity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/expand/PostExpandEntity.json */ /** * Sample code: Expand an entity. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetInsightsSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetInsightsSamples.java index 5a386b78ca17d..1914b3d5b437e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetInsightsSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetInsightsSamples.java @@ -13,7 +13,7 @@ /** Samples for Entities GetInsights. */ public final class EntitiesGetInsightsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/insights/PostGetInsights.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/insights/PostGetInsights.json */ /** * Sample code: Entity Insight. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetSamples.java index 9f199b6267dd1..910ed33000c1e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetSamples.java @@ -9,7 +9,7 @@ /** Samples for Entities Get. */ public final class EntitiesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetSubmissionMailEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetSubmissionMailEntityById.json */ /** * Sample code: Get a submissionMail entity. @@ -22,7 +22,7 @@ public static void getASubmissionMailEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetDnsEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetDnsEntityById.json */ /** * Sample code: Get a dns entity. @@ -34,7 +34,7 @@ public static void getADnsEntity(com.azure.resourcemanager.securityinsights.Secu } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetFileHashEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetFileHashEntityById.json */ /** * Sample code: Get a file hash entity. @@ -46,7 +46,7 @@ public static void getAFileHashEntity(com.azure.resourcemanager.securityinsights } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetIoTDeviceEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetIoTDeviceEntityById.json */ /** * Sample code: Get an IoT device entity. @@ -59,7 +59,7 @@ public static void getAnIoTDeviceEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetRegistryKeyEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetRegistryKeyEntityById.json */ /** * Sample code: Get a registry key entity. @@ -72,7 +72,7 @@ public static void getARegistryKeyEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMailboxEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMailboxEntityById.json */ /** * Sample code: Get a mailbox entity. @@ -84,7 +84,7 @@ public static void getAMailboxEntity(com.azure.resourcemanager.securityinsights. } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMalwareEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMalwareEntityById.json */ /** * Sample code: Get a malware entity. @@ -96,7 +96,7 @@ public static void getAMalwareEntity(com.azure.resourcemanager.securityinsights. } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetSecurityAlertEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetSecurityAlertEntityById.json */ /** * Sample code: Get a security alert entity. @@ -109,7 +109,7 @@ public static void getASecurityAlertEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetIpEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetIpEntityById.json */ /** * Sample code: Get an ip entity. @@ -121,7 +121,7 @@ public static void getAnIpEntity(com.azure.resourcemanager.securityinsights.Secu } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetAccountEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetAccountEntityById.json */ /** * Sample code: Get an account entity. @@ -133,7 +133,7 @@ public static void getAnAccountEntity(com.azure.resourcemanager.securityinsights } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetCloudApplicationEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetCloudApplicationEntityById.json */ /** * Sample code: Get a cloud application entity. @@ -146,7 +146,7 @@ public static void getACloudApplicationEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetFileEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetFileEntityById.json */ /** * Sample code: Get a file entity. @@ -158,7 +158,7 @@ public static void getAFileEntity(com.azure.resourcemanager.securityinsights.Sec } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetRegistryValueEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetRegistryValueEntityById.json */ /** * Sample code: Get a registry value entity. @@ -171,7 +171,7 @@ public static void getARegistryValueEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetUrlEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetUrlEntityById.json */ /** * Sample code: Get a url entity. @@ -183,7 +183,7 @@ public static void getAUrlEntity(com.azure.resourcemanager.securityinsights.Secu } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMailClusterEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMailClusterEntityById.json */ /** * Sample code: Get a mailCluster entity. @@ -196,7 +196,7 @@ public static void getAMailClusterEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetSecurityGroupEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetSecurityGroupEntityById.json */ /** * Sample code: Get a security group entity. @@ -209,7 +209,7 @@ public static void getASecurityGroupEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetMailMessageEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetMailMessageEntityById.json */ /** * Sample code: Get a mailMessage entity. @@ -222,7 +222,7 @@ public static void getAMailMessageEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetAzureResourceEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetAzureResourceEntityById.json */ /** * Sample code: Get an azure resource entity. @@ -235,7 +235,7 @@ public static void getAnAzureResourceEntity( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetHostEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetHostEntityById.json */ /** * Sample code: Get a host entity. @@ -247,7 +247,7 @@ public static void getAHostEntity(com.azure.resourcemanager.securityinsights.Sec } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetProcessEntityById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetProcessEntityById.json */ /** * Sample code: Get a process entity. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetTimelineListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetTimelineListSamples.java index 1c23634f7b015..8583f44d33296 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetTimelineListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesGetTimelineListSamples.java @@ -11,7 +11,7 @@ /** Samples for EntitiesGetTimeline List. */ public final class EntitiesGetTimelineListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/timeline/PostTimelineEntity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/timeline/PostTimelineEntity.json */ /** * Sample code: Entity timeline. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesListSamples.java index 244186529593c..81808c668930a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesListSamples.java @@ -9,7 +9,7 @@ /** Samples for Entities List. */ public final class EntitiesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetEntities.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetEntities.json */ /** * Sample code: Get all entities. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesQueriesSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesQueriesSamples.java index 19392ede62477..ce99cd8df112f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesQueriesSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesQueriesSamples.java @@ -10,7 +10,7 @@ /** Samples for Entities Queries. */ public final class EntitiesQueriesSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/GetQueries.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/GetQueries.json */ /** * Sample code: Get Entity Query. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesRelationsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesRelationsListSamples.java index 05c15b6fe4eba..1bd6eee7027e8 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesRelationsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntitiesRelationsListSamples.java @@ -9,7 +9,7 @@ /** Samples for EntitiesRelations List. */ public final class EntitiesRelationsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/relations/GetAllEntityRelations.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/relations/GetAllEntityRelations.json */ /** * Sample code: Get all relations of an entity. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesCreateOrUpdateSamples.java index b50cd3e5936ca..58bfb1cbb0fa5 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesCreateOrUpdateSamples.java @@ -15,7 +15,7 @@ /** Samples for EntityQueries CreateOrUpdate. */ public final class EntityQueriesCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/CreateEntityQueryActivity.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/CreateEntityQueryActivity.json */ /** * Sample code: Creates or updates an Activity entity query. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesDeleteSamples.java index b0ebc88079221..ab62e2c27a45e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for EntityQueries Delete. */ public final class EntityQueriesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/DeleteEntityQuery.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/DeleteEntityQuery.json */ /** * Sample code: Delete an entity query. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesGetSamples.java index 91fe2c9f36d3b..470e873941b59 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesGetSamples.java @@ -9,7 +9,7 @@ /** Samples for EntityQueries Get. */ public final class EntityQueriesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/GetActivityEntityQueryById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/GetActivityEntityQueryById.json */ /** * Sample code: Get an Activity entity query. @@ -24,7 +24,7 @@ public static void getAnActivityEntityQuery( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/GetExpansionEntityQueryById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/GetExpansionEntityQueryById.json */ /** * Sample code: Get an Expansion entity query. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesListSamples.java index ef4c72ff84eb6..f9db88aecc61d 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueriesListSamples.java @@ -10,7 +10,7 @@ /** Samples for EntityQueries List. */ public final class EntityQueriesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueries/GetEntityQueries.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueries/GetEntityQueries.json */ /** * Sample code: Get all entity queries. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesGetSamples.java index 5f4b9c3ecc61f..54382529a1970 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesGetSamples.java @@ -9,7 +9,7 @@ /** Samples for EntityQueryTemplates Get. */ public final class EntityQueryTemplatesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueryTemplates/GetActivityEntityQueryTemplateById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueryTemplates/GetActivityEntityQueryTemplateById.json */ /** * Sample code: Get an Activity entity query template. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesListSamples.java index 0236af125a466..a23983b07d8c6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityQueryTemplatesListSamples.java @@ -10,7 +10,7 @@ /** Samples for EntityQueryTemplates List. */ public final class EntityQueryTemplatesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entityQueryTemplates/GetEntityQueryTemplates.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entityQueryTemplates/GetEntityQueryTemplates.json */ /** * Sample code: Get all entity query templates. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityRelationsGetRelationSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityRelationsGetRelationSamples.java index c60685eeaa1fe..da46faa58f433 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityRelationsGetRelationSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/EntityRelationsGetRelationSamples.java @@ -9,7 +9,7 @@ /** Samples for EntityRelations GetRelation. */ public final class EntityRelationsGetRelationSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/entities/relations/GetEntityRelationByName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/entities/relations/GetEntityRelationByName.json */ /** * Sample code: Get an entity relation. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsCreateOrUpdateSamples.java index 18363206a35f8..e080f0bde702b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsCreateOrUpdateSamples.java @@ -7,7 +7,7 @@ /** Samples for IncidentComments CreateOrUpdate. */ public final class IncidentCommentsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/CreateIncidentComment.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/CreateIncidentComment.json */ /** * Sample code: Creates or updates an incident comment. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsDeleteSamples.java index 90102df9cb50e..5f83a7041951f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for IncidentComments Delete. */ public final class IncidentCommentsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/DeleteIncidentComment.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/DeleteIncidentComment.json */ /** * Sample code: Delete the incident comment. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsGetSamples.java index 6e65461101f54..661fab135655e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for IncidentComments Get. */ public final class IncidentCommentsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/GetIncidentCommentById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/GetIncidentCommentById.json */ /** * Sample code: Get an incident comment. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsListSamples.java index 89ca41cc82de0..cb32f4db45c26 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentCommentsListSamples.java @@ -9,7 +9,7 @@ /** Samples for IncidentComments List. */ public final class IncidentCommentsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/comments/GetAllIncidentComments.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/comments/GetAllIncidentComments.json */ /** * Sample code: Get all incident comments. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsCreateOrUpdateSamples.java index dda5fd5e067b9..1714cf0611c2e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsCreateOrUpdateSamples.java @@ -10,7 +10,7 @@ /** Samples for IncidentRelations CreateOrUpdate. */ public final class IncidentRelationsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/CreateIncidentRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/CreateIncidentRelation.json */ /** * Sample code: Creates or updates an incident relation. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsDeleteSamples.java index 4e50610251a34..421b0db744aa1 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for IncidentRelations Delete. */ public final class IncidentRelationsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/DeleteIncidentRelation.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/DeleteIncidentRelation.json */ /** * Sample code: Delete the incident relation. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsGetSamples.java index a7237d9e1adc2..9d972e52bc0a8 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for IncidentRelations Get. */ public final class IncidentRelationsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/GetIncidentRelationByName.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/GetIncidentRelationByName.json */ /** * Sample code: Get an incident relation. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsListSamples.java index 97abf23d557c4..776a00b287179 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentRelationsListSamples.java @@ -9,7 +9,7 @@ /** Samples for IncidentRelations List. */ public final class IncidentRelationsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/relations/GetAllIncidentRelations.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/relations/GetAllIncidentRelations.json */ /** * Sample code: Get all incident relations. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateOrUpdateSamples.java index 1e178ad784973..15a1bd8401689 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateOrUpdateSamples.java @@ -15,7 +15,7 @@ /** Samples for Incidents CreateOrUpdate. */ public final class IncidentsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/CreateIncident.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/CreateIncident.json */ /** * Sample code: Creates or updates an incident. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateTeamSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateTeamSamples.java index 42bae288113f0..b63f6b821df86 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateTeamSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsCreateTeamSamples.java @@ -10,7 +10,7 @@ /** Samples for Incidents CreateTeam. */ public final class IncidentsCreateTeamSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/CreateTeam.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/CreateTeam.json */ /** * Sample code: Creates incident teams group. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsDeleteSamples.java index 69b48ede0c6ff..46b0c19891d9e 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for Incidents Delete. */ public final class IncidentsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/DeleteIncident.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/DeleteIncident.json */ /** * Sample code: Delete an incident. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsGetSamples.java index 6e4950e0e5da4..3082ec29369dd 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for Incidents Get. */ public final class IncidentsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetIncidentById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetIncidentById.json */ /** * Sample code: Get an incident. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListAlertsSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListAlertsSamples.java index 1d641b6ef9f32..1346f410cd868 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListAlertsSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListAlertsSamples.java @@ -9,7 +9,7 @@ /** Samples for Incidents ListAlerts. */ public final class IncidentsListAlertsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetAllIncidentAlerts.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetAllIncidentAlerts.json */ /** * Sample code: Get all incident alerts. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListBookmarksSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListBookmarksSamples.java index 4866c7178b395..63cdbeda95981 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListBookmarksSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListBookmarksSamples.java @@ -9,7 +9,7 @@ /** Samples for Incidents ListBookmarks. */ public final class IncidentsListBookmarksSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetAllIncidentBookmarks.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetAllIncidentBookmarks.json */ /** * Sample code: Get all incident bookmarks. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListEntitiesSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListEntitiesSamples.java index 5917f8a4af6c3..29c037906aec0 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListEntitiesSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListEntitiesSamples.java @@ -9,7 +9,7 @@ /** Samples for Incidents ListEntities. */ public final class IncidentsListEntitiesSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/entities/GetAllIncidentEntities.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/entities/GetAllIncidentEntities.json */ /** * Sample code: Gets all incident related entities. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListSamples.java index 3fd7022bb85ff..f322f307129ba 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IncidentsListSamples.java @@ -9,7 +9,7 @@ /** Samples for Incidents List. */ public final class IncidentsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/incidents/GetIncidents.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/incidents/GetIncidents.json */ /** * Sample code: Get all incidents. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IpGeodataGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IpGeodataGetSamples.java index 2993b19987e48..779928e846b78 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IpGeodataGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/IpGeodataGetSamples.java @@ -9,7 +9,7 @@ /** Samples for IpGeodata Get. */ public final class IpGeodataGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/enrichment/GetGeodataByIp.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/enrichment/GetGeodataByIp.json */ /** * Sample code: Get geodata for a single IP address. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataCreateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataCreateSamples.java index 25f1439922bd9..edab2f745418c 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataCreateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataCreateSamples.java @@ -19,7 +19,7 @@ /** Samples for Metadata Create. */ public final class MetadataCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/PutMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/PutMetadata.json */ /** * Sample code: Create/update full metadata. @@ -89,7 +89,7 @@ public static void createUpdateFullMetadata( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/PutMetadataMinimal.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/PutMetadataMinimal.json */ /** * Sample code: Create/update minimal metadata. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataDeleteSamples.java index 6dd1e0a62f6b2..0da44e818f327 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for Metadata Delete. */ public final class MetadataDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/DeleteMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/DeleteMetadata.json */ /** * Sample code: Delete metadata. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataGetSamples.java index 8a1e5f02348bc..270ad3b2f8048 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataGetSamples.java @@ -9,7 +9,7 @@ /** Samples for Metadata Get. */ public final class MetadataGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/GetMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/GetMetadata.json */ /** * Sample code: Get single metadata by name. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataListSamples.java index f61a7bf45c27d..18834852a6926 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataListSamples.java @@ -9,7 +9,7 @@ /** Samples for Metadata List. */ public final class MetadataListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/GetAllMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/GetAllMetadata.json */ /** * Sample code: Get all metadata. @@ -21,7 +21,7 @@ public static void getAllMetadata(com.azure.resourcemanager.securityinsights.Sec } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/GetAllMetadataOData.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/GetAllMetadataOData.json */ /** * Sample code: Get all metadata with OData filter/orderby/skip/top. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataUpdateSamples.java index c6839610fe8e9..f4d43ad1bca68 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/MetadataUpdateSamples.java @@ -11,7 +11,7 @@ /** Samples for Metadata Update. */ public final class MetadataUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/metadata/PatchMetadata.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/metadata/PatchMetadata.json */ /** * Sample code: Update metadata. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsDeleteSamples.java index c49455b51be60..617e6933784f6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for OfficeConsents Delete. */ public final class OfficeConsentsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/officeConsents/DeleteOfficeConsents.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/officeConsents/DeleteOfficeConsents.json */ /** * Sample code: Delete an office consent. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsGetSamples.java index 3e6551d94b19f..2e7a9e836da76 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for OfficeConsents Get. */ public final class OfficeConsentsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/officeConsents/GetOfficeConsentsById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/officeConsents/GetOfficeConsentsById.json */ /** * Sample code: Get an office consent. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsListSamples.java index aeaebafce4ea5..d312b1a9cb48b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/OfficeConsentsListSamples.java @@ -9,7 +9,7 @@ /** Samples for OfficeConsents List. */ public final class OfficeConsentsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/officeConsents/GetOfficeConsents.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/officeConsents/GetOfficeConsents.json */ /** * Sample code: Get all office consents. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsDeleteSamples.java index 9cb4fdf524084..75d42c29c993a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for ProductSettings Delete. */ public final class ProductSettingsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/DeleteEyesOnSetting.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/DeleteEyesOnSetting.json */ /** * Sample code: Delete EyesOn settings. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsGetSamples.java index bd20095f5c6cd..094b739d726f4 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for ProductSettings Get. */ public final class ProductSettingsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/GetEyesOnSetting.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/GetEyesOnSetting.json */ /** * Sample code: Get EyesOn settings. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsListSamples.java index 3ef3cd84cdc6e..dd7ea615e015f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsListSamples.java @@ -9,7 +9,7 @@ /** Samples for ProductSettings List. */ public final class ProductSettingsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/GetAllSettings.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/GetAllSettings.json */ /** * Sample code: Get all settings. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsUpdateSamples.java index 1c58f5a799401..26ac29b6594e9 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ProductSettingsUpdateSamples.java @@ -10,7 +10,7 @@ /** Samples for ProductSettings Update. */ public final class ProductSettingsUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/settings/UpdateEyesOnSetting.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/settings/UpdateEyesOnSetting.json */ /** * Sample code: Update EyesOn settings. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesCreateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesCreateSamples.java index 1b23448977d0b..7b899c15c625b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesCreateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesCreateSamples.java @@ -7,7 +7,7 @@ /** Samples for SentinelOnboardingStates Create. */ public final class SentinelOnboardingStatesCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/CreateSentinelOnboardingState.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/CreateSentinelOnboardingState.json */ /** * Sample code: Create Sentinel onboarding state. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesDeleteSamples.java index 3bdc04f8f8a3a..59d52149321af 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for SentinelOnboardingStates Delete. */ public final class SentinelOnboardingStatesDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/DeleteSentinelOnboardingState.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/DeleteSentinelOnboardingState.json */ /** * Sample code: Delete Sentinel onboarding state. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesGetSamples.java index 7f039b362acce..535fdac8a27e5 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesGetSamples.java @@ -9,7 +9,7 @@ /** Samples for SentinelOnboardingStates Get. */ public final class SentinelOnboardingStatesGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/GetSentinelOnboardingState.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/GetSentinelOnboardingState.json */ /** * Sample code: Get Sentinel onboarding state. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesListSamples.java index cd12b77a568d4..d879f2cb3d4a9 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SentinelOnboardingStatesListSamples.java @@ -9,7 +9,7 @@ /** Samples for SentinelOnboardingStates List. */ public final class SentinelOnboardingStatesListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/onboardingStates/GetAllSentinelOnboardingStates.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/onboardingStates/GetAllSentinelOnboardingStates.json */ /** * Sample code: Get all Sentinel onboarding states. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlListRepositoriesSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlListRepositoriesSamples.java index 94b21485bb0aa..051f680b83571 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlListRepositoriesSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlListRepositoriesSamples.java @@ -10,7 +10,7 @@ /** Samples for SourceControl ListRepositories. */ public final class SourceControlListRepositoriesSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/repositories/GetRepositories.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/repositories/GetRepositories.json */ /** * Sample code: Get repository list. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationCreateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationCreateSamples.java index 835128803956d..db18432de0c2a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationCreateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationCreateSamples.java @@ -13,7 +13,7 @@ /** Samples for SourceControlsOperation Create. */ public final class SourceControlsOperationCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/CreateSourceControl.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/CreateSourceControl.json */ /** * Sample code: Creates a source control. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationDeleteSamples.java index 1396806d72a49..b3116d280940b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for SourceControlsOperation Delete. */ public final class SourceControlsOperationDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/DeleteSourceControl.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/DeleteSourceControl.json */ /** * Sample code: Delete a source control. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationGetSamples.java index 4361a8dd0f868..e533a39aeee4a 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationGetSamples.java @@ -9,7 +9,7 @@ /** Samples for SourceControlsOperation Get. */ public final class SourceControlsOperationGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/GetSourceControlById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/GetSourceControlById.json */ /** * Sample code: Get a source control. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationListSamples.java index 80381ef459675..18fa35fa5f264 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/SourceControlsOperationListSamples.java @@ -9,7 +9,7 @@ /** Samples for SourceControlsOperation List. */ public final class SourceControlsOperationListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/sourcecontrols/GetSourceControls.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/sourcecontrols/GetSourceControls.json */ /** * Sample code: Get all source controls. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorAppendTagsSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorAppendTagsSamples.java index 9749bc270173b..e499d814e548b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorAppendTagsSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorAppendTagsSamples.java @@ -11,7 +11,7 @@ /** Samples for ThreatIntelligenceIndicator AppendTags. */ public final class ThreatIntelligenceIndicatorAppendTagsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/AppendTagsThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/AppendTagsThreatIntelligence.json */ /** * Sample code: Append tags to a threat intelligence indicator. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateIndicatorSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateIndicatorSamples.java index 4bb2ca256524c..8d998af5bbd3f 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateIndicatorSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateIndicatorSamples.java @@ -6,13 +6,12 @@ import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceIndicatorModelForRequestBody; -import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceResourceKindEnum; import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator CreateIndicator. */ public final class ThreatIntelligenceIndicatorCreateIndicatorSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/CreateThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/CreateThreatIntelligence.json */ /** * Sample code: Create a new Threat Intelligence. @@ -27,7 +26,6 @@ public static void createANewThreatIntelligence( "myRg", "myWorkspace", new ThreatIntelligenceIndicatorModelForRequestBody() - .withKind(ThreatIntelligenceResourceKindEnum.INDICATOR) .withThreatIntelligenceTags(Arrays.asList("new schema")) .withSource("Azure Sentinel") .withDisplayName("new schema") diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateSamples.java index 29f6e3bb7a5f5..3f9440100a990 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorCreateSamples.java @@ -6,13 +6,12 @@ import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceIndicatorModelForRequestBody; -import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceResourceKindEnum; import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator Create. */ public final class ThreatIntelligenceIndicatorCreateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/UpdateThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/UpdateThreatIntelligence.json */ /** * Sample code: Update a threat Intelligence indicator. @@ -28,7 +27,6 @@ public static void updateAThreatIntelligenceIndicator( "myWorkspace", "d9cd6f0b-96b9-3984-17cd-a779d1e15a93", new ThreatIntelligenceIndicatorModelForRequestBody() - .withKind(ThreatIntelligenceResourceKindEnum.INDICATOR) .withThreatIntelligenceTags(Arrays.asList("new schema")) .withSource("Azure Sentinel") .withDisplayName("new schema") diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorDeleteSamples.java index 3390496ddde36..9f97f5eafa183 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for ThreatIntelligenceIndicator Delete. */ public final class ThreatIntelligenceIndicatorDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/DeleteThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/DeleteThreatIntelligence.json */ /** * Sample code: Delete a threat intelligence indicator. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorGetSamples.java index 32de3f040f1c1..eb9943c11c48d 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorGetSamples.java @@ -9,7 +9,7 @@ /** Samples for ThreatIntelligenceIndicator Get. */ public final class ThreatIntelligenceIndicatorGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/GetThreatIntelligenceById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/GetThreatIntelligenceById.json */ /** * Sample code: View a threat intelligence indicator by name. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorMetricsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorMetricsListSamples.java index bb65f1330542f..e1406523f85b8 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorMetricsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorMetricsListSamples.java @@ -9,7 +9,7 @@ /** Samples for ThreatIntelligenceIndicatorMetrics List. */ public final class ThreatIntelligenceIndicatorMetricsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/CollectThreatIntelligenceMetrics.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/CollectThreatIntelligenceMetrics.json */ /** * Sample code: Get threat intelligence indicators metrics. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorQueryIndicatorsSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorQueryIndicatorsSamples.java index c596ee8d3efda..9b3b669d4cc47 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorQueryIndicatorsSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorQueryIndicatorsSamples.java @@ -13,7 +13,7 @@ /** Samples for ThreatIntelligenceIndicator QueryIndicators. */ public final class ThreatIntelligenceIndicatorQueryIndicatorsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/QueryThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/QueryThreatIntelligence.json */ /** * Sample code: Query threat intelligence indicators as per filtering criteria. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorReplaceTagsSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorReplaceTagsSamples.java index 1d69de18fcfa9..00163cabbc515 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorReplaceTagsSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorReplaceTagsSamples.java @@ -6,13 +6,12 @@ import com.azure.core.util.Context; import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceIndicatorModelForRequestBody; -import com.azure.resourcemanager.securityinsights.models.ThreatIntelligenceResourceKindEnum; import java.util.Arrays; /** Samples for ThreatIntelligenceIndicator ReplaceTags. */ public final class ThreatIntelligenceIndicatorReplaceTagsSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/ReplaceTagsThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/ReplaceTagsThreatIntelligence.json */ /** * Sample code: Replace tags to a Threat Intelligence. @@ -28,7 +27,6 @@ public static void replaceTagsToAThreatIntelligence( "myWorkspace", "d9cd6f0b-96b9-3984-17cd-a779d1e15a93", new ThreatIntelligenceIndicatorModelForRequestBody() - .withKind(ThreatIntelligenceResourceKindEnum.INDICATOR) .withEtag("\"0000262c-0000-0800-0000-5e9767060000\"") .withThreatIntelligenceTags(Arrays.asList("patching tags")), Context.NONE); diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorsOperationListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorsOperationListSamples.java index 92a575f59541c..904d1b0a8a412 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorsOperationListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/ThreatIntelligenceIndicatorsOperationListSamples.java @@ -9,7 +9,7 @@ /** Samples for ThreatIntelligenceIndicatorsOperation List. */ public final class ThreatIntelligenceIndicatorsOperationListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/threatintelligence/GetThreatIntelligence.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/threatintelligence/GetThreatIntelligence.json */ /** * Sample code: Get all threat intelligence indicators. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsCreateOrUpdateSamples.java index 3f661f4e25306..38b08a2d09d4c 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsCreateOrUpdateSamples.java @@ -11,7 +11,7 @@ /** Samples for WatchlistItems CreateOrUpdate. */ public final class WatchlistItemsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/CreateWatchlistItem.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/CreateWatchlistItem.json */ /** * Sample code: Creates or updates a watchlist item. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsDeleteSamples.java index 3af2a66b80405..0605f13f940eb 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for WatchlistItems Delete. */ public final class WatchlistItemsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/DeleteWatchlistItem.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/DeleteWatchlistItem.json */ /** * Sample code: Delete a watchlist Item. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsGetSamples.java index febc5d6875e52..cac670f8d7a6b 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for WatchlistItems Get. */ public final class WatchlistItemsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlistItemById.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlistItemById.json */ /** * Sample code: Get a watchlist item. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsListSamples.java index 311a49ce91218..9c3cc98d3d7f2 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistItemsListSamples.java @@ -9,7 +9,7 @@ /** Samples for WatchlistItems List. */ public final class WatchlistItemsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlistItems.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlistItems.json */ /** * Sample code: Get all watchlist Items. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsCreateOrUpdateSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsCreateOrUpdateSamples.java index da86ccd857781..d765eeca56fba 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsCreateOrUpdateSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsCreateOrUpdateSamples.java @@ -9,7 +9,7 @@ /** Samples for Watchlists CreateOrUpdate. */ public final class WatchlistsCreateOrUpdateSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/CreateWatchlistAndWatchlistItems.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/CreateWatchlistAndWatchlistItems.json */ /** * Sample code: Creates or updates a watchlist and bulk creates watchlist items. @@ -35,7 +35,7 @@ public static void createsOrUpdatesAWatchlistAndBulkCreatesWatchlistItems( } /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/CreateWatchlist.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/CreateWatchlist.json */ /** * Sample code: Creates or updates a watchlist. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsDeleteSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsDeleteSamples.java index db8514012dd00..7be31f2460f12 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsDeleteSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsDeleteSamples.java @@ -9,7 +9,7 @@ /** Samples for Watchlists Delete. */ public final class WatchlistsDeleteSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/DeleteWatchlist.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/DeleteWatchlist.json */ /** * Sample code: Delete a watchlist. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsGetSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsGetSamples.java index 27f293170fddc..4eb6c44cb79f6 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsGetSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsGetSamples.java @@ -9,7 +9,7 @@ /** Samples for Watchlists Get. */ public final class WatchlistsGetSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlistByAlias.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlistByAlias.json */ /** * Sample code: Get a watchlist. diff --git a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsListSamples.java b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsListSamples.java index a058a896ab86d..6100ab6c2a65c 100644 --- a/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsListSamples.java +++ b/sdk/securityinsights/azure-resourcemanager-securityinsights/src/samples/java/com/azure/resourcemanager/securityinsights/generated/WatchlistsListSamples.java @@ -9,7 +9,7 @@ /** Samples for Watchlists List. */ public final class WatchlistsListSamples { /* - * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-09-01-preview/examples/watchlists/GetWatchlists.json + * x-ms-original-file: specification/securityinsights/resource-manager/Microsoft.SecurityInsights/preview/2021-10-01-preview/examples/watchlists/GetWatchlists.json */ /** * Sample code: Get all watchlists.