Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[AutoPR azure-resourcemanager-securityinsights] Dev sentinel 2021 10 01 preview #12310

Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
@@ -1,6 +1,8 @@
# Release History

## 1.0.0-beta.2 (Unreleased)
## 1.0.0-beta.1 (2022-02-02)

- Azure Resource Manager SecurityInsights client library for Java. This package contains Microsoft Azure SDK for SecurityInsights Management SDK. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-10. For documentation on how to use this package, please see [Azure Management Libraries for Java](https://aka.ms/azsdk/java/mgmt).

### Features Added

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

Azure Resource Manager SecurityInsights client library for Java.

This package contains Microsoft Azure SDK for SecurityInsights Management SDK. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-09. For documentation on how to use this package, please see [Azure Management Libraries for Java](https://aka.ms/azsdk/java/mgmt).
This package contains Microsoft Azure SDK for SecurityInsights Management SDK. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-10. For documentation on how to use this package, please see [Azure Management Libraries for Java](https://aka.ms/azsdk/java/mgmt).

## We'd love to hear your feedback

Expand Down Expand Up @@ -32,7 +32,7 @@ Various documentation is available to help you get started
<dependency>
<groupId>com.azure.resourcemanager</groupId>
<artifactId>azure-resourcemanager-securityinsights</artifactId>
<version>1.0.0-beta.1</version>
<version>1.0.0-beta.2</version>
</dependency>
```
[//]: # ({x-version-update-end})
Expand Down
1,051 changes: 809 additions & 242 deletions sdk/securityinsights/azure-resourcemanager-securityinsights/SAMPLE.md

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@
<packaging>jar</packaging>

<name>Microsoft Azure SDK for SecurityInsights Management</name>
<description>This package contains Microsoft Azure SDK for SecurityInsights Management SDK. For documentation on how to use this package, please see https://aka.ms/azsdk/java/mgmt. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-09.</description>
<description>This package contains Microsoft Azure SDK for SecurityInsights Management SDK. For documentation on how to use this package, please see https://aka.ms/azsdk/java/mgmt. API spec for Microsoft.SecurityInsights (Azure Security Insights) resource provider. Package tag package-preview-2021-10.</description>
<url>https://github.com/Azure/azure-sdk-for-java</url>

<licenses>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -117,8 +117,6 @@ public final class SecurityInsightsManager {

private DomainWhois domainWhois;

private EntityQueries entityQueries;

private Entities entities;

private EntitiesGetTimelines entitiesGetTimelines;
Expand All @@ -127,6 +125,10 @@ public final class SecurityInsightsManager {

private EntityRelations entityRelations;

private EntityQueries entityQueries;

private EntityQueryTemplates entityQueryTemplates;

private Incidents incidents;

private IncidentComments incidentComments;
Expand All @@ -135,6 +137,8 @@ public final class SecurityInsightsManager {

private Metadatas metadatas;

private OfficeConsents officeConsents;

private SentinelOnboardingStates sentinelOnboardingStates;

private ProductSettings productSettings;
Expand All @@ -143,6 +147,12 @@ public final class SecurityInsightsManager {

private SourceControlsOperations sourceControlsOperations;

private ThreatIntelligenceIndicators threatIntelligenceIndicators;

private ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations;

private ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics;

private Watchlists watchlists;

private WatchlistItems watchlistItems;
Expand All @@ -151,18 +161,8 @@ public final class SecurityInsightsManager {

private DataConnectorsCheckRequirementsOperations dataConnectorsCheckRequirementsOperations;

private ThreatIntelligenceIndicators threatIntelligenceIndicators;

private ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations;

private ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics;

private Operations operations;

private OfficeConsents officeConsents;

private EntityQueryTemplates entityQueryTemplates;

private final SecurityInsights clientObject;

private SecurityInsightsManager(HttpPipeline httpPipeline, AzureProfile profile, Duration defaultPollInterval) {
Expand Down Expand Up @@ -423,14 +423,6 @@ public DomainWhois domainWhois() {
return domainWhois;
}

/** @return Resource collection API of EntityQueries. */
public EntityQueries entityQueries() {
if (this.entityQueries == null) {
this.entityQueries = new EntityQueriesImpl(clientObject.getEntityQueries(), this);
}
return entityQueries;
}

/** @return Resource collection API of Entities. */
public Entities entities() {
if (this.entities == null) {
Expand Down Expand Up @@ -463,6 +455,22 @@ public EntityRelations entityRelations() {
return entityRelations;
}

/** @return Resource collection API of EntityQueries. */
public EntityQueries entityQueries() {
if (this.entityQueries == null) {
this.entityQueries = new EntityQueriesImpl(clientObject.getEntityQueries(), this);
}
return entityQueries;
}

/** @return Resource collection API of EntityQueryTemplates. */
public EntityQueryTemplates entityQueryTemplates() {
if (this.entityQueryTemplates == null) {
this.entityQueryTemplates = new EntityQueryTemplatesImpl(clientObject.getEntityQueryTemplates(), this);
}
return entityQueryTemplates;
}

/** @return Resource collection API of Incidents. */
public Incidents incidents() {
if (this.incidents == null) {
Expand Down Expand Up @@ -495,6 +503,14 @@ public Metadatas metadatas() {
return metadatas;
}

/** @return Resource collection API of OfficeConsents. */
public OfficeConsents officeConsents() {
if (this.officeConsents == null) {
this.officeConsents = new OfficeConsentsImpl(clientObject.getOfficeConsents(), this);
}
return officeConsents;
}

/** @return Resource collection API of SentinelOnboardingStates. */
public SentinelOnboardingStates sentinelOnboardingStates() {
if (this.sentinelOnboardingStates == null) {
Expand Down Expand Up @@ -529,6 +545,34 @@ public SourceControlsOperations sourceControlsOperations() {
return sourceControlsOperations;
}

/** @return Resource collection API of ThreatIntelligenceIndicators. */
public ThreatIntelligenceIndicators threatIntelligenceIndicators() {
if (this.threatIntelligenceIndicators == null) {
this.threatIntelligenceIndicators =
new ThreatIntelligenceIndicatorsImpl(clientObject.getThreatIntelligenceIndicators(), this);
}
return threatIntelligenceIndicators;
}

/** @return Resource collection API of ThreatIntelligenceIndicatorsOperations. */
public ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations() {
if (this.threatIntelligenceIndicatorsOperations == null) {
this.threatIntelligenceIndicatorsOperations =
new ThreatIntelligenceIndicatorsOperationsImpl(
clientObject.getThreatIntelligenceIndicatorsOperations(), this);
}
return threatIntelligenceIndicatorsOperations;
}

/** @return Resource collection API of ThreatIntelligenceIndicatorMetrics. */
public ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics() {
if (this.threatIntelligenceIndicatorMetrics == null) {
this.threatIntelligenceIndicatorMetrics =
new ThreatIntelligenceIndicatorMetricsImpl(clientObject.getThreatIntelligenceIndicatorMetrics(), this);
}
return threatIntelligenceIndicatorMetrics;
}

/** @return Resource collection API of Watchlists. */
public Watchlists watchlists() {
if (this.watchlists == null) {
Expand Down Expand Up @@ -563,34 +607,6 @@ public DataConnectorsCheckRequirementsOperations dataConnectorsCheckRequirements
return dataConnectorsCheckRequirementsOperations;
}

/** @return Resource collection API of ThreatIntelligenceIndicators. */
public ThreatIntelligenceIndicators threatIntelligenceIndicators() {
if (this.threatIntelligenceIndicators == null) {
this.threatIntelligenceIndicators =
new ThreatIntelligenceIndicatorsImpl(clientObject.getThreatIntelligenceIndicators(), this);
}
return threatIntelligenceIndicators;
}

/** @return Resource collection API of ThreatIntelligenceIndicatorsOperations. */
public ThreatIntelligenceIndicatorsOperations threatIntelligenceIndicatorsOperations() {
if (this.threatIntelligenceIndicatorsOperations == null) {
this.threatIntelligenceIndicatorsOperations =
new ThreatIntelligenceIndicatorsOperationsImpl(
clientObject.getThreatIntelligenceIndicatorsOperations(), this);
}
return threatIntelligenceIndicatorsOperations;
}

/** @return Resource collection API of ThreatIntelligenceIndicatorMetrics. */
public ThreatIntelligenceIndicatorMetrics threatIntelligenceIndicatorMetrics() {
if (this.threatIntelligenceIndicatorMetrics == null) {
this.threatIntelligenceIndicatorMetrics =
new ThreatIntelligenceIndicatorMetricsImpl(clientObject.getThreatIntelligenceIndicatorMetrics(), this);
}
return threatIntelligenceIndicatorMetrics;
}

/** @return Resource collection API of Operations. */
public Operations operations() {
if (this.operations == null) {
Expand All @@ -599,22 +615,6 @@ public Operations operations() {
return operations;
}

/** @return Resource collection API of OfficeConsents. */
public OfficeConsents officeConsents() {
if (this.officeConsents == null) {
this.officeConsents = new OfficeConsentsImpl(clientObject.getOfficeConsents(), this);
}
return officeConsents;
}

/** @return Resource collection API of EntityQueryTemplates. */
public EntityQueryTemplates entityQueryTemplates() {
if (this.entityQueryTemplates == null) {
this.entityQueryTemplates = new EntityQueryTemplatesImpl(clientObject.getEntityQueryTemplates(), this);
}
return entityQueryTemplates;
}

/**
* @return Wrapped service client SecurityInsights providing direct access to the underlying auto-generated API
* implementation, based on Azure REST API.
Expand Down
Loading