diff --git a/sdk/security/arm-security/LICENSE.txt b/sdk/security/arm-security/LICENSE.txt index ea8fb1516028..2d3163745319 100644 --- a/sdk/security/arm-security/LICENSE.txt +++ b/sdk/security/arm-security/LICENSE.txt @@ -1,6 +1,6 @@ The MIT License (MIT) -Copyright (c) 2020 Microsoft +Copyright (c) 2021 Microsoft Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal diff --git a/sdk/security/arm-security/README.md b/sdk/security/arm-security/README.md index 869cda4b96a1..b9b1cbc8b323 100644 --- a/sdk/security/arm-security/README.md +++ b/sdk/security/arm-security/README.md @@ -15,7 +15,7 @@ npm install @azure/arm-security ### How to use -#### nodejs - Authentication, client creation and list complianceResults as an example written in TypeScript. +#### nodejs - client creation and list complianceResults as an example written in TypeScript. ##### Install @azure/ms-rest-nodeauth @@ -26,11 +26,10 @@ npm install @azure/ms-rest-nodeauth@"^3.0.0" ##### Sample code +While the below sample uses the interactive login, other authentication options can be found in the [README.md file of @azure/ms-rest-nodeauth](https://www.npmjs.com/package/@azure/ms-rest-nodeauth) package ```typescript -import * as msRest from "@azure/ms-rest-js"; -import * as msRestAzure from "@azure/ms-rest-azure-js"; -import * as msRestNodeAuth from "@azure/ms-rest-nodeauth"; -import { SecurityCenter, SecurityCenterModels, SecurityCenterMappers } from "@azure/arm-security"; +const msRestNodeAuth = require("@azure/ms-rest-nodeauth"); +const { SecurityCenter } = require("@azure/arm-security"); const subscriptionId = process.env["AZURE_SUBSCRIPTION_ID"]; msRestNodeAuth.interactiveLogin().then((creds) => { diff --git a/sdk/security/arm-security/rollup.config.js b/sdk/security/arm-security/rollup.config.js index 2c4179d62509..bc2c8a23953c 100644 --- a/sdk/security/arm-security/rollup.config.js +++ b/sdk/security/arm-security/rollup.config.js @@ -21,8 +21,8 @@ const config = { "@azure/ms-rest-azure-js": "msRestAzure" }, banner: `/* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/adaptiveApplicationControlsMappers.ts b/sdk/security/arm-security/src/models/adaptiveApplicationControlsMappers.ts index 667ae58aa953..3a4325bbeb36 100644 --- a/sdk/security/arm-security/src/models/adaptiveApplicationControlsMappers.ts +++ b/sdk/security/arm-security/src/models/adaptiveApplicationControlsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -8,9 +8,9 @@ export { discriminators, - AppWhitelistingGroup, - AppWhitelistingGroups, - AppWhitelistingIssueSummary, + AdaptiveApplicationControlGroup, + AdaptiveApplicationControlGroups, + AdaptiveApplicationControlIssueSummary, CloudError, PathRecommendation, ProtectionMode, diff --git a/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts b/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts index e744310578ca..ee812ef00d06 100644 --- a/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts +++ b/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -15,7 +15,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -25,53 +24,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -87,10 +125,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -98,6 +138,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts b/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts index 4e805a8af48e..ccbfedbfb07f 100644 --- a/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts +++ b/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -85,10 +123,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -96,6 +136,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/alertsMappers.ts b/sdk/security/arm-security/src/models/alertsMappers.ts index 54ae8a36b48f..410ef06909de 100644 --- a/sdk/security/arm-security/src/models/alertsMappers.ts +++ b/sdk/security/arm-security/src/models/alertsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,9 +13,11 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertList, + AlertSimulatorBundlesRequestProperties, + AlertSimulatorRequestBody, + AlertSimulatorRequestProperties, AlertsSuppressionRule, AllowlistCustomAlertRule, AmqpC2DMessagesNotInAllowedRange, @@ -24,53 +26,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +127,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +140,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts b/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts index 1d11d709b04e..b6b75dbd8cbc 100644 --- a/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts +++ b/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AlertsSuppressionRulesList, @@ -24,53 +23,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts b/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts index 3c08bb7fe3fa..d5c8b95ffd52 100644 --- a/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts +++ b/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/assessmentsMappers.ts b/sdk/security/arm-security/src/models/assessmentsMappers.ts index 588f3fb6ff9a..d4f61d44fc60 100644 --- a/sdk/security/arm-security/src/models/assessmentsMappers.ts +++ b/sdk/security/arm-security/src/models/assessmentsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts b/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts index 206b63ca6c92..f3621371a9f4 100644 --- a/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts +++ b/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts b/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts index 10d241ae6e7d..f375cbe330c5 100644 --- a/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts +++ b/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, AutoProvisioningSettingList, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/automationsMappers.ts b/sdk/security/arm-security/src/models/automationsMappers.ts index c0c7f12b3797..5c234eb53d3d 100644 --- a/sdk/security/arm-security/src/models/automationsMappers.ts +++ b/sdk/security/arm-security/src/models/automationsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/complianceResultsMappers.ts b/sdk/security/arm-security/src/models/complianceResultsMappers.ts index 9baf6d868a5f..024dbcbeccbc 100644 --- a/sdk/security/arm-security/src/models/complianceResultsMappers.ts +++ b/sdk/security/arm-security/src/models/complianceResultsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceResultList, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/compliancesMappers.ts b/sdk/security/arm-security/src/models/compliancesMappers.ts index 7706b9dbf8c8..2be4c521a828 100644 --- a/sdk/security/arm-security/src/models/compliancesMappers.ts +++ b/sdk/security/arm-security/src/models/compliancesMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceList, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/connectorsMappers.ts b/sdk/security/arm-security/src/models/connectorsMappers.ts new file mode 100644 index 000000000000..c6299529742e --- /dev/null +++ b/sdk/security/arm-security/src/models/connectorsMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ConnectorSettingList, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/deviceOperationsMappers.ts b/sdk/security/arm-security/src/models/deviceOperationsMappers.ts new file mode 100644 index 000000000000..ccbfedbfb07f --- /dev/null +++ b/sdk/security/arm-security/src/models/deviceOperationsMappers.ts @@ -0,0 +1,142 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts b/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts index 8050255cd456..912aecff7584 100644 --- a/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts +++ b/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DeviceSecurityGroupList, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/devicesForHubMappers.ts b/sdk/security/arm-security/src/models/devicesForHubMappers.ts new file mode 100644 index 000000000000..3b042d64fd91 --- /dev/null +++ b/sdk/security/arm-security/src/models/devicesForHubMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceList, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/devicesForSubscriptionMappers.ts b/sdk/security/arm-security/src/models/devicesForSubscriptionMappers.ts new file mode 100644 index 000000000000..3b042d64fd91 --- /dev/null +++ b/sdk/security/arm-security/src/models/devicesForSubscriptionMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceList, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts b/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts index 7b504741880d..27e0cec44d25 100644 --- a/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts +++ b/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts b/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts index 55f2be16966d..f95eb684181d 100644 --- a/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts +++ b/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/index.ts b/sdk/security/arm-security/src/models/index.ts index d24f392f288c..265bad900091 100644 --- a/sdk/security/arm-security/src/models/index.ts +++ b/sdk/security/arm-security/src/models/index.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -72,9 +72,8 @@ export interface TrackedResource { readonly type?: string; /** * Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly location?: string; + location?: string; /** * Kind of the resource */ @@ -92,12 +91,11 @@ export interface TrackedResource { /** * Describes an Azure resource with location */ -export interface Location { +export interface AzureTrackedResourceLocation { /** * Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly location?: string; + location?: string; } /** @@ -130,6 +128,22 @@ export interface Tags { tags?: { [propertyName: string]: string }; } +/** + * The resource management error additional info. + */ +export interface ErrorAdditionalInfo { + /** + * The additional info type. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly type?: string; + /** + * The additional info. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly info?: any; +} + /** * Azure Security Center is provided in two pricing tiers: free and standard, with the standard * tier available with a trial period. The standard tier offers advanced security capabilities, @@ -161,191 +175,13 @@ export interface PricingList { value: Pricing[]; } -/** - * Changing set of properties depending on the entity type. - */ -export interface AlertEntity { - /** - * Type of entity - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly type?: string; - /** - * Describes unknown properties. The value of an unknown property can be of "any" type. - */ - [property: string]: any; -} - -/** - * Factors that increase our confidence that the alert is a true positive - */ -export interface AlertConfidenceReason { - /** - * Type of confidence factor - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly type?: string; - /** - * description of the confidence reason - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly reason?: string; -} - -/** - * Security alert - */ -export interface Alert extends Resource { - /** - * State of the alert (Active, Dismissed etc.) - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly state?: string; - /** - * The time the incident was reported to Microsoft.Security in UTC - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly reportedTimeUtc?: Date; - /** - * Name of the vendor that discovered the incident - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly vendorName?: string; - /** - * Name of the alert type - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly alertName?: string; - /** - * Display name of the alert type - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly alertDisplayName?: string; - /** - * The time the incident was detected by the vendor - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly detectedTimeUtc?: Date; - /** - * Description of the incident and what it means - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly description?: string; - /** - * Recommended steps to reradiate the incident - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly remediationSteps?: string; - /** - * The action that was taken as a response to the alert (Active, Blocked etc.) - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly actionTaken?: string; - /** - * Estimated severity of this alert. Possible values include: 'Informational', 'Low', 'Medium', - * 'High' - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly reportedSeverity?: ReportedSeverity; - /** - * The entity that the incident happened on - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly compromisedEntity?: string; - /** - * Azure resource ID of the associated resource - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly associatedResource?: string; - extendedProperties?: { [propertyName: string]: any }; - /** - * The type of the alerted resource (Azure, Non-Azure) - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly systemSource?: string; - /** - * Whether this alert can be investigated with Azure Security Center - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly canBeInvestigated?: boolean; - /** - * Whether this alert is for incident type or not (otherwise - single alert) - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly isIncident?: boolean; - /** - * objects that are related to this alerts - */ - entities?: AlertEntity[]; - /** - * level of confidence we have on the alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly confidenceScore?: number; - /** - * reasons the alert got the confidenceScore value - */ - confidenceReasons?: AlertConfidenceReason[]; - /** - * Azure subscription ID of the resource that had the security alert or the subscription ID of - * the workspace that this resource reports to - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly subscriptionId?: string; - /** - * Instance ID of the alert. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly instanceId?: string; - /** - * Azure resource ID of the workspace that the alert was reported to. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly workspaceArmId?: string; - /** - * Alerts with the same CorrelationKey will be grouped together in Ibiza. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly correlationKey?: string; -} - -/** - * Contains the possible cases for SettingResource. - */ -export type SettingResourceUnion = SettingResource | SettingUnion; - -/** - * The kind of the security setting - */ -export interface SettingResource { - /** - * Polymorphic Discriminator - */ - kind: "SettingResource"; - /** - * Resource Id - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly id?: string; - /** - * Resource name - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly name?: string; - /** - * Resource type - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly type?: string; -} - /** * Contains the possible cases for Setting. */ export type SettingUnion = Setting | DataExportSettings; /** - * Represents a security setting in Azure Security Center. + * The kind of the security setting */ export interface Setting { /** @@ -554,7 +390,7 @@ export interface ListCustomAlertRule { /** * Contains the possible cases for AllowlistCustomAlertRule. */ -export type AllowlistCustomAlertRuleUnion = AllowlistCustomAlertRule | ConnectionToIpNotAllowed | LocalUserNotAllowed | ProcessNotAllowed; +export type AllowlistCustomAlertRuleUnion = AllowlistCustomAlertRule | ConnectionToIpNotAllowed | ConnectionFromIpNotAllowed | LocalUserNotAllowed | ProcessNotAllowed; /** * A custom alert rule that checks if a value (depends on the custom alert type) is allowed. @@ -678,6 +514,40 @@ export interface ConnectionToIpNotAllowed { allowlistValues: string[]; } +/** + * Inbound connection from an ip that isn't allowed. Allow list consists of ipv4 or ipv6 range in + * CIDR notation. + */ +export interface ConnectionFromIpNotAllowed { + /** + * Polymorphic Discriminator + */ + ruleType: "ConnectionFromIpNotAllowed"; + /** + * The display name of the custom alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly displayName?: string; + /** + * The description of the custom alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly description?: string; + /** + * Status of the custom alert. + */ + isEnabled: boolean; + /** + * The value type of the items in the list. Possible values include: 'IpCidr', 'String' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly valueType?: ValueType; + /** + * The values to allow. The format of the values depends on the rule type. + */ + allowlistValues: string[]; +} + /** * Login by a local user that isn't allowed. Allow list consists of login names to allow. */ @@ -1370,6 +1240,56 @@ export interface RecommendationConfigurationProperties { status: RecommendationConfigStatus; } +/** + * Properties of the additional workspaces. + */ +export interface AdditionalWorkspacesProperties { + /** + * Workspace resource id + */ + workspace?: string; + /** + * Workspace type. Possible values include: 'Sentinel'. Default value: 'Sentinel'. + */ + type?: AdditionalWorkspaceType; + /** + * List of data types sent to workspace + */ + dataTypes?: AdditionalWorkspaceDataType[]; +} + +/** + * Metadata pertaining to creation and last modification of the resource. + */ +export interface SystemData { + /** + * The identity that created the resource. + */ + createdBy?: string; + /** + * The type of identity that created the resource. Possible values include: 'User', + * 'Application', 'ManagedIdentity', 'Key' + */ + createdByType?: CreatedByType; + /** + * The timestamp of resource creation (UTC). + */ + createdAt?: Date; + /** + * The identity that last modified the resource. + */ + lastModifiedBy?: string; + /** + * The type of identity that last modified the resource. Possible values include: 'User', + * 'Application', 'ManagedIdentity', 'Key' + */ + lastModifiedByType?: CreatedByType; + /** + * The timestamp of resource last modification (UTC) + */ + lastModifiedAt?: Date; +} + /** * IoT Security solution configuration and resource information. */ @@ -1400,7 +1320,7 @@ export interface IoTSecuritySolutionModel { /** * Workspace resource ID */ - workspace: string; + workspace?: string; /** * Resource display name. */ @@ -1434,6 +1354,15 @@ export interface IoTSecuritySolutionModel { * value: 'Disabled'. */ unmaskedIpLoggingStatus?: UnmaskedIpLoggingStatus; + /** + * List of additional workspaces + */ + additionalWorkspaces?: AdditionalWorkspacesProperties[]; + /** + * Azure Resource Manager metadata containing createdBy and modifiedBy information. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly systemData?: SystemData; } /** @@ -1770,67 +1699,260 @@ export interface IoTSecurityAggregatedRecommendation { } /** - * Security operation display + * IoT alert type. */ -export interface OperationDisplay { +export interface IotAlertType extends Resource { /** - * The resource provider for the operation. + * The display name of the alert * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly provider?: string; + readonly alertDisplayName?: string; /** - * The display name of the resource the operation applies to. + * The severity of the alert. Possible values include: 'Informational', 'Low', 'Medium', 'High' * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly resource?: string; + readonly severity?: AlertSeverity; /** - * The display name of the security operation. + * Description of the suspected vulnerability and meaning. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly operation?: string; + readonly description?: string; /** - * The description of the operation. + * The name of the alert provider or internal partner * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly description?: string; -} - -/** - * Possible operation in the REST API of Microsoft.Security - */ -export interface Operation { + readonly providerName?: string; /** - * Name of the operation + * The name of the product which published this alert * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly productName?: string; /** - * Where the operation is originated + * The name of a component inside the product which generated the alert * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly origin?: string; - display?: OperationDisplay; -} - -/** - * Changing set of properties, depending on the task type that is derived from the name field - */ -export interface SecurityTaskParameters { + readonly productComponentName?: string; /** - * Name of the task type + * The name of the vendor that raise the alert * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly vendorName?: string; /** - * Describes unknown properties. The value of an unknown property can be of "any" type. + * Kill chain related intent behind the alert. Could contain multiple enum values (separated by + * commas). Possible values include: 'Unknown', 'PreAttack', 'InitialAccess', 'Persistence', + * 'PrivilegeEscalation', 'DefenseEvasion', 'CredentialAccess', 'Discovery', 'LateralMovement', + * 'Execution', 'Collection', 'Exfiltration', 'CommandAndControl', 'Impact', 'Probing', + * 'Exploitation' + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - [property: string]: any; + readonly intent?: AlertIntent; + /** + * Manual action items to take to remediate the alert + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly remediationSteps?: string[]; } /** - * Security task that we recommend to do in order to strengthen security + * List of alert types */ -export interface SecurityTask extends Resource { +export interface IotAlertTypeList { + /** + * List data + */ + value?: IotAlertType[]; +} + +/** + * IoT alert + */ +export interface IotAlert extends Resource { + /** + * Holds the product canonical identifier of the alert within the scope of a product + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly systemAlertId?: string; + /** + * Display name of the main entity being reported on + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly compromisedEntity?: string; + /** + * The type name of the alert + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly alertType?: string; + /** + * The impact start time of the alert (the time of the first event or activity included in the + * alert) + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly startTimeUtc?: string; + /** + * The impact end time of the alert (the time of the last event or activity included in the + * alert) + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly endTimeUtc?: string; + /** + * A list of entities related to the alert + */ + entities?: any[]; + /** + * A bag of fields which extends the alert information + */ + extendedProperties?: any; +} + +/** + * IoT recommendation type. + */ +export interface IotRecommendationType extends Resource { + /** + * The display name of the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly recommendationDisplayName?: string; + /** + * The severity of the recommendation. Possible values include: 'Unknown', 'NotApplicable', + * 'Healthy', 'OffByPolicy', 'Low', 'Medium', 'High' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly severity?: RecommendationSeverity; + /** + * Description of the suspected vulnerability and meaning. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly description?: string; + /** + * The name of the product which published this recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly productName?: string; + /** + * The name of a component inside the product which generated the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly productComponentName?: string; + /** + * The name of the vendor that raised the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly vendorName?: string; + /** + * The name of the recommendation's control category + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly control?: string; + /** + * Manual action items to take to resolve the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly remediationSteps?: string[]; + /** + * The alert's data source + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly dataSource?: string; +} + +/** + * List of recommendation types + */ +export interface IotRecommendationTypeList { + /** + * List data + */ + value?: IotRecommendationType[]; +} + +/** + * IoT recommendation + */ +export interface IotRecommendation extends Resource { + /** + * Identifier of the device being reported on + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly deviceId?: string; + /** + * The type name of the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly recommendationType?: string; + /** + * The discovery time of the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly discoveredTimeUtc?: string; + /** + * A bag of fields which extends the recommendation information + */ + recommendationAdditionalData?: any; +} + +/** + * Security operation display + */ +export interface OperationDisplay { + /** + * The resource provider for the operation. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly provider?: string; + /** + * The display name of the resource the operation applies to. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly resource?: string; + /** + * The display name of the security operation. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly operation?: string; + /** + * The description of the operation. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly description?: string; +} + +/** + * Possible operation in the REST API of Microsoft.Security + */ +export interface Operation { + /** + * Name of the operation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Where the operation is originated + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly origin?: string; + display?: OperationDisplay; +} + +/** + * Changing set of properties, depending on the task type that is derived from the name field + */ +export interface SecurityTaskParameters { + /** + * Name of the task type + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Describes unknown properties. The value of an unknown property can be of "any" type. + */ + [property: string]: any; +} + +/** + * Security task that we recommend to do in order to strengthen security + */ +export interface SecurityTask extends Resource { /** * State of the task (Active, Resolved etc.) * **NOTE: This property will not be serialized. It can only be populated by the server.** @@ -2165,25 +2287,6 @@ export interface RegulatoryComplianceAssessment extends Resource { readonly unsupportedResources?: number; } -/** - * Describes the server vulnerability assessment details on a resource - */ -export interface ServerVulnerabilityAssessment extends Resource { - /** - * The provisioningState of the vulnerability assessment capability on the VM. Possible values - * include: 'Succeeded', 'Failed', 'Canceled', 'Provisioning', 'Deprovisioning' - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly provisioningState?: ProvisioningState; -} - -/** - * List of server vulnerability assessments - */ -export interface ServerVulnerabilityAssessmentsList { - value?: ServerVulnerabilityAssessment[]; -} - /** * Status of the sub-assessment */ @@ -2214,7 +2317,7 @@ export interface SubAssessmentStatus { /** * Contains the possible cases for ResourceDetails. */ -export type ResourceDetailsUnion = ResourceDetails | OnPremiseResourceDetails | AzureResourceDetails; +export type ResourceDetailsUnion = ResourceDetails | OnPremiseResourceDetailsUnion | AzureResourceDetails; /** * Details of the resource that was assessed @@ -2442,6 +2545,11 @@ export interface ServerVulnerabilityProperties { readonly vendorReferences?: VendorReference[]; } +/** + * Contains the possible cases for OnPremiseResourceDetails. + */ +export type OnPremiseResourceDetailsUnion = OnPremiseResourceDetails | OnPremiseSqlResourceDetails; + /** * Details of the On Premise resource that was assessed */ @@ -2468,6 +2576,40 @@ export interface OnPremiseResourceDetails { machineName: string; } +/** + * Details of the On Premise Sql resource that was assessed + */ +export interface OnPremiseSqlResourceDetails { + /** + * Polymorphic Discriminator + */ + source: "OnPremiseSql"; + /** + * Azure resource Id of the workspace the machine is attached to + */ + workspaceId: string; + /** + * The unique Id of the machine + */ + vmuuid: string; + /** + * The oms agent Id installed on the machine + */ + sourceComputerId: string; + /** + * The name of the machine + */ + machineName: string; + /** + * The Sql server name installed on the machine + */ + serverName: string; + /** + * The Sql database name installed on the machine + */ + databaseName: string; +} + /** * Details of the Azure resource that was assessed */ @@ -2540,7 +2682,9 @@ export interface AutomationRuleSet { */ export interface AutomationSource { /** - * A valid event source type. Possible values include: 'Assessments', 'Alerts' + * A valid event source type. Possible values include: 'Assessments', 'SubAssessments', 'Alerts', + * 'SecureScores', 'SecureScoresSnapshot', 'SecureScoreControls', 'SecureScoreControlsSnapshot', + * 'RegulatoryComplianceAssessment', 'RegulatoryComplianceAssessmentSnapshot' */ eventSource?: EventSource; /** @@ -2731,6 +2875,25 @@ export interface AlertsSuppressionRule extends Resource { suppressionAlertsScope?: SuppressionAlertsScope; } +/** + * Describes the server vulnerability assessment details on a resource + */ +export interface ServerVulnerabilityAssessment extends Resource { + /** + * The provisioningState of the vulnerability assessment capability on the VM. Possible values + * include: 'Succeeded', 'Failed', 'Canceled', 'Provisioning', 'Deprovisioning' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly provisioningState?: ProvisioningState1; +} + +/** + * List of server vulnerability assessments + */ +export interface ServerVulnerabilityAssessmentsList { + value?: ServerVulnerabilityAssessment[]; +} + /** * Describes the partner that created the assessment */ @@ -2935,9 +3098,9 @@ export interface ProtectionMode { } /** - * Represents a summary of the alerts of the VM/server group + * Represents a summary of the alerts of the machine group */ -export interface AppWhitelistingIssueSummary { +export interface AdaptiveApplicationControlIssueSummary { /** * Possible values include: 'ViolationsAudited', 'ViolationsBlocked', * 'MsiAndScriptViolationsAudited', 'MsiAndScriptViolationsBlocked', @@ -2945,13 +3108,13 @@ export interface AppWhitelistingIssueSummary { */ issue?: Issue; /** - * The number of machines in the VM/server group that have this alert + * The number of machines in the group that have this alert */ numberOfVms?: number; } /** - * Represents a machine that is part of a VM/server group + * Represents a machine that is part of a machine group */ export interface VmRecommendation { /** @@ -3011,7 +3174,7 @@ export interface UserRecommendation { */ export interface PathRecommendation { /** - * The full path to whitelist + * The full path of the file, or an identifier of the application */ path?: string; /** @@ -3025,7 +3188,7 @@ export interface PathRecommendation { type?: Type; publisherInfo?: PublisherInfo; /** - * Whether the path is commonly run on the machine + * Whether the application is commonly run on the machine */ common?: boolean; userSids?: string[]; @@ -3041,9 +3204,9 @@ export interface PathRecommendation { } /** - * An interface representing AppWhitelistingGroup. + * An interface representing AdaptiveApplicationControlGroup. */ -export interface AppWhitelistingGroup { +export interface AdaptiveApplicationControlGroup { /** * Resource Id * **NOTE: This property will not be serialized. It can only be populated by the server.** @@ -3082,7 +3245,7 @@ export interface AppWhitelistingGroup { /** * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly issues?: AppWhitelistingIssueSummary[]; + readonly issues?: AdaptiveApplicationControlIssueSummary[]; /** * Possible values include: 'Azure_AppLocker', 'Azure_AuditD', 'NonAzure_AppLocker', * 'NonAzure_AuditD', 'None' @@ -3094,11 +3257,22 @@ export interface AppWhitelistingGroup { } /** - * Represents a list of VM/server groups and set of rules that are Recommended by Azure Security + * Represents a list of machine groups and set of rules that are recommended by Azure Security * Center to be allowed */ -export interface AppWhitelistingGroups { - value?: AppWhitelistingGroup[]; +export interface AdaptiveApplicationControlGroups { + value?: AdaptiveApplicationControlGroup[]; +} + +/** + * Describes an Azure resource with location + */ +export interface Location { + /** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly location?: string; } /** @@ -3596,19 +3770,9 @@ export interface DiscoveredSecuritySolution { } /** - * Contains the possible cases for ExternalSecuritySolution. - */ -export type ExternalSecuritySolutionUnion = ExternalSecuritySolution | CefExternalSecuritySolution | AtaExternalSecuritySolution | AadExternalSecuritySolution; - -/** - * Represents a security solution external to Azure Security Center which sends information to an - * OMS workspace and whose data is displayed by Azure Security Center. + * An interface representing SecuritySolutionsReferenceData. */ -export interface ExternalSecuritySolution { - /** - * Polymorphic Discriminator - */ - kind: "ExternalSecuritySolution"; +export interface SecuritySolutionsReferenceData { /** * Resource Id * **NOTE: This property will not be serialized. It can only be populated by the server.** @@ -3629,12 +3793,84 @@ export interface ExternalSecuritySolution { * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly location?: string; + /** + * The security family of the security solution. Possible values include: 'Waf', 'Ngfw', + * 'SaasWaf', 'Va' + */ + securityFamily: SecurityFamily; + /** + * The security solutions' vendor name + */ + alertVendorName: string; + /** + * The security solutions' package info url + */ + packageInfoUrl: string; + /** + * The security solutions' product name + */ + productName: string; + /** + * The security solutions' publisher + */ + publisher: string; + /** + * The security solutions' publisher display name + */ + publisherDisplayName: string; + /** + * The security solutions' template + */ + template: string; } /** - * The solution properties (correspond to the solution kind) + * An interface representing SecuritySolutionsReferenceDataList. */ -export interface ExternalSecuritySolutionProperties { +export interface SecuritySolutionsReferenceDataList { + value?: SecuritySolutionsReferenceData[]; +} + +/** + * Contains the possible cases for ExternalSecuritySolution. + */ +export type ExternalSecuritySolutionUnion = ExternalSecuritySolution | CefExternalSecuritySolution | AtaExternalSecuritySolution | AadExternalSecuritySolution; + +/** + * Represents a security solution external to Azure Security Center which sends information to an + * OMS workspace and whose data is displayed by Azure Security Center. + */ +export interface ExternalSecuritySolution { + /** + * Polymorphic Discriminator + */ + kind: "ExternalSecuritySolution"; + /** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly id?: string; + /** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly type?: string; + /** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly location?: string; +} + +/** + * The solution properties (correspond to the solution kind) + */ +export interface ExternalSecuritySolutionProperties { deviceVendor?: string; deviceType?: string; workspace?: ConnectedWorkspace; @@ -3807,20 +4043,31 @@ export interface AadConnectivityState1 { */ export interface SecureScoreItem extends Resource { /** - * User friendly display name of the secure score item + * The initiative’s name * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly displayName?: string; /** - * Maximum score applicable + * Maximum score available * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly max?: number; /** - * Actual score + * Current score * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly current?: number; + /** + * Ratio of the current score divided by the maximum. Rounded to 4 digits after the decimal point + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly percentage?: number; + /** + * The relative weight for each subscription. Used when calculating an aggregated secure score + * for multiple subscriptions. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly weight?: number; } /** @@ -3838,16 +4085,20 @@ export interface SecureScoreControlScore { * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly current?: number; + /** + * Ratio of the current score divided by the maximum. Rounded to 4 digits after the decimal point + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly percentage?: number; } /** - * representing the source of the control + * The type of the security control (For example, BuiltIn) */ export interface SecureScoreControlDefinitionSource { /** - * BuiltIn if the control is built-in from Azure Security Center managed assessments, Custom - * (Future) if the assessment based on custom Azure Policy definition, CustomerManaged (future) - * for customers who build their own controls. Possible values include: 'BuiltIn', 'Custom' + * The type of security control (for example, BuiltIn). Possible values include: 'BuiltIn', + * 'Custom' */ sourceType?: ControlType; } @@ -3864,7 +4115,7 @@ export interface AzureResourceLink { } /** - * Secure Score Control's Definition information + * Information about the security control. */ export interface SecureScoreControlDefinitionItem extends Resource { /** @@ -3888,14 +4139,14 @@ export interface SecureScoreControlDefinitionItem extends Resource { */ readonly source?: SecureScoreControlDefinitionSource; /** - * array of assessments metadata IDs that are included in this control + * Array of assessments metadata IDs that are included in this security control * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly assessmentDefinitions?: AzureResourceLink[]; } /** - * Secure score control (calculated) object + * Details of the security control, its score, and the health status of the relevant resources. */ export interface SecureScoreControlDetails extends Resource { /** @@ -3904,15 +4155,20 @@ export interface SecureScoreControlDetails extends Resource { */ readonly displayName?: string; /** - * Maximum score applicable + * Maximum score available * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly max?: number; /** - * Actual score + * Current score * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly current?: number; + /** + * Ratio of the current score divided by the maximum. Rounded to 4 digits after the decimal point + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly percentage?: number; /** * Number of healthy resources in the control * **NOTE: This property will not be serialized. It can only be populated by the server.** @@ -3928,1201 +4184,4548 @@ export interface SecureScoreControlDetails extends Resource { * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly notApplicableResourceCount?: number; + /** + * The relative weight for this specific control in each of your subscriptions. Used when + * calculating an aggregated score for this control across all of your subscriptions. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly weight?: number; definition?: SecureScoreControlDefinitionItem; } /** - * Optional Parameters. + * An interface representing SecuritySolution. */ -export interface AlertsListOptionalParams extends msRest.RequestOptionsBase { +export interface SecuritySolution { /** - * OData filter. Optional. + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - filter?: string; + readonly id?: string; /** - * OData select. Optional. + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - select?: string; + readonly name?: string; /** - * OData expand. Optional. + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - expand?: string; + readonly type?: string; /** - * The name of an existing auto dismiss rule. Use it to simulate the rule on existing alerts and - * get the alerts that would have been dismissed if the rule was enabled when the alert was - * created + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - autoDismissRuleName?: string; -} - -/** - * Optional Parameters. - */ -export interface AlertsListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { + readonly location?: string; /** - * OData filter. Optional. + * The security family of the security solution. Possible values include: 'Waf', 'Ngfw', + * 'SaasWaf', 'Va' */ - filter?: string; + securityFamily: SecurityFamily; /** - * OData select. Optional. + * The security family provisioning State. Possible values include: 'Succeeded', 'Failed', + * 'Updating' */ - select?: string; + provisioningState: ProvisioningState; /** - * OData expand. Optional. + * The security solutions' template */ - expand?: string; + template: string; /** - * The name of an existing auto dismiss rule. Use it to simulate the rule on existing alerts and - * get the alerts that would have been dismissed if the rule was enabled when the alert was - * created + * The security solutions' status */ - autoDismissRuleName?: string; + protectionStatus: string; } /** - * Optional Parameters. + * For a non-Azure machine that is not connected directly to the internet, specify a proxy server + * that the non-Azure machine can use. */ -export interface AlertsListSubscriptionLevelAlertsByRegionOptionalParams extends msRest.RequestOptionsBase { +export interface ProxyServerProperties { /** - * OData filter. Optional. + * Proxy server IP */ - filter?: string; + ip?: string; /** - * OData select. Optional. + * Proxy server port */ - select?: string; + port?: string; +} + +/** + * Details of the service principal. + */ +export interface ServicePrincipalProperties { /** - * OData expand. Optional. + * Application ID of service principal. */ - expand?: string; + applicationId?: string; /** - * The name of an existing auto dismiss rule. Use it to simulate the rule on existing alerts and - * get the alerts that would have been dismissed if the rule was enabled when the alert was - * created + * A secret string that the application uses to prove its identity, also can be referred to as + * application password (write only). */ - autoDismissRuleName?: string; + secret?: string; } /** - * Optional Parameters. + * Settings for hybrid compute management */ -export interface AlertsListResourceGroupLevelAlertsByRegionOptionalParams extends msRest.RequestOptionsBase { +export interface HybridComputeSettingsProperties { /** - * OData filter. Optional. + * State of the service principal and its secret. Possible values include: 'Valid', 'Invalid', + * 'Expired' + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - filter?: string; + readonly hybridComputeProvisioningState?: HybridComputeProvisioningState; + /** + * Whether or not to automatically install Azure Arc (hybrid compute) agents on machines. + * Possible values include: 'On', 'Off' + */ + autoProvision: AutoProvision; + /** + * The name of the resource group where Arc (Hybrid Compute) connectors are connected. + */ + resourceGroupName?: string; /** - * OData select. Optional. + * The location where the metadata of machines will be stored */ - select?: string; + region?: string; /** - * OData expand. Optional. + * For a non-Azure machine that is not connected directly to the internet, specify a proxy server + * that the non-Azure machine can use. */ - expand?: string; + proxyServer?: ProxyServerProperties; /** - * The name of an existing auto dismiss rule. Use it to simulate the rule on existing alerts and - * get the alerts that would have been dismissed if the rule was enabled when the alert was - * created + * An object to access resources that are secured by an Azure AD tenant. */ - autoDismissRuleName?: string; + servicePrincipal?: ServicePrincipalProperties; } /** - * Optional Parameters. + * Contains the possible cases for AuthenticationDetailsProperties. */ -export interface IotSecuritySolutionListBySubscriptionOptionalParams extends msRest.RequestOptionsBase { +export type AuthenticationDetailsPropertiesUnion = AuthenticationDetailsProperties | AwsCredsAuthenticationDetailsProperties | AwAssumeRoleAuthenticationDetailsProperties | GcpCredentialsDetailsProperties; + +/** + * Settings for cloud authentication management + */ +export interface AuthenticationDetailsProperties { /** - * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. + * Polymorphic Discriminator */ - filter?: string; + authenticationType: "AuthenticationDetailsProperties"; + /** + * State of the multi-cloud connector. Possible values include: 'Valid', 'Invalid', 'Expired', + * 'IncorrectPolicy' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly authenticationProvisioningState?: AuthenticationProvisioningState; + /** + * The permissions detected in the cloud account. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly grantedPermissions?: PermissionProperty[]; } /** - * Optional Parameters. + * The connector setting */ -export interface IotSecuritySolutionListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { +export interface ConnectorSetting extends Resource { /** - * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. + * Settings for hybrid compute management. These settings are relevant only for Arc autoProvision + * (Hybrid Compute). */ - filter?: string; + hybridComputeSettings?: HybridComputeSettingsProperties; + /** + * Settings for authentication management, these settings are relevant only for the cloud + * connector. + */ + authenticationDetails?: AuthenticationDetailsPropertiesUnion; } /** - * Optional Parameters. + * AWS cloud account connector based credentials, the credentials is composed of access key ID and + * secret key, for more details, refer to Creating an IAM + * User in Your AWS Account (write only) */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams extends msRest.RequestOptionsBase { +export interface AwsCredsAuthenticationDetailsProperties { /** - * Number of results to retrieve. + * Polymorphic Discriminator */ - top?: number; + authenticationType: "awsCreds"; + /** + * State of the multi-cloud connector. Possible values include: 'Valid', 'Invalid', 'Expired', + * 'IncorrectPolicy' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly authenticationProvisioningState?: AuthenticationProvisioningState; + /** + * The permissions detected in the cloud account. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly grantedPermissions?: PermissionProperty[]; + /** + * The ID of the cloud account + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly accountId?: string; + /** + * Public key element of the AWS credential object (write only) + */ + awsAccessKeyId: string; + /** + * Secret key element of the AWS credential object (write only) + */ + awsSecretAccessKey: string; } /** - * Optional Parameters. + * AWS cloud account connector based assume role, the role enables delegating access to your AWS + * resources. The role is composed of role Amazon Resource Name (ARN) and external ID. For more + * details, refer to Creating a + * Role to Delegate Permissions to an IAM User (write only) */ -export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams extends msRest.RequestOptionsBase { +export interface AwAssumeRoleAuthenticationDetailsProperties { /** - * Number of results to retrieve. + * Polymorphic Discriminator */ - top?: number; + authenticationType: "awsAssumeRole"; + /** + * State of the multi-cloud connector. Possible values include: 'Valid', 'Invalid', 'Expired', + * 'IncorrectPolicy' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly authenticationProvisioningState?: AuthenticationProvisioningState; + /** + * The permissions detected in the cloud account. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly grantedPermissions?: PermissionProperty[]; + /** + * The ID of the cloud account + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly accountId?: string; + /** + * Assumed role ID is an identifier that you can use to create temporary security credentials. + */ + awsAssumeRoleArn: string; + /** + * A unique identifier that is required when you assume a role in another account. + */ + awsExternalId: string; } /** - * Optional Parameters. + * GCP cloud account connector based service to service credentials, the credentials are composed + * of the organization ID and a JSON API key (write only) */ -export interface TasksListOptionalParams extends msRest.RequestOptionsBase { +export interface GcpCredentialsDetailsProperties { /** - * OData filter. Optional. + * Polymorphic Discriminator */ - filter?: string; + authenticationType: "gcpCredentials"; + /** + * State of the multi-cloud connector. Possible values include: 'Valid', 'Invalid', 'Expired', + * 'IncorrectPolicy' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly authenticationProvisioningState?: AuthenticationProvisioningState; + /** + * The permissions detected in the cloud account. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly grantedPermissions?: PermissionProperty[]; + /** + * The organization ID of the GCP cloud account + */ + organizationId: string; + /** + * Type field of the API key (write only) + */ + type: string; + /** + * Project ID field of the API key (write only) + */ + projectId: string; + /** + * Private key ID field of the API key (write only) + */ + privateKeyId: string; + /** + * Private key field of the API key (write only) + */ + privateKey: string; + /** + * Client email field of the API key (write only) + */ + clientEmail: string; + /** + * Client ID field of the API key (write only) + */ + clientId: string; + /** + * Auth URI field of the API key (write only) + */ + authUri: string; + /** + * Token URI field of the API key (write only) + */ + tokenUri: string; + /** + * Auth provider x509 certificate URL field of the API key (write only) + */ + authProviderX509CertUrl: string; + /** + * Client x509 certificate URL field of the API key (write only) + */ + clientX509CertUrl: string; } /** - * Optional Parameters. + * A vulnerability assessment scan record properties. */ -export interface TasksListByHomeRegionOptionalParams extends msRest.RequestOptionsBase { +export interface ScanProperties { /** - * OData filter. Optional. + * Possible values include: 'OnDemand', 'Recurring' */ - filter?: string; + triggerType?: ScanTriggerType; + /** + * Possible values include: 'Failed', 'FailedToRun', 'InProgress', 'Passed' + */ + state?: ScanState; + /** + * The server name. + */ + server?: string; + /** + * The database name. + */ + database?: string; + /** + * The SQL version. + */ + sqlVersion?: string; + /** + * The scan start time (UTC). + */ + startTime?: Date; + /** + * Scan results are valid until end time (UTC). + */ + endTime?: Date; + /** + * The number of failed rules with high severity. + */ + highSeverityFailedRulesCount?: number; + /** + * The number of failed rules with medium severity. + */ + mediumSeverityFailedRulesCount?: number; + /** + * The number of failed rules with low severity. + */ + lowSeverityFailedRulesCount?: number; + /** + * The number of total passed rules. + */ + totalPassedRulesCount?: number; + /** + * The number of total failed rules. + */ + totalFailedRulesCount?: number; + /** + * The number of total rules assessed. + */ + totalRulesCount?: number; + /** + * Baseline created for this database, and has one or more rules. + */ + isBaselineApplied?: boolean; } /** - * Optional Parameters. + * A vulnerability assessment scan record. */ -export interface TasksListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; +export interface Scan extends Resource { + properties?: ScanProperties; } /** - * Optional Parameters. + * A list of vulnerability assessment scan records. */ -export interface RegulatoryComplianceStandardsListOptionalParams extends msRest.RequestOptionsBase { +export interface Scans { /** - * OData filter. Optional. + * List of vulnerability assessment scan records. */ - filter?: string; + value?: Scan[]; } /** - * Optional Parameters. + * Remediation details. */ -export interface RegulatoryComplianceControlsListOptionalParams extends msRest.RequestOptionsBase { +export interface Remediation { /** - * OData filter. Optional. + * Remediation description. */ - filter?: string; + description?: string; + /** + * Remediation script. + */ + scripts?: string[]; + /** + * Is remediation automated. + */ + automated?: boolean; + /** + * Optional link to remediate in Azure Portal. + */ + portalLink?: string; } /** - * Optional Parameters. + * Baseline details. */ -export interface RegulatoryComplianceAssessmentsListOptionalParams extends msRest.RequestOptionsBase { +export interface Baseline { /** - * OData filter. Optional. + * Expected results. */ - filter?: string; + expectedResults?: string[][]; + /** + * Baseline update time (UTC). + */ + updatedTime?: Date; } /** - * Optional Parameters. + * The rule result adjusted with baseline. */ -export interface AlertsSuppressionRulesListOptionalParams extends msRest.RequestOptionsBase { +export interface BaselineAdjustedResult { + baseline?: Baseline; /** - * Type of the alert to get rules for + * Possible values include: 'NonFinding', 'Finding', 'InternalError' */ - alertType?: string; + status?: RuleStatus; + /** + * Results the are not in baseline. + */ + resultsNotInBaseline?: string[][]; + /** + * Results the are in baseline. + */ + resultsOnlyInBaseline?: string[][]; } /** - * Optional Parameters. + * The rule query details. */ -export interface AssessmentsGetOptionalParams extends msRest.RequestOptionsBase { +export interface QueryCheck { /** - * OData expand. Optional. Possible values include: 'links', 'metadata' + * The rule query. */ - expand?: ExpandEnum; + query?: string; + /** + * Expected result. + */ + expectedResult?: string[][]; + /** + * Column names of expected result. + */ + columnNames?: string[]; } /** - * Optional Parameters. + * The benchmark references. */ -export interface AdaptiveApplicationControlsListOptionalParams extends msRest.RequestOptionsBase { +export interface BenchmarkReference { /** - * Include the policy rules + * The benchmark name. */ - includePathRecommendations?: boolean; + benchmark?: string; /** - * Return output in a summarized form + * The benchmark reference. */ - summary?: boolean; + reference?: string; } /** - * Optional Parameters. + * vulnerability assessment rule metadata details. */ -export interface SecureScoreControlsListBySecureScoreOptionalParams extends msRest.RequestOptionsBase { +export interface VaRule { /** - * OData expand. Optional. Possible values include: 'definition' + * The rule Id. */ - expand?: ExpandControlsEnum; + ruleId?: string; + /** + * Possible values include: 'High', 'Medium', 'Low', 'Informational', 'Obsolete' + */ + severity?: RuleSeverity; + /** + * The rule category. + */ + category?: string; + /** + * Possible values include: 'Binary', 'BaselineExpected', 'PositiveList', 'NegativeList' + */ + ruleType?: RuleType; + /** + * The rule title. + */ + title?: string; + /** + * The rule description. + */ + description?: string; + /** + * The rule rationale. + */ + rationale?: string; + queryCheck?: QueryCheck; + /** + * The benchmark references. + */ + benchmarkReferences?: BenchmarkReference[]; } /** - * Optional Parameters. + * A vulnerability assessment scan result properties for a single rule. */ -export interface SecureScoreControlsListOptionalParams extends msRest.RequestOptionsBase { +export interface ScanResultProperties { /** - * OData expand. Optional. Possible values include: 'definition' + * The rule Id. */ - expand?: ExpandControlsEnum; + ruleId?: string; + /** + * Possible values include: 'NonFinding', 'Finding', 'InternalError' + */ + status?: RuleStatus; + /** + * Indicated whether the results specified here are trimmed. + */ + isTrimmed?: boolean; + /** + * The results of the query that was run. + */ + queryResults?: string[][]; + remediation?: Remediation; + baselineAdjustedResult?: BaselineAdjustedResult; + ruleMetadata?: VaRule; } /** - * An interface representing SecurityCenterOptions. + * A vulnerability assessment scan result for a single rule. */ -export interface SecurityCenterOptions extends AzureServiceClientOptions { - baseUri?: string; +export interface ScanResult extends Resource { + properties?: ScanResultProperties; } /** - * @interface - * List of compliance results response - * @extends Array + * A list of vulnerability assessment scan results. */ -export interface ComplianceResultList extends Array { +export interface ScanResults { /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * List of vulnerability assessment scan results. */ - readonly nextLink?: string; + value?: ScanResult[]; } /** - * @interface - * List of security alerts - * @extends Array + * Rule results input. */ -export interface AlertList extends Array { +export interface RuleResultsInput { /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Take results from latest scan. */ - readonly nextLink?: string; -} - -/** - * @interface - * Subscription settings list. - * @extends Array - */ -export interface SettingsList extends Array { + latestScan?: boolean; /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Expected results to be inserted into the baseline. + * Leave this field empty it LatestScan == true. */ - readonly nextLink?: string; + results?: string[][]; } /** - * @interface - * List of device security groups - * @extends Array + * Rule results properties. */ -export interface DeviceSecurityGroupList extends Array { +export interface RuleResultsProperties { /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Expected results in the baseline. */ - readonly nextLink?: string; + results?: string[][]; } /** - * @interface - * List of IoT Security solutions. - * @extends Array + * Rule results. */ -export interface IoTSecuritySolutionsList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; +export interface RuleResults extends Resource { + properties?: RuleResultsProperties; } /** - * @interface - * List of IoT Security solution aggregated alert data. - * @extends Array + * A list of rules results. */ -export interface IoTSecurityAggregatedAlertList extends Array { +export interface RulesResults { /** - * When there is too much alert data for one page, use this URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * List of rule results. */ - readonly nextLink?: string; + value?: RuleResults[]; } /** - * @interface - * List of IoT Security solution aggregated recommendations. - * @extends Array + * Rules results input. */ -export interface IoTSecurityAggregatedRecommendationList extends Array { +export interface RulesResultsInput { /** - * When there is too much alert data for one page, use this URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Take results from latest scan. */ - readonly nextLink?: string; + latestScan?: boolean; + /** + * Expected results to be inserted into the baseline. + * Leave this field empty it LatestScan == true. + */ + results?: { [propertyName: string]: string[][] }; } /** - * @interface - * List of locations where ASC saves your data - * @extends Array + * IoT Defender settings */ -export interface AscLocationList extends Array { +export interface IotDefenderSettingsModel extends Resource { /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Size of the device quota (as a opposed to a Pay as You Go billing model). Value is required to + * be in multiples of 1000. */ - readonly nextLink?: string; + deviceQuota: number; + /** + * Sentinel Workspace Resource Ids + */ + sentinelWorkspaceResourceIds: string[]; } /** - * @interface - * List of possible operations for Microsoft.Security resource provider - * @extends Array + * List of IoT Defender settings */ -export interface OperationList extends Array { +export interface IotDefenderSettingsList { /** - * The URI to fetch the next page. + * List data * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly value?: IotDefenderSettingsModel[]; } /** - * @interface - * List of security task recommendations - * @extends Array + * Information on a specific package download */ -export interface SecurityTaskList extends Array { +export interface PackageDownloadInfo { /** - * The URI to fetch the next page. + * Version number * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; -} - -/** - * @interface - * List of all the auto provisioning settings response - * @extends Array - */ -export interface AutoProvisioningSettingList extends Array { + readonly version?: string; /** - * The URI to fetch the next page. + * Download link + */ + link?: string; + /** + * Kind of the version. Possible values include: 'Latest', 'Previous', 'Preview' * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly versionKind?: VersionKind; } /** - * @interface - * List of Compliance objects response - * @extends Array + * Information on a specific package upgrade download */ -export interface ComplianceList extends Array { +export interface UpgradePackageDownloadInfo extends PackageDownloadInfo { /** - * The URI to fetch the next page. + * Minimum base version for upgrade * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly fromVersion?: string; } /** - * @interface - * Information protection policies response. - * @extends Array + * Contains all OVF (virtual machine) full versions for the sensor */ -export interface InformationProtectionPolicyList extends Array { +export interface PackageDownloadsSensorFullOvf { /** - * The URI to fetch the next page. + * Enterprise package type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; -} - -/** - * @interface - * List of security contacts response - * @extends Array - */ -export interface SecurityContactList extends Array { + readonly enterprise?: PackageDownloadInfo[]; /** - * The URI to fetch the next page. + * Medium package type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; -} - -/** - * @interface - * List of workspace settings response - * @extends Array - */ -export interface WorkspaceSettingList extends Array { + readonly medium?: PackageDownloadInfo[]; /** - * The URI to fetch the next page. + * Line package type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly line?: PackageDownloadInfo[]; } /** - * @interface - * List of regulatory compliance standards response - * @extends Array + * Contains full package downloads */ -export interface RegulatoryComplianceStandardList extends Array { +export interface PackageDownloadsSensorFull { /** - * The URI to fetch the next page. + * Contains all ISO full versions for the sensor * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly iso?: PackageDownloadInfo[]; + /** + * Contains all OVF (virtual machine) full versions for the sensor + */ + ovf?: PackageDownloadsSensorFullOvf; } /** - * @interface - * List of regulatory compliance controls response - * @extends Array + * Contains all Sensor binary downloads */ -export interface RegulatoryComplianceControlList extends Array { +export interface PackageDownloadsSensor { /** - * The URI to fetch the next page. + * Contains full package downloads * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly full?: PackageDownloadsSensorFull; + /** + * Sensor upgrade package downloads (on existing installations) + */ + upgrade?: UpgradePackageDownloadInfo[]; } /** - * @interface - * List of regulatory compliance assessment response - * @extends Array + * Contains all OVF (virtual machine) full versions of the Central Manager */ -export interface RegulatoryComplianceAssessmentList extends Array { +export interface PackageDownloadsCentralManagerFullOvf { /** - * The URI to fetch the next page. + * The Enterprise package type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; -} - -/** - * @interface - * List of security sub-assessments - * @extends Array - */ -export interface SecuritySubAssessmentList extends Array { + readonly enterprise?: PackageDownloadInfo[]; /** - * The URI to fetch the next page. + * The EnterpriseHighAvailability package type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; -} - -/** - * @interface - * List of security automations response. - * @extends Array - */ -export interface AutomationList extends Array { + readonly enterpriseHighAvailability?: PackageDownloadInfo[]; /** - * The URI to fetch the next page. + * The Medium package type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; -} - -/** - * @interface - * Suppression rules list for subscription. - * @extends Array - */ -export interface AlertsSuppressionRulesList extends Array { + readonly medium?: PackageDownloadInfo[]; /** - * URI to fetch the next page. + * The MediumHighAvailability package type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly mediumHighAvailability?: PackageDownloadInfo[]; } /** - * @interface - * List of security assessment metadata - * @extends Array + * Contains full package downloads */ -export interface SecurityAssessmentMetadataList extends Array { +export interface PackageDownloadsCentralManagerFull { /** - * The URI to fetch the next page. + * Contains all ISO full versions of the Central Manager * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; -} - -/** - * @interface - * Page of a security assessments list - * @extends Array - */ -export interface SecurityAssessmentList extends Array { + readonly iso?: PackageDownloadInfo[]; /** - * The URI to fetch the next page. + * Contains all OVF (virtual machine) full versions of the Central Manager * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly ovf?: PackageDownloadsCentralManagerFullOvf; } /** - * @interface - * Response for ListAdaptiveNetworkHardenings API service call - * @extends Array + * All downloads for Central Manager */ -export interface AdaptiveNetworkHardeningsList extends Array { +export interface PackageDownloadsCentralManager { /** - * The URL to get the next set of results + * Contains full package downloads + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - nextLink?: string; -} - -/** - * @interface - * List of all possible traffic between Azure resources - * @extends Array - */ -export interface AllowedConnectionsList extends Array { + readonly full?: PackageDownloadsCentralManagerFull; /** - * The URI to fetch the next page. + * Central Manager upgrade package downloads (on existing installations) * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly upgrade?: UpgradePackageDownloadInfo[]; } /** - * @interface - * An interface representing the TopologyList. - * @extends Array + * Information about package downloads */ -export interface TopologyList extends Array { +export interface PackageDownloads { /** - * The URI to fetch the next page. + * Contains all Sensor binary downloads * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly sensor?: PackageDownloadsSensor; + /** + * All downloads for Central Manager + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly centralManager?: PackageDownloadsCentralManager; + /** + * All downloads for threat intelligence + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly threatIntelligence?: PackageDownloadInfo[]; + /** + * SNMP Server file + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly snmp?: PackageDownloadInfo[]; + /** + * Used for local configuration export + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly wmiTool?: PackageDownloadInfo[]; + /** + * Authorized devices import template + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly authorizedDevicesImportTemplate?: PackageDownloadInfo[]; + /** + * Authorized devices import template + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly deviceInformationUpdateImportTemplate?: PackageDownloadInfo[]; } /** - * @interface - * An interface representing the JitNetworkAccessPoliciesList. - * @extends Array + * IoT sensor model */ -export interface JitNetworkAccessPoliciesList extends Array { +export interface IotSensorsModel extends Resource { /** - * The URI to fetch the next page. + * Last connectivity time of the IoT sensor * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly connectivityTime?: string; + /** + * Creation time of the IoT sensor + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly creationTime?: string; + /** + * Dynamic mode status of the IoT sensor + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly dynamicLearning?: boolean; + /** + * Learning mode status of the IoT sensor + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly learningMode?: boolean; + /** + * Status of the IoT sensor. Possible values include: 'Ok', 'Disconnected', 'Unavailable' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly sensorStatus?: SensorStatus; + /** + * Version of the IoT sensor + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly sensorVersion?: string; + /** + * TI Automatic mode status of the IoT sensor + */ + tiAutomaticUpdates?: boolean; + /** + * TI Status of the IoT sensor. Possible values include: 'Ok', 'Failed', 'InProgress', + * 'UpdateAvailable' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly tiStatus?: TiStatus; + /** + * TI Version of the IoT sensor + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly tiVersion?: string; + /** + * Zone of the IoT sensor + */ + zone?: string; } /** - * @interface - * An interface representing the DiscoveredSecuritySolutionList. - * @extends Array + * List of IoT sensors */ -export interface DiscoveredSecuritySolutionList extends Array { +export interface IotSensorsList { /** - * The URI to fetch the next page. + * List data * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly value?: IotSensorsModel[]; } /** - * @interface - * An interface representing the ExternalSecuritySolutionList. - * @extends Array + * Reset password input. */ -export interface ExternalSecuritySolutionList extends Array { +export interface ResetPasswordInput { /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * The appliance id of the sensor. */ - readonly nextLink?: string; + applianceId?: string; } /** - * @interface - * Page of a secure scores list - * @extends Array + * IP Address information */ -export interface SecureScoresList extends Array { +export interface IpAddress { /** - * The URI to fetch the next page. + * IPV4 address * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly v4Address?: string; + /** + * Detection time of the ip address. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly detectionTime?: Date; + /** + * Subnet Classless Inter-Domain Routing + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly subnetCidr?: string; + /** + * Fully qualified domain name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly fqdn?: string; + /** + * FQDN last lookup time. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly fqdnLastLookupTime?: Date; } /** - * @interface - * Page of a secure score controls list - * @extends Array + * MAC Address information */ -export interface SecureScoreControlList extends Array { +export interface MacAddress { /** - * The URI to fetch the next page. + * MAC address * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly address?: string; + /** + * Detection time of the mac address. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly detectionTime?: Date; + /** + * Indicates whether this is the primary secondary MAC address of the device. Possible values + * include: 'Primary', 'Secondary' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly significance?: MacSignificance; + /** + * Indicates whether the relation of the mac to the ip address is certain or a guess. Possible + * values include: 'Guess', 'Certain' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly relationToIpStatus?: RelationToIpStatus; } /** - * @interface - * Page of a secure score controls definition list - * @extends Array + * Network interface */ -export interface SecureScoreControlDefinitionList extends Array { +export interface NetworkInterface { + ipAddress?: IpAddress; + macAddress?: MacAddress; /** - * The URI to fetch the next page. + * List of device vlans. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly nextLink?: string; + readonly vlans?: string[]; } /** - * Defines values for ResourceStatus. - * Possible values include: 'Healthy', 'NotApplicable', 'OffByPolicy', 'NotHealthy' - * @readonly - * @enum {string} + * Protocol data */ -export type ResourceStatus = 'Healthy' | 'NotApplicable' | 'OffByPolicy' | 'NotHealthy'; +export interface Protocol1 { + /** + * Protocol name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * list of protocol identifiers. + */ + identifiers?: string; +} /** - * Defines values for PricingTier. - * Possible values include: 'Free', 'Standard' - * @readonly - * @enum {string} + * Firmware information */ -export type PricingTier = 'Free' | 'Standard'; +export interface Firmware { + /** + * Address of the specific module a firmware is related to + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly moduleAddress?: string; + /** + * Rack number of the module a firmware is related to. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly rack?: string; + /** + * Slot number in the rack of the module a firmware is related to + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly slot?: string; + /** + * Serial of the firmware + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly serial?: string; + /** + * Firmware model + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly model?: string; + /** + * Firmware version + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly version?: string; + /** + * A bag of fields which extends the firmware information. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly additionalData?: any; +} /** - * Defines values for ReportedSeverity. - * Possible values include: 'Informational', 'Low', 'Medium', 'High' - * @readonly - * @enum {string} + * Sensor data */ -export type ReportedSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; +export interface Sensor { + /** + * Sensor name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Zone Name. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly zone?: string; +} /** - * Defines values for ValueType. - * Possible values include: 'IpCidr', 'String' - * @readonly - * @enum {string} + * Site data */ -export type ValueType = 'IpCidr' | 'String'; +export interface Site { + /** + * Site display name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly displayName?: string; +} /** - * Defines values for SecuritySolutionStatus. - * Possible values include: 'Enabled', 'Disabled' - * @readonly - * @enum {string} + * Device model */ -export type SecuritySolutionStatus = 'Enabled' | 'Disabled'; +export interface Device extends Resource { + /** + * Device display name given by the collector + */ + displayName?: string; + /** + * Device type. + */ + deviceType?: string; + /** + * The source that created the device + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly sourceName?: string; + /** + * List of network interfaces. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly networkInterfaces?: NetworkInterface[]; + /** + * Device vendor + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly vendor?: string; + /** + * Device operating system name. + */ + osName?: string; + /** + * List of protocols. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly protocols?: Protocol1[]; + /** + * last time the device was active in the network + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly lastActiveTime?: Date; + /** + * last time the device was updated + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly lastUpdateTime?: Date; + /** + * Managed state of the device. Possible values include: 'Managed', 'Unmanaged' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly managementState?: ManagementState; + /** + * Authorized state of the device. Possible values include: 'Authorized', 'Unauthorized'. Default + * value: 'Unauthorized'. + */ + authorizationState?: AuthorizationState; + /** + * Device criticality. Possible values include: 'Important', 'Standard'. Default value: + * 'Standard'. + */ + deviceCriticality?: DeviceCriticality; + /** + * Purdue level of the device. Possible values include: 'ProcessControl', 'Supervisory', + * 'Enterprise'. Default value: 'ProcessControl'. + */ + purdueLevel?: PurdueLevel; + /** + * user notes for the device, up to 300 characters. + */ + notes?: string; + /** + * List of device firmwares. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly firmwares?: Firmware[]; + /** + * Discovered time of the device. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly discoveryTime?: Date; + /** + * Indicates whether this device is programming. Possible values include: 'ProgrammingDevice', + * 'NotProgrammingDevice' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly programmingState?: ProgrammingState; + /** + * last time the device was programming or programed. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly lastProgrammingTime?: Date; + /** + * Indicates whether the device is a scanner. Possible values include: 'ScannerDevice', + * 'NotScannerDevice' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly scanningFunctionality?: ScanningFunctionality; + /** + * last time the device was scanning. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly lastScanTime?: Date; + /** + * risk score of the device. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly riskScore?: number; + /** + * List of sensors that scanned this device. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly sensors?: Sensor[]; + /** + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly site?: Site; + /** + * Device status. Possible values include: 'Active', 'Removed' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly deviceStatus?: DeviceStatus; +} /** - * Defines values for ExportData. - * Possible values include: 'RawEvents' - * @readonly - * @enum {string} + * On-premise IoT sensor */ -export type ExportData = 'RawEvents'; +export interface OnPremiseIotSensor extends Resource { + /** + * On-premise IoT sensor properties + */ + properties?: any; +} /** - * Defines values for DataSource. - * Possible values include: 'TwinData' - * @readonly - * @enum {string} + * List of on-premise IoT sensors */ -export type DataSource = 'TwinData'; +export interface OnPremiseIotSensorsList { + /** + * List data + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly value?: OnPremiseIotSensor[]; +} /** - * Defines values for RecommendationType. - * Possible values include: 'IoT_ACRAuthentication', 'IoT_AgentSendsUnutilizedMessages', - * 'IoT_Baseline', 'IoT_EdgeHubMemOptimize', 'IoT_EdgeLoggingOptions', - * 'IoT_InconsistentModuleSettings', 'IoT_InstallAgent', 'IoT_IPFilter_DenyAll', - * 'IoT_IPFilter_PermissiveRule', 'IoT_OpenPorts', 'IoT_PermissiveFirewallPolicy', - * 'IoT_PermissiveInputFirewallRules', 'IoT_PermissiveOutputFirewallRules', - * 'IoT_PrivilegedDockerOptions', 'IoT_SharedCredentials', 'IoT_VulnerableTLSCipherSuite' - * @readonly - * @enum {string} + * IoT site model */ -export type RecommendationType = 'IoT_ACRAuthentication' | 'IoT_AgentSendsUnutilizedMessages' | 'IoT_Baseline' | 'IoT_EdgeHubMemOptimize' | 'IoT_EdgeLoggingOptions' | 'IoT_InconsistentModuleSettings' | 'IoT_InstallAgent' | 'IoT_IPFilter_DenyAll' | 'IoT_IPFilter_PermissiveRule' | 'IoT_OpenPorts' | 'IoT_PermissiveFirewallPolicy' | 'IoT_PermissiveInputFirewallRules' | 'IoT_PermissiveOutputFirewallRules' | 'IoT_PrivilegedDockerOptions' | 'IoT_SharedCredentials' | 'IoT_VulnerableTLSCipherSuite'; +export interface IotSitesModel extends Resource { + /** + * Display name of the IoT site + */ + displayName: string; + /** + * Tags of the IoT site + */ + tags?: { [propertyName: string]: string }; +} /** - * Defines values for RecommendationConfigStatus. - * Possible values include: 'Disabled', 'Enabled' - * @readonly - * @enum {string} + * List of IoT sites */ -export type RecommendationConfigStatus = 'Disabled' | 'Enabled'; +export interface IotSitesList { + /** + * List data + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly value?: IotSitesModel[]; +} /** - * Defines values for UnmaskedIpLoggingStatus. - * Possible values include: 'Disabled', 'Enabled' - * @readonly - * @enum {string} + * IoT alert */ -export type UnmaskedIpLoggingStatus = 'Disabled' | 'Enabled'; +export interface IotAlertModel extends Resource { + /** + * Holds the product canonical identifier of the alert within the scope of a product + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly systemAlertId?: string; + /** + * Display name of the main entity being reported on + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly compromisedEntity?: string; + /** + * The type name of the alert + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly alertType?: string; + /** + * The impact start time of the alert (the time of the first event or activity included in the + * alert) + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly startTimeUtc?: string; + /** + * The impact end time of the alert (the time of the last event or activity included in the + * alert) + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly endTimeUtc?: string; + /** + * A list of entities related to the alert + */ + entities?: any[]; + /** + * A bag of fields which extends the alert information + */ + extendedProperties?: any; +} /** - * Defines values for AutoProvision. - * Possible values include: 'On', 'Off' - * @readonly - * @enum {string} + * IoT recommendation */ -export type AutoProvision = 'On' | 'Off'; +export interface IotRecommendationModel extends Resource { + /** + * Identifier of the device being reported on + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly deviceId?: string; + /** + * The type name of the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly recommendationType?: string; + /** + * The discovery time of the recommendation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly discoveredTimeUtc?: string; + /** + * A bag of fields which extends the recommendation information + */ + recommendationAdditionalData?: any; +} /** - * Defines values for Rank. - * Possible values include: 'None', 'Low', 'Medium', 'High', 'Critical' - * @readonly - * @enum {string} + * Contains the possible cases for ResourceIdentifier. */ -export type Rank = 'None' | 'Low' | 'Medium' | 'High' | 'Critical'; +export type ResourceIdentifierUnion = ResourceIdentifier | AzureResourceIdentifier | LogAnalyticsIdentifier; /** - * Defines values for AlertNotifications. - * Possible values include: 'On', 'Off' - * @readonly - * @enum {string} + * A resource identifier for an alert which can be used to direct the alert to the right product + * exposure group (tenant, workspace, subscription etc.). */ -export type AlertNotifications = 'On' | 'Off'; +export interface ResourceIdentifier { + /** + * Polymorphic Discriminator + */ + type: "ResourceIdentifier"; +} /** - * Defines values for AlertsToAdmins. - * Possible values include: 'On', 'Off' - * @readonly - * @enum {string} + * Changing set of properties depending on the entity type. */ -export type AlertsToAdmins = 'On' | 'Off'; +export interface AlertEntity { + /** + * Type of entity + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly type?: string; + /** + * Describes unknown properties. The value of an unknown property can be of "any" type. + */ + [property: string]: any; +} /** - * Defines values for State. - * Possible values include: 'Passed', 'Failed', 'Skipped', 'Unsupported' - * @readonly - * @enum {string} + * Security alert */ -export type State = 'Passed' | 'Failed' | 'Skipped' | 'Unsupported'; +export interface Alert extends Resource { + /** + * Unique identifier for the detection logic (all alert instances from the same detection logic + * will have the same alertType). + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly alertType?: string; + /** + * Unique identifier for the alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly systemAlertId?: string; + /** + * The name of Azure Security Center pricing tier which powering this alert. Learn more: + * https://docs.microsoft.com/en-us/azure/security-center/security-center-pricing + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly productComponentName?: string; + /** + * The display name of the alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly alertDisplayName?: string; + /** + * Description of the suspicious activity that was detected. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly description?: string; + /** + * The risk level of the threat that was detected. Learn more: + * https://docs.microsoft.com/en-us/azure/security-center/security-center-alerts-overview#how-are-alerts-classified. + * Possible values include: 'Informational', 'Low', 'Medium', 'High' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly severity?: AlertSeverity; + /** + * The kill chain related intent behind the alert. For list of supported values, and explanations + * of Azure Security Center's supported kill chain intents. Possible values include: 'Unknown', + * 'PreAttack', 'InitialAccess', 'Persistence', 'PrivilegeEscalation', 'DefenseEvasion', + * 'CredentialAccess', 'Discovery', 'LateralMovement', 'Execution', 'Collection', 'Exfiltration', + * 'CommandAndControl', 'Impact', 'Probing', 'Exploitation' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly intent?: Intent; + /** + * The UTC time of the first event or activity included in the alert in ISO8601 format. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly startTimeUtc?: Date; + /** + * The UTC time of the last event or activity included in the alert in ISO8601 format. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly endTimeUtc?: Date; + /** + * The resource identifiers that can be used to direct the alert to the right product exposure + * group (tenant, workspace, subscription etc.). There can be multiple identifiers of different + * type per alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly resourceIdentifiers?: ResourceIdentifierUnion[]; + /** + * Manual action items to take to remediate the alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly remediationSteps?: string[]; + /** + * The name of the vendor that raises the alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly vendorName?: string; + /** + * The life cycle status of the alert. Possible values include: 'Active', 'Resolved', 'Dismissed' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly status?: AlertStatus; + /** + * Links related to the alert + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly extendedLinks?: { [propertyName: string]: string }[]; + /** + * A direct link to the alert page in Azure Portal. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly alertUri?: string; + /** + * The UTC time the alert was generated in ISO8601 format. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly timeGeneratedUtc?: Date; + /** + * The name of the product which published this alert (Azure Security Center, Azure ATP, + * Microsoft Defender ATP, O365 ATP, MCAS, and so on). + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly productName?: string; + /** + * The UTC processing end time of the alert in ISO8601 format. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly processingEndTimeUtc?: Date; + /** + * A list of entities related to the alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly entities?: AlertEntity[]; + /** + * This field determines whether the alert is an incident (a compound grouping of several alerts) + * or a single alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly isIncident?: boolean; + /** + * Key for corelating related alerts. Alerts with the same correlation key considered to be + * related. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly correlationKey?: string; + /** + * Custom properties for the alert. + */ + extendedProperties?: { [propertyName: string]: string }; + /** + * The display name of the resource most related to this alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly compromisedEntity?: string; +} /** - * Defines values for SubAssessmentStatusCode. - * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' - * @readonly - * @enum {string} + * Azure resource identifier. */ -export type SubAssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; +export interface AzureResourceIdentifier { + /** + * Polymorphic Discriminator + */ + type: "AzureResource"; + /** + * ARM resource identifier for the cloud resource being alerted on + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly azureResourceId?: string; +} /** - * Defines values for Severity. - * Possible values include: 'Low', 'Medium', 'High' - * @readonly - * @enum {string} + * Represents a Log Analytics workspace scope identifier. */ -export type Severity = 'Low' | 'Medium' | 'High'; +export interface LogAnalyticsIdentifier { + /** + * Polymorphic Discriminator + */ + type: "LogAnalytics"; + /** + * The LogAnalytics workspace id that stores this alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly workspaceId?: string; + /** + * The azure subscription id for the LogAnalytics workspace storing this alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly workspaceSubscriptionId?: string; + /** + * The azure resource group for the LogAnalytics workspace storing this alert + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly workspaceResourceGroup?: string; + /** + * (optional) The LogAnalytics agent id reporting the event that this alert is based on. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly agentId?: string; +} /** - * Defines values for EventSource. - * Possible values include: 'Assessments', 'Alerts' - * @readonly - * @enum {string} + * Contains the possible cases for AlertSimulatorRequestProperties. */ -export type EventSource = 'Assessments' | 'Alerts'; +export type AlertSimulatorRequestPropertiesUnion = AlertSimulatorRequestProperties | AlertSimulatorBundlesRequestProperties; /** - * Defines values for PropertyType. - * Possible values include: 'String', 'Integer', 'Number', 'Boolean' - * @readonly - * @enum {string} + * Describes properties of an alert simulation request */ -export type PropertyType = 'String' | 'Integer' | 'Number' | 'Boolean'; +export interface AlertSimulatorRequestProperties { + /** + * Polymorphic Discriminator + */ + kind: "AlertSimulatorRequestProperties"; + /** + * Describes unknown properties. The value of an unknown property can be of "any" type. + */ + [property: string]: any; +} /** - * Defines values for Operator. - * Possible values include: 'Equals', 'GreaterThan', 'GreaterThanOrEqualTo', 'LesserThan', - * 'LesserThanOrEqualTo', 'NotEquals', 'Contains', 'StartsWith', 'EndsWith' - * @readonly - * @enum {string} + * Alert Simulator request body. */ -export type Operator = 'Equals' | 'GreaterThan' | 'GreaterThanOrEqualTo' | 'LesserThan' | 'LesserThanOrEqualTo' | 'NotEquals' | 'Contains' | 'StartsWith' | 'EndsWith'; +export interface AlertSimulatorRequestBody { + /** + * Alert Simulator request body data. + */ + properties?: AlertSimulatorRequestPropertiesUnion; +} /** - * Defines values for RuleState. - * Possible values include: 'Enabled', 'Disabled', 'Expired' - * @readonly - * @enum {string} + * Simulate alerts according to this bundles. */ -export type RuleState = 'Enabled' | 'Disabled' | 'Expired'; +export interface AlertSimulatorBundlesRequestProperties { + /** + * Polymorphic Discriminator + */ + kind: "Bundles"; + /** + * Bundles list. + */ + bundles?: BundleType[]; +} /** - * Defines values for Category. - * Possible values include: 'Compute', 'Networking', 'Data', 'IdentityAndAccess', 'IoT' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Category = 'Compute' | 'Networking' | 'Data' | 'IdentityAndAccess' | 'IoT'; +export interface IotSecuritySolutionListBySubscriptionOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. + */ + filter?: string; +} /** - * Defines values for UserImpact. - * Possible values include: 'Low', 'Moderate', 'High' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type UserImpact = 'Low' | 'Moderate' | 'High'; +export interface IotSecuritySolutionListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. + */ + filter?: string; +} /** - * Defines values for ImplementationEffort. - * Possible values include: 'Low', 'Moderate', 'High' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ImplementationEffort = 'Low' | 'Moderate' | 'High'; +export interface IotSecuritySolutionListBySubscriptionNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. + */ + filter?: string; +} /** - * Defines values for Threats. - * Possible values include: 'accountBreach', 'dataExfiltration', 'dataSpillage', - * 'maliciousInsider', 'elevationOfPrivilege', 'threatResistance', 'missingCoverage', - * 'denialOfService' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Threats = 'accountBreach' | 'dataExfiltration' | 'dataSpillage' | 'maliciousInsider' | 'elevationOfPrivilege' | 'threatResistance' | 'missingCoverage' | 'denialOfService'; +export interface IotSecuritySolutionListByResourceGroupNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. + */ + filter?: string; +} /** - * Defines values for AssessmentType. - * Possible values include: 'BuiltIn', 'CustomPolicy', 'CustomerManaged', 'VerifiedPartner' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type AssessmentType = 'BuiltIn' | 'CustomPolicy' | 'CustomerManaged' | 'VerifiedPartner'; +export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams extends msRest.RequestOptionsBase { + /** + * Number of results to retrieve. + */ + top?: number; +} /** - * Defines values for AssessmentStatusCode. - * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type AssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; +export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Number of results to retrieve. + */ + top?: number; +} /** - * Defines values for Direction. - * Possible values include: 'Inbound', 'Outbound' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Direction = 'Inbound' | 'Outbound'; +export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams extends msRest.RequestOptionsBase { + /** + * Number of results to retrieve. + */ + top?: number; +} /** - * Defines values for TransportProtocol. - * Possible values include: 'TCP', 'UDP' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type TransportProtocol = 'TCP' | 'UDP'; +export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Number of results to retrieve. + */ + top?: number; +} /** - * Defines values for Protocol. - * Possible values include: 'TCP', 'UDP', 'All' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Protocol = 'TCP' | 'UDP' | '*'; +export interface IotAlertsListOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by minimum startTimeUtc (ISO 8601 format) + */ + minStartTimeUtc?: string; + /** + * Filter by maximum startTimeUtc (ISO 8601 format) + */ + maxStartTimeUtc?: string; + /** + * Filter by alert type + */ + alertType?: string; + /** + * Filter by compromised device + */ + compromisedEntity?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for Status. - * Possible values include: 'Revoked', 'Initiated' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Status = 'Revoked' | 'Initiated'; +export interface IotAlertsList1OptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by minimum startTimeUtc (ISO 8601 format) + */ + minStartTimeUtc?: string; + /** + * Filter by maximum startTimeUtc (ISO 8601 format) + */ + maxStartTimeUtc?: string; + /** + * Filter by alert type + */ + alertType?: string; + /** + * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', + * 'Unmanaged' + */ + deviceManagementType?: ManagementState; + /** + * Filter by compromised device + */ + compromisedEntity?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for StatusReason. - * Possible values include: 'Expired', 'UserRequested', 'NewerRequestInitiated' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type StatusReason = 'Expired' | 'UserRequested' | 'NewerRequestInitiated'; +export interface IotAlertsListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by minimum startTimeUtc (ISO 8601 format) + */ + minStartTimeUtc?: string; + /** + * Filter by maximum startTimeUtc (ISO 8601 format) + */ + maxStartTimeUtc?: string; + /** + * Filter by alert type + */ + alertType?: string; + /** + * Filter by compromised device + */ + compromisedEntity?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for SecurityFamily. - * Possible values include: 'Waf', 'Ngfw', 'SaasWaf', 'Va' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type SecurityFamily = 'Waf' | 'Ngfw' | 'SaasWaf' | 'Va'; +export interface IotAlertsList1NextOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by minimum startTimeUtc (ISO 8601 format) + */ + minStartTimeUtc?: string; + /** + * Filter by maximum startTimeUtc (ISO 8601 format) + */ + maxStartTimeUtc?: string; + /** + * Filter by alert type + */ + alertType?: string; + /** + * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', + * 'Unmanaged' + */ + deviceManagementType?: ManagementState; + /** + * Filter by compromised device + */ + compromisedEntity?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for AadConnectivityState. - * Possible values include: 'Discovered', 'NotLicensed', 'Connected' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type AadConnectivityState = 'Discovered' | 'NotLicensed' | 'Connected'; +export interface IotRecommendationsListOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by recommendation type + */ + recommendationType?: string; + /** + * Filter by device id + */ + deviceId?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for ExternalSecuritySolutionKind. - * Possible values include: 'CEF', 'ATA', 'AAD' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ExternalSecuritySolutionKind = 'CEF' | 'ATA' | 'AAD'; +export interface IotRecommendationsList1OptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by recommendation type + */ + recommendationType?: string; + /** + * Filter by device id + */ + deviceId?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for ControlType. - * Possible values include: 'BuiltIn', 'Custom' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ControlType = 'BuiltIn' | 'Custom'; +export interface IotRecommendationsListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by recommendation type + */ + recommendationType?: string; + /** + * Filter by device id + */ + deviceId?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for ExpandEnum. - * Possible values include: 'links', 'metadata' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ExpandEnum = 'links' | 'metadata'; +export interface IotRecommendationsList1NextOptionalParams extends msRest.RequestOptionsBase { + /** + * Filter by recommendation type + */ + recommendationType?: string; + /** + * Filter by device id + */ + deviceId?: string; + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; +} /** - * Defines values for ConnectionType. - * Possible values include: 'Internal', 'External' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ConnectionType = 'Internal' | 'External'; +export interface TasksListOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for ExpandControlsEnum. - * Possible values include: 'definition' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ExpandControlsEnum = 'definition'; - -/** - * Defines values for ProvisioningState. - * Possible values include: 'Succeeded', 'Failed', 'Canceled', 'Provisioning', 'Deprovisioning' - * @readonly - * @enum {string} +export interface TasksListByHomeRegionOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} + +/** + * Optional Parameters. */ -export type ProvisioningState = 'Succeeded' | 'Failed' | 'Canceled' | 'Provisioning' | 'Deprovisioning'; +export interface TasksListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for Exe. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Exe = 'Audit' | 'Enforce' | 'None'; +export interface TasksListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for Msi. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Msi = 'Audit' | 'Enforce' | 'None'; +export interface TasksListByHomeRegionNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for Script. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Script = 'Audit' | 'Enforce' | 'None'; +export interface TasksListByResourceGroupNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for Executable. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Executable = 'Audit' | 'Enforce' | 'None'; +export interface RegulatoryComplianceStandardsListOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for Issue. - * Possible values include: 'ViolationsAudited', 'ViolationsBlocked', - * 'MsiAndScriptViolationsAudited', 'MsiAndScriptViolationsBlocked', 'ExecutableViolationsAudited', - * 'RulesViolatedManually' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Issue = 'ViolationsAudited' | 'ViolationsBlocked' | 'MsiAndScriptViolationsAudited' | 'MsiAndScriptViolationsBlocked' | 'ExecutableViolationsAudited' | 'RulesViolatedManually'; +export interface RegulatoryComplianceStandardsListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for ConfigurationStatus. - * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ConfigurationStatus = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; +export interface RegulatoryComplianceControlsListOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for RecommendationAction. - * Possible values include: 'Recommended', 'Add', 'Remove' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type RecommendationAction = 'Recommended' | 'Add' | 'Remove'; +export interface RegulatoryComplianceControlsListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for EnforcementSupport. - * Possible values include: 'Supported', 'NotSupported', 'Unknown' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type EnforcementSupport = 'Supported' | 'NotSupported' | 'Unknown'; +export interface RegulatoryComplianceAssessmentsListOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for RecommendationAction1. - * Possible values include: 'Recommended', 'Add', 'Remove' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type RecommendationAction1 = 'Recommended' | 'Add' | 'Remove'; +export interface RegulatoryComplianceAssessmentsListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData filter. Optional. + */ + filter?: string; +} /** - * Defines values for Action. - * Possible values include: 'Recommended', 'Add', 'Remove' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Action = 'Recommended' | 'Add' | 'Remove'; +export interface AlertsSuppressionRulesListOptionalParams extends msRest.RequestOptionsBase { + /** + * Type of the alert to get rules for + */ + alertType?: string; +} /** - * Defines values for Type. - * Possible values include: 'File', 'FileHash', 'PublisherSignature', 'ProductSignature', - * 'BinarySignature', 'VersionAndAboveSignature' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type Type = 'File' | 'FileHash' | 'PublisherSignature' | 'ProductSignature' | 'BinarySignature' | 'VersionAndAboveSignature'; +export interface AlertsSuppressionRulesListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Type of the alert to get rules for + */ + alertType?: string; +} /** - * Defines values for FileType. - * Possible values include: 'Exe', 'Dll', 'Msi', 'Script', 'Executable', 'Unknown' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type FileType = 'Exe' | 'Dll' | 'Msi' | 'Script' | 'Executable' | 'Unknown'; +export interface AssessmentsGetOptionalParams extends msRest.RequestOptionsBase { + /** + * OData expand. Optional. Possible values include: 'links', 'metadata' + */ + expand?: ExpandEnum; +} /** - * Defines values for ConfigurationStatus1. - * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ConfigurationStatus1 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; +export interface AdaptiveApplicationControlsListOptionalParams extends msRest.RequestOptionsBase { + /** + * Include the policy rules + */ + includePathRecommendations?: boolean; + /** + * Return output in a summarized form + */ + summary?: boolean; +} /** - * Defines values for EnforcementMode. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type EnforcementMode = 'Audit' | 'Enforce' | 'None'; +export interface SecureScoreControlsListBySecureScoreOptionalParams extends msRest.RequestOptionsBase { + /** + * OData expand. Optional. Possible values include: 'definition' + */ + expand?: ExpandControlsEnum; +} /** - * Defines values for ConfigurationStatus2. - * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type ConfigurationStatus2 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; +export interface SecureScoreControlsListOptionalParams extends msRest.RequestOptionsBase { + /** + * OData expand. Optional. Possible values include: 'definition' + */ + expand?: ExpandControlsEnum; +} /** - * Defines values for RecommendationStatus. - * Possible values include: 'Recommended', 'NotRecommended', 'NotAvailable', 'NoStatus' - * @readonly - * @enum {string} + * Optional Parameters. */ -export type RecommendationStatus = 'Recommended' | 'NotRecommended' | 'NotAvailable' | 'NoStatus'; +export interface SecureScoreControlsListBySecureScoreNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData expand. Optional. Possible values include: 'definition' + */ + expand?: ExpandControlsEnum; +} + +/** + * Optional Parameters. + */ +export interface SecureScoreControlsListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * OData expand. Optional. Possible values include: 'definition' + */ + expand?: ExpandControlsEnum; +} + +/** + * Optional Parameters. + */ +export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams extends msRest.RequestOptionsBase { + /** + * The baseline results for this rule. + */ + body?: RuleResultsInput; +} + +/** + * Optional Parameters. + */ +export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams extends msRest.RequestOptionsBase { + /** + * The baseline rules. + */ + body?: RulesResultsInput; +} + +/** + * Optional Parameters. + */ +export interface DevicesForSubscriptionListOptionalParams extends msRest.RequestOptionsBase { + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; + /** + * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', + * 'Unmanaged' + */ + deviceManagementType?: ManagementState; +} + +/** + * Optional Parameters. + */ +export interface DevicesForSubscriptionListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; + /** + * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', + * 'Unmanaged' + */ + deviceManagementType?: ManagementState; +} + +/** + * Optional Parameters. + */ +export interface DevicesForHubListOptionalParams extends msRest.RequestOptionsBase { + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; + /** + * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', + * 'Unmanaged' + */ + deviceManagementType?: ManagementState; +} + +/** + * Optional Parameters. + */ +export interface DevicesForHubListNextOptionalParams extends msRest.RequestOptionsBase { + /** + * Limit the number of items returned in a single page + */ + limit?: number; + /** + * Skip token used for pagination + */ + skipToken?: string; + /** + * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', + * 'Unmanaged' + */ + deviceManagementType?: ManagementState; +} + +/** + * An interface representing SecurityCenterOptions. + */ +export interface SecurityCenterOptions extends AzureServiceClientOptions { + baseUri?: string; +} + +/** + * @interface + * List of compliance results response + * @extends Array + */ +export interface ComplianceResultList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * Subscription settings list. + * @extends Array + */ +export interface SettingsList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of device security groups + * @extends Array + */ +export interface DeviceSecurityGroupList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT Security solutions. + * @extends Array + */ +export interface IoTSecuritySolutionsList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT Security solution aggregated alert data. + * @extends Array + */ +export interface IoTSecurityAggregatedAlertList extends Array { + /** + * When there is too much alert data for one page, use this URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT Security solution aggregated recommendations. + * @extends Array + */ +export interface IoTSecurityAggregatedRecommendationList extends Array { + /** + * When there is too much alert data for one page, use this URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT alerts + * @extends Array + */ +export interface IotAlertList extends Array { + /** + * When available, follow the URI to get the next page of data + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; + /** + * Total count of alerts that conforms with the given filter options (not affected by page size) + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly totalCount?: number; +} + +/** + * @interface + * List of IoT alerts + * @extends Array + */ +export interface IotAlertListModel extends Array { + /** + * When available, follow the URI to get the next page of data + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT recommendations + * @extends Array + */ +export interface IotRecommendationList extends Array { + /** + * When available, follow the URI to get the next page of data + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; + /** + * Total count of recommendations that conforms with the given filter options (not affected by + * page size) + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly totalCount?: number; +} + +/** + * @interface + * List of IoT recommendations + * @extends Array + */ +export interface IotRecommendationListModel extends Array { + /** + * When available, follow the URI to get the next page of data + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of locations where ASC saves your data + * @extends Array + */ +export interface AscLocationList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of possible operations for Microsoft.Security resource provider + * @extends Array + */ +export interface OperationList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security task recommendations + * @extends Array + */ +export interface SecurityTaskList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of all the auto provisioning settings response + * @extends Array + */ +export interface AutoProvisioningSettingList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of Compliance objects response + * @extends Array + */ +export interface ComplianceList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * Information protection policies response. + * @extends Array + */ +export interface InformationProtectionPolicyList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security contacts response + * @extends Array + */ +export interface SecurityContactList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of workspace settings response + * @extends Array + */ +export interface WorkspaceSettingList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of regulatory compliance standards response + * @extends Array + */ +export interface RegulatoryComplianceStandardList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of regulatory compliance controls response + * @extends Array + */ +export interface RegulatoryComplianceControlList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of regulatory compliance assessment response + * @extends Array + */ +export interface RegulatoryComplianceAssessmentList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security sub-assessments + * @extends Array + */ +export interface SecuritySubAssessmentList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security automations response. + * @extends Array + */ +export interface AutomationList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * Suppression rules list for subscription. + * @extends Array + */ +export interface AlertsSuppressionRulesList extends Array { + /** + * URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security assessment metadata + * @extends Array + */ +export interface SecurityAssessmentMetadataList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * Page of a security assessments list + * @extends Array + */ +export interface SecurityAssessmentList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * Response for ListAdaptiveNetworkHardenings API service call + * @extends Array + */ +export interface AdaptiveNetworkHardeningsList extends Array { + /** + * The URL to get the next set of results + */ + nextLink?: string; +} + +/** + * @interface + * List of all possible traffic between Azure resources + * @extends Array + */ +export interface AllowedConnectionsList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * An interface representing the TopologyList. + * @extends Array + */ +export interface TopologyList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * An interface representing the JitNetworkAccessPoliciesList. + * @extends Array + */ +export interface JitNetworkAccessPoliciesList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * An interface representing the DiscoveredSecuritySolutionList. + * @extends Array + */ +export interface DiscoveredSecuritySolutionList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * An interface representing the ExternalSecuritySolutionList. + * @extends Array + */ +export interface ExternalSecuritySolutionList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of secure scores + * @extends Array + */ +export interface SecureScoresList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security controls + * @extends Array + */ +export interface SecureScoreControlList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security controls definition + * @extends Array + */ +export interface SecureScoreControlDefinitionList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * An interface representing the SecuritySolutionList. + * @extends Array + */ +export interface SecuritySolutionList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * For a subscription, list of all cloud account connectors and their settings + * @extends Array + */ +export interface ConnectorSettingList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of Devices + * @extends Array + */ +export interface DeviceList extends Array { + /** + * When there are too many devices for one page, use this URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of security alerts + * @extends Array + */ +export interface AlertList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * Defines values for ResourceStatus. + * Possible values include: 'Healthy', 'NotApplicable', 'OffByPolicy', 'NotHealthy' + * @readonly + * @enum {string} + */ +export type ResourceStatus = 'Healthy' | 'NotApplicable' | 'OffByPolicy' | 'NotHealthy'; + +/** + * Defines values for PricingTier. + * Possible values include: 'Free', 'Standard' + * @readonly + * @enum {string} + */ +export type PricingTier = 'Free' | 'Standard'; + +/** + * Defines values for ValueType. + * Possible values include: 'IpCidr', 'String' + * @readonly + * @enum {string} + */ +export type ValueType = 'IpCidr' | 'String'; + +/** + * Defines values for SecuritySolutionStatus. + * Possible values include: 'Enabled', 'Disabled' + * @readonly + * @enum {string} + */ +export type SecuritySolutionStatus = 'Enabled' | 'Disabled'; + +/** + * Defines values for ExportData. + * Possible values include: 'RawEvents' + * @readonly + * @enum {string} + */ +export type ExportData = 'RawEvents'; + +/** + * Defines values for DataSource. + * Possible values include: 'TwinData' + * @readonly + * @enum {string} + */ +export type DataSource = 'TwinData'; + +/** + * Defines values for RecommendationType. + * Possible values include: 'IoT_ACRAuthentication', 'IoT_AgentSendsUnutilizedMessages', + * 'IoT_Baseline', 'IoT_EdgeHubMemOptimize', 'IoT_EdgeLoggingOptions', + * 'IoT_InconsistentModuleSettings', 'IoT_InstallAgent', 'IoT_IPFilter_DenyAll', + * 'IoT_IPFilter_PermissiveRule', 'IoT_OpenPorts', 'IoT_PermissiveFirewallPolicy', + * 'IoT_PermissiveInputFirewallRules', 'IoT_PermissiveOutputFirewallRules', + * 'IoT_PrivilegedDockerOptions', 'IoT_SharedCredentials', 'IoT_VulnerableTLSCipherSuite' + * @readonly + * @enum {string} + */ +export type RecommendationType = 'IoT_ACRAuthentication' | 'IoT_AgentSendsUnutilizedMessages' | 'IoT_Baseline' | 'IoT_EdgeHubMemOptimize' | 'IoT_EdgeLoggingOptions' | 'IoT_InconsistentModuleSettings' | 'IoT_InstallAgent' | 'IoT_IPFilter_DenyAll' | 'IoT_IPFilter_PermissiveRule' | 'IoT_OpenPorts' | 'IoT_PermissiveFirewallPolicy' | 'IoT_PermissiveInputFirewallRules' | 'IoT_PermissiveOutputFirewallRules' | 'IoT_PrivilegedDockerOptions' | 'IoT_SharedCredentials' | 'IoT_VulnerableTLSCipherSuite'; + +/** + * Defines values for RecommendationConfigStatus. + * Possible values include: 'Disabled', 'Enabled' + * @readonly + * @enum {string} + */ +export type RecommendationConfigStatus = 'Disabled' | 'Enabled'; + +/** + * Defines values for UnmaskedIpLoggingStatus. + * Possible values include: 'Disabled', 'Enabled' + * @readonly + * @enum {string} + */ +export type UnmaskedIpLoggingStatus = 'Disabled' | 'Enabled'; + +/** + * Defines values for AdditionalWorkspaceType. + * Possible values include: 'Sentinel' + * @readonly + * @enum {string} + */ +export type AdditionalWorkspaceType = 'Sentinel'; + +/** + * Defines values for AdditionalWorkspaceDataType. + * Possible values include: 'Alerts', 'RawEvents' + * @readonly + * @enum {string} + */ +export type AdditionalWorkspaceDataType = 'Alerts' | 'RawEvents'; + +/** + * Defines values for CreatedByType. + * Possible values include: 'User', 'Application', 'ManagedIdentity', 'Key' + * @readonly + * @enum {string} + */ +export type CreatedByType = 'User' | 'Application' | 'ManagedIdentity' | 'Key'; + +/** + * Defines values for ReportedSeverity. + * Possible values include: 'Informational', 'Low', 'Medium', 'High' + * @readonly + * @enum {string} + */ +export type ReportedSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; + +/** + * Defines values for AlertSeverity. + * Possible values include: 'Informational', 'Low', 'Medium', 'High' + * @readonly + * @enum {string} + */ +export type AlertSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; + +/** + * Defines values for AlertIntent. + * Possible values include: 'Unknown', 'PreAttack', 'InitialAccess', 'Persistence', + * 'PrivilegeEscalation', 'DefenseEvasion', 'CredentialAccess', 'Discovery', 'LateralMovement', + * 'Execution', 'Collection', 'Exfiltration', 'CommandAndControl', 'Impact', 'Probing', + * 'Exploitation' + * @readonly + * @enum {string} + */ +export type AlertIntent = 'Unknown' | 'PreAttack' | 'InitialAccess' | 'Persistence' | 'PrivilegeEscalation' | 'DefenseEvasion' | 'CredentialAccess' | 'Discovery' | 'LateralMovement' | 'Execution' | 'Collection' | 'Exfiltration' | 'CommandAndControl' | 'Impact' | 'Probing' | 'Exploitation'; + +/** + * Defines values for RecommendationSeverity. + * Possible values include: 'Unknown', 'NotApplicable', 'Healthy', 'OffByPolicy', 'Low', 'Medium', + * 'High' + * @readonly + * @enum {string} + */ +export type RecommendationSeverity = 'Unknown' | 'NotApplicable' | 'Healthy' | 'OffByPolicy' | 'Low' | 'Medium' | 'High'; + +/** + * Defines values for AutoProvision. + * Possible values include: 'On', 'Off' + * @readonly + * @enum {string} + */ +export type AutoProvision = 'On' | 'Off'; + +/** + * Defines values for Rank. + * Possible values include: 'None', 'Low', 'Medium', 'High', 'Critical' + * @readonly + * @enum {string} + */ +export type Rank = 'None' | 'Low' | 'Medium' | 'High' | 'Critical'; + +/** + * Defines values for AlertNotifications. + * Possible values include: 'On', 'Off' + * @readonly + * @enum {string} + */ +export type AlertNotifications = 'On' | 'Off'; + +/** + * Defines values for AlertsToAdmins. + * Possible values include: 'On', 'Off' + * @readonly + * @enum {string} + */ +export type AlertsToAdmins = 'On' | 'Off'; + +/** + * Defines values for State. + * Possible values include: 'Passed', 'Failed', 'Skipped', 'Unsupported' + * @readonly + * @enum {string} + */ +export type State = 'Passed' | 'Failed' | 'Skipped' | 'Unsupported'; + +/** + * Defines values for SubAssessmentStatusCode. + * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' + * @readonly + * @enum {string} + */ +export type SubAssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; + +/** + * Defines values for Severity. + * Possible values include: 'Low', 'Medium', 'High' + * @readonly + * @enum {string} + */ +export type Severity = 'Low' | 'Medium' | 'High'; + +/** + * Defines values for EventSource. + * Possible values include: 'Assessments', 'SubAssessments', 'Alerts', 'SecureScores', + * 'SecureScoresSnapshot', 'SecureScoreControls', 'SecureScoreControlsSnapshot', + * 'RegulatoryComplianceAssessment', 'RegulatoryComplianceAssessmentSnapshot' + * @readonly + * @enum {string} + */ +export type EventSource = 'Assessments' | 'SubAssessments' | 'Alerts' | 'SecureScores' | 'SecureScoresSnapshot' | 'SecureScoreControls' | 'SecureScoreControlsSnapshot' | 'RegulatoryComplianceAssessment' | 'RegulatoryComplianceAssessmentSnapshot'; + +/** + * Defines values for PropertyType. + * Possible values include: 'String', 'Integer', 'Number', 'Boolean' + * @readonly + * @enum {string} + */ +export type PropertyType = 'String' | 'Integer' | 'Number' | 'Boolean'; + +/** + * Defines values for Operator. + * Possible values include: 'Equals', 'GreaterThan', 'GreaterThanOrEqualTo', 'LesserThan', + * 'LesserThanOrEqualTo', 'NotEquals', 'Contains', 'StartsWith', 'EndsWith' + * @readonly + * @enum {string} + */ +export type Operator = 'Equals' | 'GreaterThan' | 'GreaterThanOrEqualTo' | 'LesserThan' | 'LesserThanOrEqualTo' | 'NotEquals' | 'Contains' | 'StartsWith' | 'EndsWith'; + +/** + * Defines values for RuleState. + * Possible values include: 'Enabled', 'Disabled', 'Expired' + * @readonly + * @enum {string} + */ +export type RuleState = 'Enabled' | 'Disabled' | 'Expired'; + +/** + * Defines values for Category. + * Possible values include: 'Compute', 'Networking', 'Data', 'IdentityAndAccess', 'IoT' + * @readonly + * @enum {string} + */ +export type Category = 'Compute' | 'Networking' | 'Data' | 'IdentityAndAccess' | 'IoT'; + +/** + * Defines values for UserImpact. + * Possible values include: 'Low', 'Moderate', 'High' + * @readonly + * @enum {string} + */ +export type UserImpact = 'Low' | 'Moderate' | 'High'; + +/** + * Defines values for ImplementationEffort. + * Possible values include: 'Low', 'Moderate', 'High' + * @readonly + * @enum {string} + */ +export type ImplementationEffort = 'Low' | 'Moderate' | 'High'; + +/** + * Defines values for Threats. + * Possible values include: 'accountBreach', 'dataExfiltration', 'dataSpillage', + * 'maliciousInsider', 'elevationOfPrivilege', 'threatResistance', 'missingCoverage', + * 'denialOfService' + * @readonly + * @enum {string} + */ +export type Threats = 'accountBreach' | 'dataExfiltration' | 'dataSpillage' | 'maliciousInsider' | 'elevationOfPrivilege' | 'threatResistance' | 'missingCoverage' | 'denialOfService'; + +/** + * Defines values for AssessmentType. + * Possible values include: 'BuiltIn', 'CustomPolicy', 'CustomerManaged', 'VerifiedPartner' + * @readonly + * @enum {string} + */ +export type AssessmentType = 'BuiltIn' | 'CustomPolicy' | 'CustomerManaged' | 'VerifiedPartner'; + +/** + * Defines values for AssessmentStatusCode. + * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' + * @readonly + * @enum {string} + */ +export type AssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; + +/** + * Defines values for Direction. + * Possible values include: 'Inbound', 'Outbound' + * @readonly + * @enum {string} + */ +export type Direction = 'Inbound' | 'Outbound'; + +/** + * Defines values for TransportProtocol. + * Possible values include: 'TCP', 'UDP' + * @readonly + * @enum {string} + */ +export type TransportProtocol = 'TCP' | 'UDP'; + +/** + * Defines values for Protocol. + * Possible values include: 'TCP', 'UDP', 'All' + * @readonly + * @enum {string} + */ +export type Protocol = 'TCP' | 'UDP' | '*'; + +/** + * Defines values for Status. + * Possible values include: 'Revoked', 'Initiated' + * @readonly + * @enum {string} + */ +export type Status = 'Revoked' | 'Initiated'; + +/** + * Defines values for StatusReason. + * Possible values include: 'Expired', 'UserRequested', 'NewerRequestInitiated' + * @readonly + * @enum {string} + */ +export type StatusReason = 'Expired' | 'UserRequested' | 'NewerRequestInitiated'; + +/** + * Defines values for SecurityFamily. + * Possible values include: 'Waf', 'Ngfw', 'SaasWaf', 'Va' + * @readonly + * @enum {string} + */ +export type SecurityFamily = 'Waf' | 'Ngfw' | 'SaasWaf' | 'Va'; + +/** + * Defines values for AadConnectivityState. + * Possible values include: 'Discovered', 'NotLicensed', 'Connected' + * @readonly + * @enum {string} + */ +export type AadConnectivityState = 'Discovered' | 'NotLicensed' | 'Connected'; + +/** + * Defines values for ExternalSecuritySolutionKind. + * Possible values include: 'CEF', 'ATA', 'AAD' + * @readonly + * @enum {string} + */ +export type ExternalSecuritySolutionKind = 'CEF' | 'ATA' | 'AAD'; + +/** + * Defines values for ControlType. + * Possible values include: 'BuiltIn', 'Custom' + * @readonly + * @enum {string} + */ +export type ControlType = 'BuiltIn' | 'Custom'; + +/** + * Defines values for ProvisioningState. + * Possible values include: 'Succeeded', 'Failed', 'Updating' + * @readonly + * @enum {string} + */ +export type ProvisioningState = 'Succeeded' | 'Failed' | 'Updating'; + +/** + * Defines values for HybridComputeProvisioningState. + * Possible values include: 'Valid', 'Invalid', 'Expired' + * @readonly + * @enum {string} + */ +export type HybridComputeProvisioningState = 'Valid' | 'Invalid' | 'Expired'; + +/** + * Defines values for AuthenticationProvisioningState. + * Possible values include: 'Valid', 'Invalid', 'Expired', 'IncorrectPolicy' + * @readonly + * @enum {string} + */ +export type AuthenticationProvisioningState = 'Valid' | 'Invalid' | 'Expired' | 'IncorrectPolicy'; + +/** + * Defines values for PermissionProperty. + * Possible values include: 'AWS::AWSSecurityHubReadOnlyAccess', 'AWS::SecurityAudit', + * 'AWS::AmazonSSMAutomationRole', 'GCP::Security Center Admin Viewer' + * @readonly + * @enum {string} + */ +export type PermissionProperty = 'AWS::AWSSecurityHubReadOnlyAccess' | 'AWS::SecurityAudit' | 'AWS::AmazonSSMAutomationRole' | 'GCP::Security Center Admin Viewer'; + +/** + * Defines values for ScanTriggerType. + * Possible values include: 'OnDemand', 'Recurring' + * @readonly + * @enum {string} + */ +export type ScanTriggerType = 'OnDemand' | 'Recurring'; + +/** + * Defines values for ScanState. + * Possible values include: 'Failed', 'FailedToRun', 'InProgress', 'Passed' + * @readonly + * @enum {string} + */ +export type ScanState = 'Failed' | 'FailedToRun' | 'InProgress' | 'Passed'; + +/** + * Defines values for RuleStatus. + * Possible values include: 'NonFinding', 'Finding', 'InternalError' + * @readonly + * @enum {string} + */ +export type RuleStatus = 'NonFinding' | 'Finding' | 'InternalError'; + +/** + * Defines values for RuleSeverity. + * Possible values include: 'High', 'Medium', 'Low', 'Informational', 'Obsolete' + * @readonly + * @enum {string} + */ +export type RuleSeverity = 'High' | 'Medium' | 'Low' | 'Informational' | 'Obsolete'; + +/** + * Defines values for RuleType. + * Possible values include: 'Binary', 'BaselineExpected', 'PositiveList', 'NegativeList' + * @readonly + * @enum {string} + */ +export type RuleType = 'Binary' | 'BaselineExpected' | 'PositiveList' | 'NegativeList'; + +/** + * Defines values for VersionKind. + * Possible values include: 'Latest', 'Previous', 'Preview' + * @readonly + * @enum {string} + */ +export type VersionKind = 'Latest' | 'Previous' | 'Preview'; + +/** + * Defines values for SensorStatus. + * Possible values include: 'Ok', 'Disconnected', 'Unavailable' + * @readonly + * @enum {string} + */ +export type SensorStatus = 'Ok' | 'Disconnected' | 'Unavailable'; + +/** + * Defines values for TiStatus. + * Possible values include: 'Ok', 'Failed', 'InProgress', 'UpdateAvailable' + * @readonly + * @enum {string} + */ +export type TiStatus = 'Ok' | 'Failed' | 'InProgress' | 'UpdateAvailable'; + +/** + * Defines values for MacSignificance. + * Possible values include: 'Primary', 'Secondary' + * @readonly + * @enum {string} + */ +export type MacSignificance = 'Primary' | 'Secondary'; + +/** + * Defines values for RelationToIpStatus. + * Possible values include: 'Guess', 'Certain' + * @readonly + * @enum {string} + */ +export type RelationToIpStatus = 'Guess' | 'Certain'; + +/** + * Defines values for ManagementState. + * Possible values include: 'Managed', 'Unmanaged' + * @readonly + * @enum {string} + */ +export type ManagementState = 'Managed' | 'Unmanaged'; + +/** + * Defines values for AuthorizationState. + * Possible values include: 'Authorized', 'Unauthorized' + * @readonly + * @enum {string} + */ +export type AuthorizationState = 'Authorized' | 'Unauthorized'; + +/** + * Defines values for DeviceCriticality. + * Possible values include: 'Important', 'Standard' + * @readonly + * @enum {string} + */ +export type DeviceCriticality = 'Important' | 'Standard'; + +/** + * Defines values for PurdueLevel. + * Possible values include: 'ProcessControl', 'Supervisory', 'Enterprise' + * @readonly + * @enum {string} + */ +export type PurdueLevel = 'ProcessControl' | 'Supervisory' | 'Enterprise'; + +/** + * Defines values for ProgrammingState. + * Possible values include: 'ProgrammingDevice', 'NotProgrammingDevice' + * @readonly + * @enum {string} + */ +export type ProgrammingState = 'ProgrammingDevice' | 'NotProgrammingDevice'; + +/** + * Defines values for ScanningFunctionality. + * Possible values include: 'ScannerDevice', 'NotScannerDevice' + * @readonly + * @enum {string} + */ +export type ScanningFunctionality = 'ScannerDevice' | 'NotScannerDevice'; + +/** + * Defines values for DeviceStatus. + * Possible values include: 'Active', 'Removed' + * @readonly + * @enum {string} + */ +export type DeviceStatus = 'Active' | 'Removed'; + +/** + * Defines values for Intent. + * Possible values include: 'Unknown', 'PreAttack', 'InitialAccess', 'Persistence', + * 'PrivilegeEscalation', 'DefenseEvasion', 'CredentialAccess', 'Discovery', 'LateralMovement', + * 'Execution', 'Collection', 'Exfiltration', 'CommandAndControl', 'Impact', 'Probing', + * 'Exploitation' + * @readonly + * @enum {string} + */ +export type Intent = 'Unknown' | 'PreAttack' | 'InitialAccess' | 'Persistence' | 'PrivilegeEscalation' | 'DefenseEvasion' | 'CredentialAccess' | 'Discovery' | 'LateralMovement' | 'Execution' | 'Collection' | 'Exfiltration' | 'CommandAndControl' | 'Impact' | 'Probing' | 'Exploitation'; + +/** + * Defines values for AlertStatus. + * Possible values include: 'Active', 'Resolved', 'Dismissed' + * @readonly + * @enum {string} + */ +export type AlertStatus = 'Active' | 'Resolved' | 'Dismissed'; + +/** + * Defines values for BundleType. + * Possible values include: 'AppServices', 'DNS', 'KeyVaults', 'KubernetesService', + * 'ResourceManager', 'SqlServers', 'StorageAccounts', 'VirtualMachines' + * @readonly + * @enum {string} + */ +export type BundleType = 'AppServices' | 'DNS' | 'KeyVaults' | 'KubernetesService' | 'ResourceManager' | 'SqlServers' | 'StorageAccounts' | 'VirtualMachines'; + +/** + * Defines values for ExpandEnum. + * Possible values include: 'links', 'metadata' + * @readonly + * @enum {string} + */ +export type ExpandEnum = 'links' | 'metadata'; + +/** + * Defines values for ConnectionType. + * Possible values include: 'Internal', 'External' + * @readonly + * @enum {string} + */ +export type ConnectionType = 'Internal' | 'External'; + +/** + * Defines values for ExpandControlsEnum. + * Possible values include: 'definition' + * @readonly + * @enum {string} + */ +export type ExpandControlsEnum = 'definition'; + +/** + * Defines values for ProvisioningState1. + * Possible values include: 'Succeeded', 'Failed', 'Canceled', 'Provisioning', 'Deprovisioning' + * @readonly + * @enum {string} + */ +export type ProvisioningState1 = 'Succeeded' | 'Failed' | 'Canceled' | 'Provisioning' | 'Deprovisioning'; + +/** + * Defines values for Exe. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} + */ +export type Exe = 'Audit' | 'Enforce' | 'None'; + +/** + * Defines values for Msi. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} + */ +export type Msi = 'Audit' | 'Enforce' | 'None'; + +/** + * Defines values for Script. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} + */ +export type Script = 'Audit' | 'Enforce' | 'None'; + +/** + * Defines values for Executable. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} + */ +export type Executable = 'Audit' | 'Enforce' | 'None'; + +/** + * Defines values for Issue. + * Possible values include: 'ViolationsAudited', 'ViolationsBlocked', + * 'MsiAndScriptViolationsAudited', 'MsiAndScriptViolationsBlocked', 'ExecutableViolationsAudited', + * 'RulesViolatedManually' + * @readonly + * @enum {string} + */ +export type Issue = 'ViolationsAudited' | 'ViolationsBlocked' | 'MsiAndScriptViolationsAudited' | 'MsiAndScriptViolationsBlocked' | 'ExecutableViolationsAudited' | 'RulesViolatedManually'; + +/** + * Defines values for ConfigurationStatus. + * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' + * @readonly + * @enum {string} + */ +export type ConfigurationStatus = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; + +/** + * Defines values for RecommendationAction. + * Possible values include: 'Recommended', 'Add', 'Remove' + * @readonly + * @enum {string} + */ +export type RecommendationAction = 'Recommended' | 'Add' | 'Remove'; + +/** + * Defines values for EnforcementSupport. + * Possible values include: 'Supported', 'NotSupported', 'Unknown' + * @readonly + * @enum {string} + */ +export type EnforcementSupport = 'Supported' | 'NotSupported' | 'Unknown'; + +/** + * Defines values for RecommendationAction1. + * Possible values include: 'Recommended', 'Add', 'Remove' + * @readonly + * @enum {string} + */ +export type RecommendationAction1 = 'Recommended' | 'Add' | 'Remove'; + +/** + * Defines values for Action. + * Possible values include: 'Recommended', 'Add', 'Remove' + * @readonly + * @enum {string} + */ +export type Action = 'Recommended' | 'Add' | 'Remove'; + +/** + * Defines values for Type. + * Possible values include: 'File', 'FileHash', 'PublisherSignature', 'ProductSignature', + * 'BinarySignature', 'VersionAndAboveSignature' + * @readonly + * @enum {string} + */ +export type Type = 'File' | 'FileHash' | 'PublisherSignature' | 'ProductSignature' | 'BinarySignature' | 'VersionAndAboveSignature'; + +/** + * Defines values for FileType. + * Possible values include: 'Exe', 'Dll', 'Msi', 'Script', 'Executable', 'Unknown' + * @readonly + * @enum {string} + */ +export type FileType = 'Exe' | 'Dll' | 'Msi' | 'Script' | 'Executable' | 'Unknown'; + +/** + * Defines values for ConfigurationStatus1. + * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' + * @readonly + * @enum {string} + */ +export type ConfigurationStatus1 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; + +/** + * Defines values for EnforcementMode. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} + */ +export type EnforcementMode = 'Audit' | 'Enforce' | 'None'; + +/** + * Defines values for ConfigurationStatus2. + * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' + * @readonly + * @enum {string} + */ +export type ConfigurationStatus2 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; + +/** + * Defines values for RecommendationStatus. + * Possible values include: 'Recommended', 'NotRecommended', 'NotAvailable', 'NoStatus' + * @readonly + * @enum {string} + */ +export type RecommendationStatus = 'Recommended' | 'NotRecommended' | 'NotAvailable' | 'NoStatus'; + +/** + * Defines values for SourceSystem. + * Possible values include: 'Azure_AppLocker', 'Azure_AuditD', 'NonAzure_AppLocker', + * 'NonAzure_AuditD', 'None' + * @readonly + * @enum {string} + */ +export type SourceSystem = 'Azure_AppLocker' | 'Azure_AuditD' | 'NonAzure_AppLocker' | 'NonAzure_AuditD' | 'None'; + +/** + * Defines values for SettingName. + * Possible values include: 'MCAS', 'WDATP' + * @readonly + * @enum {string} + */ +export type SettingName = 'MCAS' | 'WDATP'; + +/** + * Defines values for SettingName1. + * Possible values include: 'MCAS', 'WDATP' + * @readonly + * @enum {string} + */ +export type SettingName1 = 'MCAS' | 'WDATP'; + +/** + * Defines values for TaskUpdateActionType. + * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' + * @readonly + * @enum {string} + */ +export type TaskUpdateActionType = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; + +/** + * Defines values for TaskUpdateActionType1. + * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' + * @readonly + * @enum {string} + */ +export type TaskUpdateActionType1 = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; + +/** + * Defines values for InformationProtectionPolicyName. + * Possible values include: 'effective', 'custom' + * @readonly + * @enum {string} + */ +export type InformationProtectionPolicyName = 'effective' | 'custom'; + +/** + * Defines values for InformationProtectionPolicyName1. + * Possible values include: 'effective', 'custom' + * @readonly + * @enum {string} + */ +export type InformationProtectionPolicyName1 = 'effective' | 'custom'; + +/** + * Contains response data for the list operation. + */ +export type ComplianceResultsListResponse = ComplianceResultList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: ComplianceResultList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type ComplianceResultsGetResponse = ComplianceResult & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: ComplianceResult; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type ComplianceResultsListNextResponse = ComplianceResultList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: ComplianceResultList; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type PricingsListResponse = PricingList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: PricingList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type PricingsGetResponse = Pricing & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: Pricing; + }; +}; + +/** + * Contains response data for the update operation. + */ +export type PricingsUpdateResponse = Pricing & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: Pricing; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type SettingsListResponse = SettingsList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: SettingsList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type SettingsGetResponse = SettingUnion & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: SettingUnion; + }; +}; + +/** + * Contains response data for the update operation. + */ +export type SettingsUpdateResponse = SettingUnion & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: SettingUnion; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type SettingsListNextResponse = SettingsList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: SettingsList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AdvancedThreatProtectionSetting; + }; +}; + +/** + * Contains response data for the create operation. + */ +export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AdvancedThreatProtectionSetting; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: DeviceSecurityGroupList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: DeviceSecurityGroup; + }; +}; + +/** + * Contains response data for the createOrUpdate operation. + */ +export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: DeviceSecurityGroup; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: DeviceSecurityGroupList; + }; +}; + +/** + * Contains response data for the listBySubscription operation. + */ +export type IotSecuritySolutionListBySubscriptionResponse = IoTSecuritySolutionsList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionsList; + }; +}; + +/** + * Contains response data for the listByResourceGroup operation. + */ +export type IotSecuritySolutionListByResourceGroupResponse = IoTSecuritySolutionsList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionsList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionModel; + }; +}; + +/** + * Contains response data for the createOrUpdate operation. + */ +export type IotSecuritySolutionCreateOrUpdateResponse = IoTSecuritySolutionModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionModel; + }; +}; + +/** + * Contains response data for the update operation. + */ +export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionModel; + }; +}; + +/** + * Contains response data for the listBySubscriptionNext operation. + */ +export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionsList; + }; +}; + +/** + * Contains response data for the listByResourceGroupNext operation. + */ +export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionsList; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type IotSecuritySolutionAnalyticsListResponse = IoTSecuritySolutionAnalyticsModelList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionAnalyticsModelList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotSecuritySolutionAnalyticsGetResponse = IoTSecuritySolutionAnalyticsModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecuritySolutionAnalyticsModel; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = IoTSecurityAggregatedAlertList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecurityAggregatedAlertList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = IoTSecurityAggregatedAlert & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecurityAggregatedAlert; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecurityAggregatedAlertList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = IoTSecurityAggregatedRecommendation & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecurityAggregatedRecommendation; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurityAggregatedRecommendationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecurityAggregatedRecommendationList; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IoTSecurityAggregatedRecommendationList; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type IotAlertTypesListResponse = IotAlertTypeList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertTypeList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotAlertTypesGetResponse = IotAlertType & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertType; + }; +}; + +/** + * Contains response data for the list1 operation. + */ +export type IotAlertTypesList1Response = IotAlertTypeList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertTypeList; + }; +}; + +/** + * Contains response data for the get1 operation. + */ +export type IotAlertTypesGet1Response = IotAlertType & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertType; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type IotAlertsListResponse = IotAlertList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotAlertsGetResponse = IotAlert & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlert; + }; +}; + +/** + * Contains response data for the list1 operation. + */ +export type IotAlertsList1Response = IotAlertListModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertListModel; + }; +}; + +/** + * Contains response data for the get1 operation. + */ +export type IotAlertsGet1Response = IotAlertModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertModel; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type IotAlertsListNextResponse = IotAlertList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertList; + }; +}; + +/** + * Contains response data for the list1Next operation. + */ +export type IotAlertsList1NextResponse = IotAlertListModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotAlertListModel; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type IotRecommendationTypesListResponse = IotRecommendationTypeList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationTypeList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotRecommendationTypesGetResponse = IotRecommendationType & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationType; + }; +}; + +/** + * Contains response data for the list1 operation. + */ +export type IotRecommendationTypesList1Response = IotRecommendationTypeList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationTypeList; + }; +}; + +/** + * Contains response data for the get1 operation. + */ +export type IotRecommendationTypesGet1Response = IotRecommendationType & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationType; + }; +}; + +/** + * Contains response data for the list operation. + */ +export type IotRecommendationsListResponse = IotRecommendationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationList; + }; +}; + +/** + * Contains response data for the get operation. + */ +export type IotRecommendationsGetResponse = IotRecommendation & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendation; + }; +}; + +/** + * Contains response data for the list1 operation. + */ +export type IotRecommendationsList1Response = IotRecommendationListModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationListModel; + }; +}; + +/** + * Contains response data for the get1 operation. + */ +export type IotRecommendationsGet1Response = IotRecommendationModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationModel; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type IotRecommendationsListNextResponse = IotRecommendationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationList; + }; +}; /** - * Defines values for SourceSystem. - * Possible values include: 'Azure_AppLocker', 'Azure_AuditD', 'NonAzure_AppLocker', - * 'NonAzure_AuditD', 'None' - * @readonly - * @enum {string} + * Contains response data for the list1Next operation. */ -export type SourceSystem = 'Azure_AppLocker' | 'Azure_AuditD' | 'NonAzure_AppLocker' | 'NonAzure_AuditD' | 'None'; +export type IotRecommendationsList1NextResponse = IotRecommendationListModel & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; -/** - * Defines values for SettingName. - * Possible values include: 'MCAS', 'WDATP' - * @readonly - * @enum {string} - */ -export type SettingName = 'MCAS' | 'WDATP'; + /** + * The response body as parsed JSON or XML + */ + parsedBody: IotRecommendationListModel; + }; +}; /** - * Defines values for SettingName1. - * Possible values include: 'MCAS', 'WDATP' - * @readonly - * @enum {string} + * Contains response data for the list operation. */ -export type SettingName1 = 'MCAS' | 'WDATP'; +export type LocationsListResponse = AscLocationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AscLocationList; + }; +}; /** - * Defines values for TaskUpdateActionType. - * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' - * @readonly - * @enum {string} + * Contains response data for the get operation. */ -export type TaskUpdateActionType = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; +export type LocationsGetResponse = AscLocation & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AscLocation; + }; +}; /** - * Defines values for TaskUpdateActionType1. - * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' - * @readonly - * @enum {string} + * Contains response data for the listNext operation. */ -export type TaskUpdateActionType1 = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; +export type LocationsListNextResponse = AscLocationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AscLocationList; + }; +}; /** - * Defines values for InformationProtectionPolicyName. - * Possible values include: 'effective', 'custom' - * @readonly - * @enum {string} + * Contains response data for the list operation. */ -export type InformationProtectionPolicyName = 'effective' | 'custom'; +export type OperationsListResponse = OperationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: OperationList; + }; +}; /** - * Defines values for InformationProtectionPolicyName1. - * Possible values include: 'effective', 'custom' - * @readonly - * @enum {string} + * Contains response data for the listNext operation. */ -export type InformationProtectionPolicyName1 = 'effective' | 'custom'; +export type OperationsListNextResponse = OperationList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: OperationList; + }; +}; /** * Contains response data for the list operation. */ -export type ComplianceResultsListResponse = ComplianceResultList & { +export type TasksListResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -5135,14 +8738,14 @@ export type ComplianceResultsListResponse = ComplianceResultList & { /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceResultList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByHomeRegion operation. */ -export type ComplianceResultsGetResponse = ComplianceResult & { +export type TasksListByHomeRegionResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -5155,14 +8758,14 @@ export type ComplianceResultsGetResponse = ComplianceResult & { /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceResult; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the getSubscriptionLevelTask operation. */ -export type ComplianceResultsListNextResponse = ComplianceResultList & { +export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { /** * The underlying HTTP response. */ @@ -5175,14 +8778,14 @@ export type ComplianceResultsListNextResponse = ComplianceResultList & { /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceResultList; + parsedBody: SecurityTask; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByResourceGroup operation. */ -export type PricingsListResponse = PricingList & { +export type TasksListByResourceGroupResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -5195,14 +8798,14 @@ export type PricingsListResponse = PricingList & { /** * The response body as parsed JSON or XML */ - parsedBody: PricingList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the getResourceGroupLevelTask operation. */ -export type PricingsGetResponse = Pricing & { +export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { /** * The underlying HTTP response. */ @@ -5215,14 +8818,14 @@ export type PricingsGetResponse = Pricing & { /** * The response body as parsed JSON or XML */ - parsedBody: Pricing; + parsedBody: SecurityTask; }; }; /** - * Contains response data for the update operation. + * Contains response data for the listNext operation. */ -export type PricingsUpdateResponse = Pricing & { +export type TasksListNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -5235,14 +8838,14 @@ export type PricingsUpdateResponse = Pricing & { /** * The response body as parsed JSON or XML */ - parsedBody: Pricing; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type AlertsListResponse = AlertList & { +export type TasksListByHomeRegionNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -5255,14 +8858,14 @@ export type AlertsListResponse = AlertList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type AlertsListByResourceGroupResponse = AlertList & { +export type TasksListByResourceGroupNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -5275,14 +8878,14 @@ export type AlertsListByResourceGroupResponse = AlertList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listSubscriptionLevelAlertsByRegion operation. + * Contains response data for the list operation. */ -export type AlertsListSubscriptionLevelAlertsByRegionResponse = AlertList & { +export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & { /** * The underlying HTTP response. */ @@ -5295,14 +8898,14 @@ export type AlertsListSubscriptionLevelAlertsByRegionResponse = AlertList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: AutoProvisioningSettingList; }; }; /** - * Contains response data for the listResourceGroupLevelAlertsByRegion operation. + * Contains response data for the get operation. */ -export type AlertsListResourceGroupLevelAlertsByRegionResponse = AlertList & { +export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { /** * The underlying HTTP response. */ @@ -5315,14 +8918,14 @@ export type AlertsListResourceGroupLevelAlertsByRegionResponse = AlertList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: AutoProvisioningSetting; }; }; /** - * Contains response data for the getSubscriptionLevelAlert operation. + * Contains response data for the create operation. */ -export type AlertsGetSubscriptionLevelAlertResponse = Alert & { +export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { /** * The underlying HTTP response. */ @@ -5335,14 +8938,14 @@ export type AlertsGetSubscriptionLevelAlertResponse = Alert & { /** * The response body as parsed JSON or XML */ - parsedBody: Alert; + parsedBody: AutoProvisioningSetting; }; }; /** - * Contains response data for the getResourceGroupLevelAlerts operation. + * Contains response data for the listNext operation. */ -export type AlertsGetResourceGroupLevelAlertsResponse = Alert & { +export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList & { /** * The underlying HTTP response. */ @@ -5355,14 +8958,14 @@ export type AlertsGetResourceGroupLevelAlertsResponse = Alert & { /** * The response body as parsed JSON or XML */ - parsedBody: Alert; + parsedBody: AutoProvisioningSettingList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type AlertsListNextResponse = AlertList & { +export type CompliancesListResponse = ComplianceList & { /** * The underlying HTTP response. */ @@ -5375,14 +8978,14 @@ export type AlertsListNextResponse = AlertList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: ComplianceList; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the get operation. */ -export type AlertsListByResourceGroupNextResponse = AlertList & { +export type CompliancesGetResponse = Compliance & { /** * The underlying HTTP response. */ @@ -5395,14 +8998,14 @@ export type AlertsListByResourceGroupNextResponse = AlertList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: Compliance; }; }; /** - * Contains response data for the listSubscriptionLevelAlertsByRegionNext operation. + * Contains response data for the listNext operation. */ -export type AlertsListSubscriptionLevelAlertsByRegionNextResponse = AlertList & { +export type CompliancesListNextResponse = ComplianceList & { /** * The underlying HTTP response. */ @@ -5415,14 +9018,14 @@ export type AlertsListSubscriptionLevelAlertsByRegionNextResponse = AlertList & /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: ComplianceList; }; }; /** - * Contains response data for the listResourceGroupLevelAlertsByRegionNext operation. + * Contains response data for the get operation. */ -export type AlertsListResourceGroupLevelAlertsByRegionNextResponse = AlertList & { +export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy & { /** * The underlying HTTP response. */ @@ -5435,14 +9038,14 @@ export type AlertsListResourceGroupLevelAlertsByRegionNextResponse = AlertList & /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: InformationProtectionPolicy; }; }; /** - * Contains response data for the list operation. + * Contains response data for the createOrUpdate operation. */ -export type SettingsListResponse = SettingsList & { +export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy & { /** * The underlying HTTP response. */ @@ -5455,14 +9058,14 @@ export type SettingsListResponse = SettingsList & { /** * The response body as parsed JSON or XML */ - parsedBody: SettingsList; + parsedBody: InformationProtectionPolicy; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type SettingsGetResponse = SettingUnion & { +export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList & { /** * The underlying HTTP response. */ @@ -5475,14 +9078,14 @@ export type SettingsGetResponse = SettingUnion & { /** * The response body as parsed JSON or XML */ - parsedBody: SettingUnion; + parsedBody: InformationProtectionPolicyList; }; }; /** - * Contains response data for the update operation. + * Contains response data for the listNext operation. */ -export type SettingsUpdateResponse = SettingUnion & { +export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList & { /** * The underlying HTTP response. */ @@ -5495,14 +9098,14 @@ export type SettingsUpdateResponse = SettingUnion & { /** * The response body as parsed JSON or XML */ - parsedBody: SettingUnion; + parsedBody: InformationProtectionPolicyList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type SettingsListNextResponse = SettingsList & { +export type SecurityContactsListResponse = SecurityContactList & { /** * The underlying HTTP response. */ @@ -5515,14 +9118,14 @@ export type SettingsListNextResponse = SettingsList & { /** * The response body as parsed JSON or XML */ - parsedBody: SettingsList; + parsedBody: SecurityContactList; }; }; /** * Contains response data for the get operation. */ -export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting & { +export type SecurityContactsGetResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -5535,14 +9138,14 @@ export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSettin /** * The response body as parsed JSON or XML */ - parsedBody: AdvancedThreatProtectionSetting; + parsedBody: SecurityContact; }; }; /** * Contains response data for the create operation. */ -export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting & { +export type SecurityContactsCreateResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -5555,14 +9158,14 @@ export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSet /** * The response body as parsed JSON or XML */ - parsedBody: AdvancedThreatProtectionSetting; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the list operation. + * Contains response data for the update operation. */ -export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList & { +export type SecurityContactsUpdateResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -5575,14 +9178,14 @@ export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceSecurityGroupList; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup & { +export type SecurityContactsListNextResponse = SecurityContactList & { /** * The underlying HTTP response. */ @@ -5595,14 +9198,14 @@ export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceSecurityGroup; + parsedBody: SecurityContactList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the list operation. */ -export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup & { +export type WorkspaceSettingsListResponse = WorkspaceSettingList & { /** * The underlying HTTP response. */ @@ -5615,14 +9218,14 @@ export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceSecurityGroup; + parsedBody: WorkspaceSettingList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList & { +export type WorkspaceSettingsGetResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -5635,14 +9238,14 @@ export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceSecurityGroupList; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the listBySubscription operation. + * Contains response data for the create operation. */ -export type IotSecuritySolutionListBySubscriptionResponse = IoTSecuritySolutionsList & { +export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -5655,14 +9258,14 @@ export type IotSecuritySolutionListBySubscriptionResponse = IoTSecuritySolutions /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionsList; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the update operation. */ -export type IotSecuritySolutionListByResourceGroupResponse = IoTSecuritySolutionsList & { +export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -5675,14 +9278,14 @@ export type IotSecuritySolutionListByResourceGroupResponse = IoTSecuritySolution /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionsList; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel & { +export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { /** * The underlying HTTP response. */ @@ -5695,14 +9298,14 @@ export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionModel; + parsedBody: WorkspaceSettingList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the list operation. */ -export type IotSecuritySolutionCreateOrUpdateResponse = IoTSecuritySolutionModel & { +export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStandardList & { /** * The underlying HTTP response. */ @@ -5715,14 +9318,14 @@ export type IotSecuritySolutionCreateOrUpdateResponse = IoTSecuritySolutionModel /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionModel; + parsedBody: RegulatoryComplianceStandardList; }; }; /** - * Contains response data for the update operation. + * Contains response data for the get operation. */ -export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel & { +export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStandard & { /** * The underlying HTTP response. */ @@ -5735,14 +9338,14 @@ export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionModel; + parsedBody: RegulatoryComplianceStandard; }; }; /** - * Contains response data for the listBySubscriptionNext operation. + * Contains response data for the listNext operation. */ -export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList & { +export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList & { /** * The underlying HTTP response. */ @@ -5755,14 +9358,14 @@ export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolut /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionsList; + parsedBody: RegulatoryComplianceStandardList; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the list operation. */ -export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList & { +export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceControlList & { /** * The underlying HTTP response. */ @@ -5775,14 +9378,14 @@ export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolu /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionsList; + parsedBody: RegulatoryComplianceControlList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type IotSecuritySolutionAnalyticsListResponse = IoTSecuritySolutionAnalyticsModelList & { +export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceControl & { /** * The underlying HTTP response. */ @@ -5795,14 +9398,14 @@ export type IotSecuritySolutionAnalyticsListResponse = IoTSecuritySolutionAnalyt /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionAnalyticsModelList; + parsedBody: RegulatoryComplianceControl; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type IotSecuritySolutionAnalyticsGetResponse = IoTSecuritySolutionAnalyticsModel & { +export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList & { /** * The underlying HTTP response. */ @@ -5815,14 +9418,14 @@ export type IotSecuritySolutionAnalyticsGetResponse = IoTSecuritySolutionAnalyti /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecuritySolutionAnalyticsModel; + parsedBody: RegulatoryComplianceControlList; }; }; /** * Contains response data for the list operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = IoTSecurityAggregatedAlertList & { +export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAssessmentList & { /** * The underlying HTTP response. */ @@ -5835,14 +9438,14 @@ export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = IoTSecuri /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecurityAggregatedAlertList; + parsedBody: RegulatoryComplianceAssessmentList; }; }; /** * Contains response data for the get operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = IoTSecurityAggregatedAlert & { +export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAssessment & { /** * The underlying HTTP response. */ @@ -5855,14 +9458,14 @@ export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = IoTSecurit /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecurityAggregatedAlert; + parsedBody: RegulatoryComplianceAssessment; }; }; /** * Contains response data for the listNext operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList & { +export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList & { /** * The underlying HTTP response. */ @@ -5875,14 +9478,14 @@ export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSe /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecurityAggregatedAlertList; + parsedBody: RegulatoryComplianceAssessmentList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listAll operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = IoTSecurityAggregatedRecommendation & { +export type SubAssessmentsListAllResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -5895,14 +9498,14 @@ export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = IoTSecurity /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecurityAggregatedRecommendation; + parsedBody: SecuritySubAssessmentList; }; }; /** * Contains response data for the list operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurityAggregatedRecommendationList & { +export type SubAssessmentsListResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -5915,14 +9518,14 @@ export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurit /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecurityAggregatedRecommendationList; + parsedBody: SecuritySubAssessmentList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList & { +export type SubAssessmentsGetResponse = SecuritySubAssessment & { /** * The underlying HTTP response. */ @@ -5935,14 +9538,14 @@ export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSec /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecurityAggregatedRecommendationList; + parsedBody: SecuritySubAssessment; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listAllNext operation. */ -export type LocationsListResponse = AscLocationList & { +export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -5955,14 +9558,14 @@ export type LocationsListResponse = AscLocationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AscLocationList; + parsedBody: SecuritySubAssessmentList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type LocationsGetResponse = AscLocation & { +export type SubAssessmentsListNextResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -5975,14 +9578,14 @@ export type LocationsGetResponse = AscLocation & { /** * The response body as parsed JSON or XML */ - parsedBody: AscLocation; + parsedBody: SecuritySubAssessmentList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type LocationsListNextResponse = AscLocationList & { +export type AutomationsListResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -5995,14 +9598,14 @@ export type LocationsListNextResponse = AscLocationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AscLocationList; + parsedBody: AutomationList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByResourceGroup operation. */ -export type OperationsListResponse = OperationList & { +export type AutomationsListByResourceGroupResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -6015,14 +9618,14 @@ export type OperationsListResponse = OperationList & { /** * The response body as parsed JSON or XML */ - parsedBody: OperationList; + parsedBody: AutomationList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type OperationsListNextResponse = OperationList & { +export type AutomationsGetResponse = Automation & { /** * The underlying HTTP response. */ @@ -6035,14 +9638,14 @@ export type OperationsListNextResponse = OperationList & { /** * The response body as parsed JSON or XML */ - parsedBody: OperationList; + parsedBody: Automation; }; }; /** - * Contains response data for the list operation. + * Contains response data for the createOrUpdate operation. */ -export type TasksListResponse = SecurityTaskList & { +export type AutomationsCreateOrUpdateResponse = Automation & { /** * The underlying HTTP response. */ @@ -6055,14 +9658,14 @@ export type TasksListResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: Automation; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the validate operation. */ -export type TasksListByHomeRegionResponse = SecurityTaskList & { +export type AutomationsValidateResponse = AutomationValidationStatus & { /** * The underlying HTTP response. */ @@ -6075,14 +9678,14 @@ export type TasksListByHomeRegionResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AutomationValidationStatus; }; }; /** - * Contains response data for the getSubscriptionLevelTask operation. + * Contains response data for the listNext operation. */ -export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { +export type AutomationsListNextResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -6095,14 +9698,14 @@ export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTask; + parsedBody: AutomationList; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type TasksListByResourceGroupResponse = SecurityTaskList & { +export type AutomationsListByResourceGroupNextResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -6115,14 +9718,14 @@ export type TasksListByResourceGroupResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AutomationList; }; }; /** - * Contains response data for the getResourceGroupLevelTask operation. + * Contains response data for the list operation. */ -export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { +export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList & { /** * The underlying HTTP response. */ @@ -6135,14 +9738,14 @@ export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTask; + parsedBody: AlertsSuppressionRulesList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type TasksListNextResponse = SecurityTaskList & { +export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule & { /** * The underlying HTTP response. */ @@ -6155,14 +9758,14 @@ export type TasksListNextResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AlertsSuppressionRule; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the update operation. */ -export type TasksListByHomeRegionNextResponse = SecurityTaskList & { +export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule & { /** * The underlying HTTP response. */ @@ -6175,14 +9778,14 @@ export type TasksListByHomeRegionNextResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AlertsSuppressionRule; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the listNext operation. */ -export type TasksListByResourceGroupNextResponse = SecurityTaskList & { +export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList & { /** * The underlying HTTP response. */ @@ -6195,14 +9798,14 @@ export type TasksListByResourceGroupNextResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AlertsSuppressionRulesList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByExtendedResource operation. */ -export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & { +export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = ServerVulnerabilityAssessmentsList & { /** * The underlying HTTP response. */ @@ -6215,14 +9818,14 @@ export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSettingList; + parsedBody: ServerVulnerabilityAssessmentsList; }; }; /** * Contains response data for the get operation. */ -export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { +export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssessment & { /** * The underlying HTTP response. */ @@ -6235,14 +9838,14 @@ export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSetting; + parsedBody: ServerVulnerabilityAssessment; }; }; /** - * Contains response data for the create operation. + * Contains response data for the createOrUpdate operation. */ -export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { +export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerabilityAssessment & { /** * The underlying HTTP response. */ @@ -6255,14 +9858,14 @@ export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSetting; + parsedBody: ServerVulnerabilityAssessment; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList & { +export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataList & { /** * The underlying HTTP response. */ @@ -6275,14 +9878,14 @@ export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingLi /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSettingList; + parsedBody: SecurityAssessmentMetadataList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type CompliancesListResponse = ComplianceList & { +export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadata & { /** * The underlying HTTP response. */ @@ -6295,14 +9898,14 @@ export type CompliancesListResponse = ComplianceList & { /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceList; + parsedBody: SecurityAssessmentMetadata; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listBySubscription operation. */ -export type CompliancesGetResponse = Compliance & { +export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMetadataList & { /** * The underlying HTTP response. */ @@ -6315,14 +9918,14 @@ export type CompliancesGetResponse = Compliance & { /** * The response body as parsed JSON or XML */ - parsedBody: Compliance; + parsedBody: SecurityAssessmentMetadataList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the getInSubscription operation. */ -export type CompliancesListNextResponse = ComplianceList & { +export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMetadata & { /** * The underlying HTTP response. */ @@ -6335,14 +9938,14 @@ export type CompliancesListNextResponse = ComplianceList & { /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceList; + parsedBody: SecurityAssessmentMetadata; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createInSubscription operation. */ -export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy & { +export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessmentMetadata & { /** * The underlying HTTP response. */ @@ -6355,14 +9958,14 @@ export type InformationProtectionPoliciesGetResponse = InformationProtectionPoli /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicy; + parsedBody: SecurityAssessmentMetadata; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the listNext operation. */ -export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy & { +export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataList & { /** * The underlying HTTP response. */ @@ -6375,14 +9978,14 @@ export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationPro /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicy; + parsedBody: SecurityAssessmentMetadataList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listBySubscriptionNext operation. */ -export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList & { +export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessmentMetadataList & { /** * The underlying HTTP response. */ @@ -6395,14 +9998,14 @@ export type InformationProtectionPoliciesListResponse = InformationProtectionPol /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicyList; + parsedBody: SecurityAssessmentMetadataList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList & { +export type AssessmentsListResponse = SecurityAssessmentList & { /** * The underlying HTTP response. */ @@ -6415,14 +10018,14 @@ export type InformationProtectionPoliciesListNextResponse = InformationProtectio /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicyList; + parsedBody: SecurityAssessmentList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type SecurityContactsListResponse = SecurityContactList & { +export type AssessmentsGetResponse = SecurityAssessment & { /** * The underlying HTTP response. */ @@ -6435,14 +10038,14 @@ export type SecurityContactsListResponse = SecurityContactList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContactList; + parsedBody: SecurityAssessment; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createOrUpdate operation. */ -export type SecurityContactsGetResponse = SecurityContact & { +export type AssessmentsCreateOrUpdateResponse = SecurityAssessment & { /** * The underlying HTTP response. */ @@ -6455,14 +10058,14 @@ export type SecurityContactsGetResponse = SecurityContact & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: SecurityAssessment; }; }; /** - * Contains response data for the create operation. + * Contains response data for the listNext operation. */ -export type SecurityContactsCreateResponse = SecurityContact & { +export type AssessmentsListNextResponse = SecurityAssessmentList & { /** * The underlying HTTP response. */ @@ -6475,14 +10078,14 @@ export type SecurityContactsCreateResponse = SecurityContact & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: SecurityAssessmentList; }; }; /** - * Contains response data for the update operation. + * Contains response data for the list operation. */ -export type SecurityContactsUpdateResponse = SecurityContact & { +export type AdaptiveApplicationControlsListResponse = AdaptiveApplicationControlGroups & { /** * The underlying HTTP response. */ @@ -6495,14 +10098,14 @@ export type SecurityContactsUpdateResponse = SecurityContact & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: AdaptiveApplicationControlGroups; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type SecurityContactsListNextResponse = SecurityContactList & { +export type AdaptiveApplicationControlsGetResponse = AdaptiveApplicationControlGroup & { /** * The underlying HTTP response. */ @@ -6515,14 +10118,14 @@ export type SecurityContactsListNextResponse = SecurityContactList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContactList; + parsedBody: AdaptiveApplicationControlGroup; }; }; /** - * Contains response data for the list operation. + * Contains response data for the put operation. */ -export type WorkspaceSettingsListResponse = WorkspaceSettingList & { +export type AdaptiveApplicationControlsPutResponse = AdaptiveApplicationControlGroup & { /** * The underlying HTTP response. */ @@ -6535,14 +10138,14 @@ export type WorkspaceSettingsListResponse = WorkspaceSettingList & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSettingList; + parsedBody: AdaptiveApplicationControlGroup; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByExtendedResource operation. */ -export type WorkspaceSettingsGetResponse = WorkspaceSetting & { +export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNetworkHardeningsList & { /** * The underlying HTTP response. */ @@ -6555,14 +10158,14 @@ export type WorkspaceSettingsGetResponse = WorkspaceSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AdaptiveNetworkHardeningsList; }; }; /** - * Contains response data for the create operation. + * Contains response data for the get operation. */ -export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { +export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening & { /** * The underlying HTTP response. */ @@ -6575,14 +10178,14 @@ export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AdaptiveNetworkHardening; }; }; /** - * Contains response data for the update operation. + * Contains response data for the listByExtendedResourceNext operation. */ -export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { +export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = AdaptiveNetworkHardeningsList & { /** * The underlying HTTP response. */ @@ -6595,14 +10198,14 @@ export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AdaptiveNetworkHardeningsList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { +export type AllowedConnectionsListResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -6615,14 +10218,14 @@ export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSettingList; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegion operation. */ -export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStandardList & { +export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -6635,14 +10238,14 @@ export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStan /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceStandardList; + parsedBody: AllowedConnectionsList; }; }; /** * Contains response data for the get operation. */ -export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStandard & { +export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { /** * The underlying HTTP response. */ @@ -6655,14 +10258,14 @@ export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStand /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceStandard; + parsedBody: AllowedConnectionsResource; }; }; /** * Contains response data for the listNext operation. */ -export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList & { +export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -6675,14 +10278,14 @@ export type RegulatoryComplianceStandardsListNextResponse = RegulatoryCompliance /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceStandardList; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceControlList & { +export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -6695,14 +10298,14 @@ export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceContr /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceControlList; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceControl & { +export type TopologyListResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -6715,14 +10318,14 @@ export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceContro /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceControl; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByHomeRegion operation. */ -export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList & { +export type TopologyListByHomeRegionResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -6735,14 +10338,14 @@ export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceC /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceControlList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAssessmentList & { +export type TopologyGetResponse = TopologyResource & { /** * The underlying HTTP response. */ @@ -6755,14 +10358,14 @@ export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAs /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceAssessmentList; + parsedBody: TopologyResource; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAssessment & { +export type TopologyListNextResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -6775,14 +10378,14 @@ export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAss /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceAssessment; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList & { +export type TopologyListByHomeRegionNextResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -6795,14 +10398,14 @@ export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplian /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceAssessmentList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listByExtendedResource operation. + * Contains response data for the list operation. */ -export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = ServerVulnerabilityAssessmentsList & { +export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -6815,14 +10418,14 @@ export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = Server /** * The response body as parsed JSON or XML */ - parsedBody: ServerVulnerabilityAssessmentsList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByRegion operation. */ -export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssessment & { +export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -6835,14 +10438,14 @@ export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssess /** * The response body as parsed JSON or XML */ - parsedBody: ServerVulnerabilityAssessment; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the listByResourceGroup operation. */ -export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerabilityAssessment & { +export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -6855,14 +10458,14 @@ export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerab /** * The response body as parsed JSON or XML */ - parsedBody: ServerVulnerabilityAssessment; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listAll operation. + * Contains response data for the listByResourceGroupAndRegion operation. */ -export type SubAssessmentsListAllResponse = SecuritySubAssessmentList & { +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -6875,14 +10478,14 @@ export type SubAssessmentsListAllResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type SubAssessmentsListResponse = SecuritySubAssessmentList & { +export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { /** * The underlying HTTP response. */ @@ -6895,14 +10498,14 @@ export type SubAssessmentsListResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: JitNetworkAccessPolicy; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createOrUpdate operation. */ -export type SubAssessmentsGetResponse = SecuritySubAssessment & { +export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy & { /** * The underlying HTTP response. */ @@ -6915,14 +10518,14 @@ export type SubAssessmentsGetResponse = SecuritySubAssessment & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessment; + parsedBody: JitNetworkAccessPolicy; }; }; /** - * Contains response data for the listAllNext operation. + * Contains response data for the initiate operation. */ -export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList & { +export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & { /** * The underlying HTTP response. */ @@ -6935,14 +10538,14 @@ export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: JitNetworkAccessRequest; }; }; /** * Contains response data for the listNext operation. */ -export type SubAssessmentsListNextResponse = SecuritySubAssessmentList & { +export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -6955,14 +10558,14 @@ export type SubAssessmentsListNextResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByRegionNext operation. */ -export type AutomationsListResponse = AutomationList & { +export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -6975,14 +10578,14 @@ export type AutomationsListResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type AutomationsListByResourceGroupResponse = AutomationList & { +export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -6995,14 +10598,14 @@ export type AutomationsListByResourceGroupResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByResourceGroupAndRegionNext operation. */ -export type AutomationsGetResponse = Automation & { +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -7015,14 +10618,14 @@ export type AutomationsGetResponse = Automation & { /** * The response body as parsed JSON or XML */ - parsedBody: Automation; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the list operation. */ -export type AutomationsCreateOrUpdateResponse = Automation & { +export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7035,14 +10638,14 @@ export type AutomationsCreateOrUpdateResponse = Automation & { /** * The response body as parsed JSON or XML */ - parsedBody: Automation; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the validate operation. + * Contains response data for the listByHomeRegion operation. */ -export type AutomationsValidateResponse = AutomationValidationStatus & { +export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7055,14 +10658,14 @@ export type AutomationsValidateResponse = AutomationValidationStatus & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationValidationStatus; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type AutomationsListNextResponse = AutomationList & { +export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution & { /** * The underlying HTTP response. */ @@ -7075,14 +10678,14 @@ export type AutomationsListNextResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: DiscoveredSecuritySolution; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the listNext operation. */ -export type AutomationsListByResourceGroupNextResponse = AutomationList & { +export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7095,14 +10698,14 @@ export type AutomationsListByResourceGroupNextResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList & { +export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7115,14 +10718,14 @@ export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRulesList; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule & { +export type SecuritySolutionsReferenceDataListResponse = SecuritySolutionsReferenceDataList & { /** * The underlying HTTP response. */ @@ -7135,14 +10738,14 @@ export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRule; + parsedBody: SecuritySolutionsReferenceDataList; }; }; /** - * Contains response data for the update operation. + * Contains response data for the listByHomeRegion operation. */ -export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule & { +export type SecuritySolutionsReferenceDataListByHomeRegionResponse = SecuritySolutionsReferenceDataList & { /** * The underlying HTTP response. */ @@ -7155,14 +10758,14 @@ export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRule; + parsedBody: SecuritySolutionsReferenceDataList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList & { +export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7175,14 +10778,14 @@ export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRulesList; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegion operation. */ -export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataList & { +export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7195,14 +10798,14 @@ export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: ExternalSecuritySolutionList; }; }; /** * Contains response data for the get operation. */ -export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadata & { +export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion & { /** * The underlying HTTP response. */ @@ -7215,14 +10818,14 @@ export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadata & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadata; + parsedBody: ExternalSecuritySolutionUnion; }; }; /** - * Contains response data for the listBySubscription operation. + * Contains response data for the listNext operation. */ -export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMetadataList & { +export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7235,14 +10838,14 @@ export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMe /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the getInSubscription operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMetadata & { +export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7255,14 +10858,14 @@ export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMet /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadata; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the createInSubscription operation. + * Contains response data for the list operation. */ -export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessmentMetadata & { +export type SecureScoresListResponse = SecureScoresList & { /** * The underlying HTTP response. */ @@ -7275,14 +10878,14 @@ export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessment /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadata; + parsedBody: SecureScoresList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataList & { +export type SecureScoresGetResponse = SecureScoreItem & { /** * The underlying HTTP response. */ @@ -7295,14 +10898,14 @@ export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataList /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: SecureScoreItem; }; }; /** - * Contains response data for the listBySubscriptionNext operation. + * Contains response data for the listNext operation. */ -export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessmentMetadataList & { +export type SecureScoresListNextResponse = SecureScoresList & { /** * The underlying HTTP response. */ @@ -7315,14 +10918,14 @@ export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessme /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: SecureScoresList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listBySecureScore operation. */ -export type AssessmentsListResponse = SecurityAssessmentList & { +export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ @@ -7335,14 +10938,14 @@ export type AssessmentsListResponse = SecurityAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentList; + parsedBody: SecureScoreControlList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type AssessmentsGetResponse = SecurityAssessment & { +export type SecureScoreControlsListResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ @@ -7355,14 +10958,14 @@ export type AssessmentsGetResponse = SecurityAssessment & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessment; + parsedBody: SecureScoreControlList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the listBySecureScoreNext operation. */ -export type AssessmentsCreateOrUpdateResponse = SecurityAssessment & { +export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ @@ -7375,14 +10978,14 @@ export type AssessmentsCreateOrUpdateResponse = SecurityAssessment & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessment; + parsedBody: SecureScoreControlList; }; }; /** * Contains response data for the listNext operation. */ -export type AssessmentsListNextResponse = SecurityAssessmentList & { +export type SecureScoreControlsListNextResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ @@ -7395,14 +10998,14 @@ export type AssessmentsListNextResponse = SecurityAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentList; + parsedBody: SecureScoreControlList; }; }; /** * Contains response data for the list operation. */ -export type AdaptiveApplicationControlsListResponse = AppWhitelistingGroups & { +export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -7415,14 +11018,14 @@ export type AdaptiveApplicationControlsListResponse = AppWhitelistingGroups & { /** * The response body as parsed JSON or XML */ - parsedBody: AppWhitelistingGroups; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listBySubscription operation. */ -export type AdaptiveApplicationControlsGetResponse = AppWhitelistingGroup & { +export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -7435,14 +11038,14 @@ export type AdaptiveApplicationControlsGetResponse = AppWhitelistingGroup & { /** * The response body as parsed JSON or XML */ - parsedBody: AppWhitelistingGroup; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the put operation. + * Contains response data for the listNext operation. */ -export type AdaptiveApplicationControlsPutResponse = AppWhitelistingGroup & { +export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -7455,14 +11058,14 @@ export type AdaptiveApplicationControlsPutResponse = AppWhitelistingGroup & { /** * The response body as parsed JSON or XML */ - parsedBody: AppWhitelistingGroup; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the listByExtendedResource operation. + * Contains response data for the listBySubscriptionNext operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNetworkHardeningsList & { +export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -7475,14 +11078,14 @@ export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNe /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveNetworkHardeningsList; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening & { +export type SecuritySolutionsListResponse = SecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7495,14 +11098,14 @@ export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening & { /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveNetworkHardening; + parsedBody: SecuritySolutionList; }; }; /** - * Contains response data for the listByExtendedResourceNext operation. + * Contains response data for the get operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = AdaptiveNetworkHardeningsList & { +export type SecuritySolutionsGetResponse = SecuritySolution & { /** * The underlying HTTP response. */ @@ -7515,14 +11118,14 @@ export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = Adapti /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveNetworkHardeningsList; + parsedBody: SecuritySolution; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type AllowedConnectionsListResponse = AllowedConnectionsList & { +export type SecuritySolutionsListNextResponse = SecuritySolutionList & { /** * The underlying HTTP response. */ @@ -7535,14 +11138,14 @@ export type AllowedConnectionsListResponse = AllowedConnectionsList & { /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: SecuritySolutionList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the list operation. */ -export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList & { +export type ConnectorsListResponse = ConnectorSettingList & { /** * The underlying HTTP response. */ @@ -7555,14 +11158,14 @@ export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: ConnectorSettingList; }; }; /** * Contains response data for the get operation. */ -export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { +export type ConnectorsGetResponse = ConnectorSetting & { /** * The underlying HTTP response. */ @@ -7575,14 +11178,14 @@ export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsResource; + parsedBody: ConnectorSetting; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the createOrUpdate operation. */ -export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { +export type ConnectorsCreateOrUpdateResponse = ConnectorSetting & { /** * The underlying HTTP response. */ @@ -7595,14 +11198,14 @@ export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: ConnectorSetting; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the listNext operation. */ -export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList & { +export type ConnectorsListNextResponse = ConnectorSettingList & { /** * The underlying HTTP response. */ @@ -7615,14 +11218,14 @@ export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsL /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: ConnectorSettingList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type TopologyListResponse = TopologyList & { +export type SqlVulnerabilityAssessmentScansGetResponse = Scan & { /** * The underlying HTTP response. */ @@ -7635,14 +11238,14 @@ export type TopologyListResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: Scan; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the list operation. */ -export type TopologyListByHomeRegionResponse = TopologyList & { +export type SqlVulnerabilityAssessmentScansListResponse = Scans & { /** * The underlying HTTP response. */ @@ -7655,14 +11258,14 @@ export type TopologyListByHomeRegionResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: Scans; }; }; /** * Contains response data for the get operation. */ -export type TopologyGetResponse = TopologyResource & { +export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult & { /** * The underlying HTTP response. */ @@ -7675,14 +11278,14 @@ export type TopologyGetResponse = TopologyResource & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyResource; + parsedBody: ScanResult; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type TopologyListNextResponse = TopologyList & { +export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults & { /** * The underlying HTTP response. */ @@ -7695,14 +11298,14 @@ export type TopologyListNextResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: ScanResults; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the createOrUpdate operation. */ -export type TopologyListByHomeRegionNextResponse = TopologyList & { +export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults & { /** * The underlying HTTP response. */ @@ -7715,14 +11318,14 @@ export type TopologyListByHomeRegionNextResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: RuleResults; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList & { +export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults & { /** * The underlying HTTP response. */ @@ -7735,14 +11338,14 @@ export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: RuleResults; }; }; /** - * Contains response data for the listByRegion operation. + * Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList & { +export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults & { /** * The underlying HTTP response. */ @@ -7755,14 +11358,14 @@ export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPolic /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: RulesResults; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the add operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList & { +export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults & { /** * The underlying HTTP response. */ @@ -7775,14 +11378,14 @@ export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAcce /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: RulesResults; }; }; /** - * Contains response data for the listByResourceGroupAndRegion operation. + * Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList & { +export type IotDefenderSettingsListResponse = IotDefenderSettingsList & { /** * The underlying HTTP response. */ @@ -7795,14 +11398,14 @@ export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNe /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: IotDefenderSettingsList; }; }; /** * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { +export type IotDefenderSettingsGetResponse = IotDefenderSettingsModel & { /** * The underlying HTTP response. */ @@ -7815,14 +11418,14 @@ export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPolicy; + parsedBody: IotDefenderSettingsModel; }; }; /** * Contains response data for the createOrUpdate operation. */ -export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy & { +export type IotDefenderSettingsCreateOrUpdateResponse = IotDefenderSettingsModel & { /** * The underlying HTTP response. */ @@ -7835,14 +11438,14 @@ export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPol /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPolicy; + parsedBody: IotDefenderSettingsModel; }; }; /** - * Contains response data for the initiate operation. + * Contains response data for the packageDownloadsMethod operation. */ -export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & { +export type IotDefenderSettingsPackageDownloadsMethodResponse = PackageDownloads & { /** * The underlying HTTP response. */ @@ -7855,14 +11458,40 @@ export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessRequest; + parsedBody: PackageDownloads; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the downloadManagerActivation operation. */ -export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList & { +export type IotDefenderSettingsDownloadManagerActivationResponse = { + /** + * BROWSER ONLY + * + * The response body as a browser Blob. + * Always undefined in node.js. + */ + blobBody?: Promise; + + /** + * NODEJS ONLY + * + * The response body as a node.js Readable stream. + * Always undefined in the browser. + */ + readableStreamBody?: NodeJS.ReadableStream; + + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse; +}; + +/** + * Contains response data for the list operation. + */ +export type IotSensorsListResponse = IotSensorsList & { /** * The underlying HTTP response. */ @@ -7875,14 +11504,14 @@ export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesL /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: IotSensorsList; }; }; /** - * Contains response data for the listByRegionNext operation. + * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList & { +export type IotSensorsGetResponse = IotSensorsModel & { /** * The underlying HTTP response. */ @@ -7895,14 +11524,14 @@ export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessP /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: IotSensorsModel; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the createOrUpdate operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList & { +export type IotSensorsCreateOrUpdateResponse = IotSensorsModel & { /** * The underlying HTTP response. */ @@ -7915,34 +11544,66 @@ export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetwork /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: IotSensorsModel; }; }; /** - * Contains response data for the listByResourceGroupAndRegionNext operation. + * Contains response data for the downloadActivation operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList & { +export type IotSensorsDownloadActivationResponse = { + /** + * BROWSER ONLY + * + * The response body as a browser Blob. + * Always undefined in node.js. + */ + blobBody?: Promise; + + /** + * NODEJS ONLY + * + * The response body as a node.js Readable stream. + * Always undefined in the browser. + */ + readableStreamBody?: NodeJS.ReadableStream; + /** * The underlying HTTP response. */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; + _response: msRest.HttpResponse; +}; - /** - * The response body as parsed JSON or XML - */ - parsedBody: JitNetworkAccessPoliciesList; - }; +/** + * Contains response data for the downloadResetPassword operation. + */ +export type IotSensorsDownloadResetPasswordResponse = { + /** + * BROWSER ONLY + * + * The response body as a browser Blob. + * Always undefined in node.js. + */ + blobBody?: Promise; + + /** + * NODEJS ONLY + * + * The response body as a node.js Readable stream. + * Always undefined in the browser. + */ + readableStreamBody?: NodeJS.ReadableStream; + + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse; }; /** * Contains response data for the list operation. */ -export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList & { +export type DevicesForSubscriptionListResponse = DeviceList & { /** * The underlying HTTP response. */ @@ -7955,14 +11616,14 @@ export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolution /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: DeviceList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the listNext operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList & { +export type DevicesForSubscriptionListNextResponse = DeviceList & { /** * The underlying HTTP response. */ @@ -7975,14 +11636,14 @@ export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecu /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: DeviceList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution & { +export type DevicesForHubListResponse = DeviceList & { /** * The underlying HTTP response. */ @@ -7995,14 +11656,14 @@ export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolution; + parsedBody: DeviceList; }; }; /** * Contains response data for the listNext operation. */ -export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList & { +export type DevicesForHubListNextResponse = DeviceList & { /** * The underlying HTTP response. */ @@ -8015,14 +11676,14 @@ export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolu /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: DeviceList; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the get operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList & { +export type DeviceGetResponse = Device & { /** * The underlying HTTP response. */ @@ -8035,14 +11696,14 @@ export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = Discovered /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: Device; }; }; /** * Contains response data for the list operation. */ -export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList & { +export type OnPremiseIotSensorsListResponse = OnPremiseIotSensorsList & { /** * The underlying HTTP response. */ @@ -8055,14 +11716,14 @@ export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: OnPremiseIotSensorsList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the get operation. */ -export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList & { +export type OnPremiseIotSensorsGetResponse = OnPremiseIotSensor & { /** * The underlying HTTP response. */ @@ -8075,14 +11736,14 @@ export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecurity /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: OnPremiseIotSensor; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createOrUpdate operation. */ -export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion & { +export type OnPremiseIotSensorsCreateOrUpdateResponse = OnPremiseIotSensor & { /** * The underlying HTTP response. */ @@ -8095,14 +11756,66 @@ export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionUnion; + parsedBody: OnPremiseIotSensor; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the downloadActivation operation. */ -export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList & { +export type OnPremiseIotSensorsDownloadActivationResponse = { + /** + * BROWSER ONLY + * + * The response body as a browser Blob. + * Always undefined in node.js. + */ + blobBody?: Promise; + + /** + * NODEJS ONLY + * + * The response body as a node.js Readable stream. + * Always undefined in the browser. + */ + readableStreamBody?: NodeJS.ReadableStream; + + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse; +}; + +/** + * Contains response data for the downloadResetPassword operation. + */ +export type OnPremiseIotSensorsDownloadResetPasswordResponse = { + /** + * BROWSER ONLY + * + * The response body as a browser Blob. + * Always undefined in node.js. + */ + blobBody?: Promise; + + /** + * NODEJS ONLY + * + * The response body as a node.js Readable stream. + * Always undefined in the browser. + */ + readableStreamBody?: NodeJS.ReadableStream; + + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse; +}; + +/** + * Contains response data for the list operation. + */ +export type IotSitesListResponse = IotSitesList & { /** * The underlying HTTP response. */ @@ -8115,14 +11828,14 @@ export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolution /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: IotSitesList; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the get operation. */ -export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList & { +export type IotSitesGetResponse = IotSitesModel & { /** * The underlying HTTP response. */ @@ -8135,14 +11848,14 @@ export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecu /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: IotSitesModel; }; }; /** - * Contains response data for the list operation. + * Contains response data for the createOrUpdate operation. */ -export type SecureScoresListResponse = SecureScoresList & { +export type IotSitesCreateOrUpdateResponse = IotSitesModel & { /** * The underlying HTTP response. */ @@ -8155,14 +11868,14 @@ export type SecureScoresListResponse = SecureScoresList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoresList; + parsedBody: IotSitesModel; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type SecureScoresGetResponse = SecureScoreItem & { +export type AlertsListResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8175,14 +11888,14 @@ export type SecureScoresGetResponse = SecureScoreItem & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreItem; + parsedBody: AlertList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByResourceGroup operation. */ -export type SecureScoresListNextResponse = SecureScoresList & { +export type AlertsListByResourceGroupResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8195,14 +11908,14 @@ export type SecureScoresListNextResponse = SecureScoresList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoresList; + parsedBody: AlertList; }; }; /** - * Contains response data for the listBySecureScore operation. + * Contains response data for the listSubscriptionLevelByRegion operation. */ -export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlList & { +export type AlertsListSubscriptionLevelByRegionResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8215,14 +11928,14 @@ export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlLis /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: AlertList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listResourceGroupLevelByRegion operation. */ -export type SecureScoreControlsListResponse = SecureScoreControlList & { +export type AlertsListResourceGroupLevelByRegionResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8235,14 +11948,14 @@ export type SecureScoreControlsListResponse = SecureScoreControlList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: AlertList; }; }; /** - * Contains response data for the listBySecureScoreNext operation. + * Contains response data for the getSubscriptionLevel operation. */ -export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList & { +export type AlertsGetSubscriptionLevelResponse = Alert & { /** * The underlying HTTP response. */ @@ -8255,14 +11968,14 @@ export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreContro /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: Alert; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the getResourceGroupLevel operation. */ -export type SecureScoreControlsListNextResponse = SecureScoreControlList & { +export type AlertsGetResourceGroupLevelResponse = Alert & { /** * The underlying HTTP response. */ @@ -8275,14 +11988,14 @@ export type SecureScoreControlsListNextResponse = SecureScoreControlList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: Alert; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefinitionList & { +export type AlertsListNextResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8295,14 +12008,14 @@ export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefini /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: AlertList; }; }; /** - * Contains response data for the listBySubscription operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScoreControlDefinitionList & { +export type AlertsListByResourceGroupNextResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8315,14 +12028,14 @@ export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScor /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: AlertList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listSubscriptionLevelByRegionNext operation. */ -export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDefinitionList & { +export type AlertsListSubscriptionLevelByRegionNextResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8335,14 +12048,14 @@ export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDe /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: AlertList; }; }; /** - * Contains response data for the listBySubscriptionNext operation. + * Contains response data for the listResourceGroupLevelByRegionNext operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = SecureScoreControlDefinitionList & { +export type AlertsListResourceGroupLevelByRegionNextResponse = AlertList & { /** * The underlying HTTP response. */ @@ -8355,6 +12068,6 @@ export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = Secure /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: AlertList; }; }; diff --git a/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts b/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts index 817150abe35f..0c7b070903a4 100644 --- a/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts +++ b/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationProtectionPolicyList, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotAlertTypesMappers.ts b/sdk/security/arm-security/src/models/iotAlertTypesMappers.ts new file mode 100644 index 000000000000..17825eed81cf --- /dev/null +++ b/sdk/security/arm-security/src/models/iotAlertTypesMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotAlertTypeList, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotAlertsMappers.ts b/sdk/security/arm-security/src/models/iotAlertsMappers.ts new file mode 100644 index 000000000000..f1c8a64715a8 --- /dev/null +++ b/sdk/security/arm-security/src/models/iotAlertsMappers.ts @@ -0,0 +1,144 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertList, + IotAlertListModel, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotDefenderSettingsMappers.ts b/sdk/security/arm-security/src/models/iotDefenderSettingsMappers.ts new file mode 100644 index 000000000000..bd597b29c041 --- /dev/null +++ b/sdk/security/arm-security/src/models/iotDefenderSettingsMappers.ts @@ -0,0 +1,152 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsList, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + PackageDownloadInfo, + PackageDownloads, + PackageDownloadsCentralManager, + PackageDownloadsCentralManagerFull, + PackageDownloadsCentralManagerFullOvf, + PackageDownloadsSensor, + PackageDownloadsSensorFull, + PackageDownloadsSensorFullOvf, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + UpgradePackageDownloadInfo, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotRecommendationTypesMappers.ts b/sdk/security/arm-security/src/models/iotRecommendationTypesMappers.ts new file mode 100644 index 000000000000..caab1301cdf0 --- /dev/null +++ b/sdk/security/arm-security/src/models/iotRecommendationTypesMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IotRecommendationTypeList, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotRecommendationsMappers.ts b/sdk/security/arm-security/src/models/iotRecommendationsMappers.ts new file mode 100644 index 000000000000..2a64aeca3e60 --- /dev/null +++ b/sdk/security/arm-security/src/models/iotRecommendationsMappers.ts @@ -0,0 +1,144 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationList, + IotRecommendationListModel, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts b/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts index fed19cfb3888..3d0e9083f1ee 100644 --- a/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts +++ b/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelList, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotSecuritySolutionMappers.ts b/sdk/security/arm-security/src/models/iotSecuritySolutionMappers.ts index 82c7cc05a088..674dd3d26dbe 100644 --- a/sdk/security/arm-security/src/models/iotSecuritySolutionMappers.ts +++ b/sdk/security/arm-security/src/models/iotSecuritySolutionMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -8,10 +8,12 @@ export { discriminators, + AdditionalWorkspacesProperties, CloudError, IoTSecuritySolutionModel, IoTSecuritySolutionsList, RecommendationConfigurationProperties, + SystemData, TagsResource, UpdateIotSecuritySolutionData, UserDefinedResourcesProperties diff --git a/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsAggregatedAlertMappers.ts b/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsAggregatedAlertMappers.ts index abdd83a924b0..497f5a0a8b0b 100644 --- a/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsAggregatedAlertMappers.ts +++ b/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsAggregatedAlertMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsRecommendationMappers.ts b/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsRecommendationMappers.ts index d0e756980cf6..edc31da8f968 100644 --- a/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsRecommendationMappers.ts +++ b/sdk/security/arm-security/src/models/iotSecuritySolutionsAnalyticsRecommendationMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/iotSensorsMappers.ts b/sdk/security/arm-security/src/models/iotSensorsMappers.ts new file mode 100644 index 000000000000..f083f692184f --- /dev/null +++ b/sdk/security/arm-security/src/models/iotSensorsMappers.ts @@ -0,0 +1,144 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsList, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + ResetPasswordInput, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotSitesMappers.ts b/sdk/security/arm-security/src/models/iotSitesMappers.ts new file mode 100644 index 000000000000..94e238046bb0 --- /dev/null +++ b/sdk/security/arm-security/src/models/iotSitesMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesList, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts b/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts index 81a91877bca5..b0c4e9907c48 100644 --- a/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts +++ b/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/locationsMappers.ts b/sdk/security/arm-security/src/models/locationsMappers.ts index 7b7a015fa4a4..e73b12a3b68a 100644 --- a/sdk/security/arm-security/src/models/locationsMappers.ts +++ b/sdk/security/arm-security/src/models/locationsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -24,53 +23,92 @@ export { AscLocationList, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/mappers.ts b/sdk/security/arm-security/src/models/mappers.ts index 3ef1960d14bf..27e345653cea 100644 --- a/sdk/security/arm-security/src/models/mappers.ts +++ b/sdk/security/arm-security/src/models/mappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -106,7 +106,6 @@ export const TrackedResource: msRest.CompositeMapper = { } }, location: { - readOnly: true, serializedName: "location", type: { name: "String" @@ -139,14 +138,13 @@ export const TrackedResource: msRest.CompositeMapper = { } }; -export const Location: msRest.CompositeMapper = { - serializedName: "Location", +export const AzureTrackedResourceLocation: msRest.CompositeMapper = { + serializedName: "AzureTrackedResourceLocation", type: { name: "Composite", - className: "Location", + className: "AzureTrackedResourceLocation", modelProperties: { location: { - readOnly: true, serializedName: "location", type: { name: "String" @@ -209,6 +207,30 @@ export const Tags: msRest.CompositeMapper = { } }; +export const ErrorAdditionalInfo: msRest.CompositeMapper = { + serializedName: "ErrorAdditionalInfo", + type: { + name: "Composite", + className: "ErrorAdditionalInfo", + modelProperties: { + type: { + readOnly: true, + serializedName: "type", + type: { + name: "String" + } + }, + info: { + readOnly: true, + serializedName: "info", + type: { + name: "Object" + } + } + } + } +}; + export const Pricing: msRest.CompositeMapper = { serializedName: "Pricing", type: { @@ -257,257 +279,16 @@ export const PricingList: msRest.CompositeMapper = { } }; -export const AlertEntity: msRest.CompositeMapper = { - serializedName: "AlertEntity", - type: { - name: "Composite", - className: "AlertEntity", - modelProperties: { - type: { - readOnly: true, - serializedName: "type", - type: { - name: "String" - } - } - }, - additionalProperties: { - type: { - name: "Object" - } - } - } -}; - -export const AlertConfidenceReason: msRest.CompositeMapper = { - serializedName: "AlertConfidenceReason", - type: { - name: "Composite", - className: "AlertConfidenceReason", - modelProperties: { - type: { - readOnly: true, - serializedName: "type", - type: { - name: "String" - } - }, - reason: { - readOnly: true, - serializedName: "reason", - type: { - name: "String" - } - } - } - } -}; - -export const Alert: msRest.CompositeMapper = { - serializedName: "Alert", - type: { - name: "Composite", - className: "Alert", - modelProperties: { - ...Resource.type.modelProperties, - state: { - readOnly: true, - serializedName: "properties.state", - type: { - name: "String" - } - }, - reportedTimeUtc: { - readOnly: true, - serializedName: "properties.reportedTimeUtc", - type: { - name: "DateTime" - } - }, - vendorName: { - readOnly: true, - serializedName: "properties.vendorName", - type: { - name: "String" - } - }, - alertName: { - readOnly: true, - serializedName: "properties.alertName", - type: { - name: "String" - } - }, - alertDisplayName: { - readOnly: true, - serializedName: "properties.alertDisplayName", - type: { - name: "String" - } - }, - detectedTimeUtc: { - readOnly: true, - serializedName: "properties.detectedTimeUtc", - type: { - name: "DateTime" - } - }, - description: { - readOnly: true, - serializedName: "properties.description", - type: { - name: "String" - } - }, - remediationSteps: { - readOnly: true, - serializedName: "properties.remediationSteps", - type: { - name: "String" - } - }, - actionTaken: { - readOnly: true, - serializedName: "properties.actionTaken", - type: { - name: "String" - } - }, - reportedSeverity: { - readOnly: true, - serializedName: "properties.reportedSeverity", - type: { - name: "String" - } - }, - compromisedEntity: { - readOnly: true, - serializedName: "properties.compromisedEntity", - type: { - name: "String" - } - }, - associatedResource: { - readOnly: true, - serializedName: "properties.associatedResource", - type: { - name: "String" - } - }, - extendedProperties: { - serializedName: "properties.extendedProperties", - type: { - name: "Dictionary", - value: { - type: { - name: "Object" - } - } - } - }, - systemSource: { - readOnly: true, - serializedName: "properties.systemSource", - type: { - name: "String" - } - }, - canBeInvestigated: { - readOnly: true, - serializedName: "properties.canBeInvestigated", - type: { - name: "Boolean" - } - }, - isIncident: { - readOnly: true, - serializedName: "properties.isIncident", - type: { - name: "Boolean" - } - }, - entities: { - serializedName: "properties.entities", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AlertEntity", - additionalProperties: { - type: { - name: "Object" - } - } - } - } - } - }, - confidenceScore: { - readOnly: true, - serializedName: "properties.confidenceScore", - constraints: { - InclusiveMaximum: 1, - InclusiveMinimum: 0 - }, - type: { - name: "Number" - } - }, - confidenceReasons: { - serializedName: "properties.confidenceReasons", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AlertConfidenceReason" - } - } - } - }, - subscriptionId: { - readOnly: true, - serializedName: "properties.subscriptionId", - type: { - name: "String" - } - }, - instanceId: { - readOnly: true, - serializedName: "properties.instanceId", - type: { - name: "String" - } - }, - workspaceArmId: { - readOnly: true, - serializedName: "properties.workspaceArmId", - type: { - name: "String" - } - }, - correlationKey: { - readOnly: true, - serializedName: "properties.correlationKey", - type: { - name: "String" - } - } - } - } -}; - -export const SettingResource: msRest.CompositeMapper = { - serializedName: "SettingResource", +export const Setting: msRest.CompositeMapper = { + serializedName: "Setting", type: { name: "Composite", polymorphicDiscriminator: { serializedName: "kind", clientName: "kind" }, - uberParent: "BaseResource", - className: "SettingResource", + uberParent: "Setting", + className: "Setting", modelProperties: { ...Resource.type.modelProperties, kind: { @@ -521,21 +302,12 @@ export const SettingResource: msRest.CompositeMapper = { } }; -export const Setting: msRest.CompositeMapper = { - serializedName: "Setting", - type: { - name: "Composite", - className: "Setting", - modelProperties: { - ...SettingResource.type.modelProperties - } - } -}; - export const DataExportSettings: msRest.CompositeMapper = { serializedName: "DataExportSettings", type: { name: "Composite", + polymorphicDiscriminator: Setting.type.polymorphicDiscriminator, + uberParent: "Setting", className: "DataExportSettings", modelProperties: { ...Setting.type.modelProperties, @@ -799,13 +571,26 @@ export const ConnectionToIpNotAllowed: msRest.CompositeMapper = { } }; -export const LocalUserNotAllowed: msRest.CompositeMapper = { - serializedName: "LocalUserNotAllowed", +export const ConnectionFromIpNotAllowed: msRest.CompositeMapper = { + serializedName: "ConnectionFromIpNotAllowed", type: { name: "Composite", polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, uberParent: "CustomAlertRule", - className: "LocalUserNotAllowed", + className: "ConnectionFromIpNotAllowed", + modelProperties: { + ...AllowlistCustomAlertRule.type.modelProperties + } + } +}; + +export const LocalUserNotAllowed: msRest.CompositeMapper = { + serializedName: "LocalUserNotAllowed", + type: { + name: "Composite", + polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, + uberParent: "CustomAlertRule", + className: "LocalUserNotAllowed", modelProperties: { ...AllowlistCustomAlertRule.type.modelProperties } @@ -1117,6 +902,86 @@ export const RecommendationConfigurationProperties: msRest.CompositeMapper = { } }; +export const AdditionalWorkspacesProperties: msRest.CompositeMapper = { + serializedName: "AdditionalWorkspacesProperties", + type: { + name: "Composite", + className: "AdditionalWorkspacesProperties", + modelProperties: { + workspace: { + serializedName: "workspace", + type: { + name: "String" + } + }, + type: { + serializedName: "type", + defaultValue: 'Sentinel', + type: { + name: "String" + } + }, + dataTypes: { + serializedName: "dataTypes", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } +}; + +export const SystemData: msRest.CompositeMapper = { + serializedName: "systemData", + type: { + name: "Composite", + className: "SystemData", + modelProperties: { + createdBy: { + serializedName: "createdBy", + type: { + name: "String" + } + }, + createdByType: { + serializedName: "createdByType", + type: { + name: "String" + } + }, + createdAt: { + serializedName: "createdAt", + type: { + name: "DateTime" + } + }, + lastModifiedBy: { + serializedName: "lastModifiedBy", + type: { + name: "String" + } + }, + lastModifiedByType: { + serializedName: "lastModifiedByType", + type: { + name: "String" + } + }, + lastModifiedAt: { + serializedName: "lastModifiedAt", + type: { + name: "DateTime" + } + } + } + } +}; + export const IoTSecuritySolutionModel: msRest.CompositeMapper = { serializedName: "IoTSecuritySolutionModel", type: { @@ -1162,7 +1027,6 @@ export const IoTSecuritySolutionModel: msRest.CompositeMapper = { } }, workspace: { - required: true, serializedName: "properties.workspace", type: { name: "String" @@ -1253,6 +1117,26 @@ export const IoTSecuritySolutionModel: msRest.CompositeMapper = { type: { name: "String" } + }, + additionalWorkspaces: { + serializedName: "properties.additionalWorkspaces", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AdditionalWorkspacesProperties" + } + } + } + }, + systemData: { + readOnly: true, + serializedName: "systemData", + type: { + name: "Composite", + className: "SystemData" + } } } } @@ -1811,446 +1695,461 @@ export const IoTSecurityAggregatedRecommendation: msRest.CompositeMapper = { } }; -export const OperationDisplay: msRest.CompositeMapper = { - serializedName: "OperationDisplay", +export const IotAlertType: msRest.CompositeMapper = { + serializedName: "IotAlertType", type: { name: "Composite", - className: "OperationDisplay", + className: "IotAlertType", modelProperties: { - provider: { + ...Resource.type.modelProperties, + alertDisplayName: { readOnly: true, - serializedName: "provider", + serializedName: "properties.alertDisplayName", type: { name: "String" } }, - resource: { + severity: { readOnly: true, - serializedName: "resource", + serializedName: "properties.severity", type: { name: "String" } }, - operation: { + description: { readOnly: true, - serializedName: "operation", + serializedName: "properties.description", type: { name: "String" } }, - description: { + providerName: { readOnly: true, - serializedName: "description", + serializedName: "properties.providerName", type: { name: "String" } - } - } - } -}; - -export const Operation: msRest.CompositeMapper = { - serializedName: "Operation", - type: { - name: "Composite", - className: "Operation", - modelProperties: { - name: { + }, + productName: { readOnly: true, - serializedName: "name", + serializedName: "properties.productName", type: { name: "String" } }, - origin: { + productComponentName: { readOnly: true, - serializedName: "origin", + serializedName: "properties.productComponentName", type: { name: "String" } }, - display: { - serializedName: "display", + vendorName: { + readOnly: true, + serializedName: "properties.vendorName", type: { - name: "Composite", - className: "OperationDisplay" + name: "String" + } + }, + intent: { + readOnly: true, + serializedName: "properties.intent", + type: { + name: "String" + } + }, + remediationSteps: { + readOnly: true, + serializedName: "properties.remediationSteps", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } } } } } }; -export const SecurityTaskParameters: msRest.CompositeMapper = { - serializedName: "SecurityTaskParameters", +export const IotAlertTypeList: msRest.CompositeMapper = { + serializedName: "IotAlertTypeList", type: { name: "Composite", - className: "SecurityTaskParameters", + className: "IotAlertTypeList", modelProperties: { - name: { - readOnly: true, - serializedName: "name", + value: { + serializedName: "value", type: { - name: "String" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "IotAlertType" + } + } } } - }, - additionalProperties: { - type: { - name: "Object" - } } } }; -export const SecurityTask: msRest.CompositeMapper = { - serializedName: "SecurityTask", +export const IotAlert: msRest.CompositeMapper = { + serializedName: "IotAlert", type: { name: "Composite", - className: "SecurityTask", + className: "IotAlert", modelProperties: { ...Resource.type.modelProperties, - state: { + systemAlertId: { readOnly: true, - serializedName: "properties.state", + serializedName: "properties.systemAlertId", type: { name: "String" } }, - creationTimeUtc: { + compromisedEntity: { readOnly: true, - serializedName: "properties.creationTimeUtc", + serializedName: "properties.compromisedEntity", type: { - name: "DateTime" + name: "String" } }, - securityTaskParameters: { - serializedName: "properties.securityTaskParameters", + alertType: { + readOnly: true, + serializedName: "properties.alertType", type: { - name: "Composite", - className: "SecurityTaskParameters", - additionalProperties: { - type: { - name: "Object" - } - } + name: "String" } }, - lastStateChangeTimeUtc: { + startTimeUtc: { readOnly: true, - serializedName: "properties.lastStateChangeTimeUtc", + serializedName: "properties.startTimeUtc", type: { - name: "DateTime" + name: "String" } }, - subState: { + endTimeUtc: { readOnly: true, - serializedName: "properties.subState", + serializedName: "properties.endTimeUtc", type: { name: "String" } + }, + entities: { + serializedName: "properties.entities", + type: { + name: "Sequence", + element: { + type: { + name: "Object" + } + } + } + }, + extendedProperties: { + serializedName: "properties.extendedProperties", + type: { + name: "Object" + } } } } }; -export const AutoProvisioningSetting: msRest.CompositeMapper = { - serializedName: "AutoProvisioningSetting", +export const IotRecommendationType: msRest.CompositeMapper = { + serializedName: "IotRecommendationType", type: { name: "Composite", - className: "AutoProvisioningSetting", + className: "IotRecommendationType", modelProperties: { ...Resource.type.modelProperties, - autoProvision: { - required: true, - serializedName: "properties.autoProvision", + recommendationDisplayName: { + readOnly: true, + serializedName: "properties.recommendationDisplayName", type: { name: "String" } - } - } - } -}; - -export const ComplianceSegment: msRest.CompositeMapper = { - serializedName: "ComplianceSegment", - type: { - name: "Composite", - className: "ComplianceSegment", - modelProperties: { - segmentType: { + }, + severity: { readOnly: true, - serializedName: "segmentType", + serializedName: "properties.severity", type: { name: "String" } }, - percentage: { + description: { readOnly: true, - serializedName: "percentage", + serializedName: "properties.description", type: { - name: "Number" + name: "String" } - } - } - } -}; - -export const Compliance: msRest.CompositeMapper = { - serializedName: "Compliance", - type: { - name: "Composite", - className: "Compliance", - modelProperties: { - ...Resource.type.modelProperties, - assessmentTimestampUtcDate: { + }, + productName: { readOnly: true, - serializedName: "properties.assessmentTimestampUtcDate", + serializedName: "properties.productName", type: { - name: "DateTime" + name: "String" } }, - resourceCount: { + productComponentName: { readOnly: true, - serializedName: "properties.resourceCount", + serializedName: "properties.productComponentName", type: { - name: "Number" + name: "String" } }, - assessmentResult: { + vendorName: { readOnly: true, - serializedName: "properties.assessmentResult", + serializedName: "properties.vendorName", + type: { + name: "String" + } + }, + control: { + readOnly: true, + serializedName: "properties.control", + type: { + name: "String" + } + }, + remediationSteps: { + readOnly: true, + serializedName: "properties.remediationSteps", type: { name: "Sequence", element: { type: { - name: "Composite", - className: "ComplianceSegment" + name: "String" } } } + }, + dataSource: { + readOnly: true, + serializedName: "properties.dataSource", + type: { + name: "String" + } } } } }; -export const SensitivityLabel: msRest.CompositeMapper = { - serializedName: "SensitivityLabel", +export const IotRecommendationTypeList: msRest.CompositeMapper = { + serializedName: "IotRecommendationTypeList", type: { name: "Composite", - className: "SensitivityLabel", + className: "IotRecommendationTypeList", modelProperties: { - displayName: { - serializedName: "displayName", + value: { + serializedName: "value", type: { - name: "String" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "IotRecommendationType" + } + } } - }, - description: { - serializedName: "description", + } + } + } +}; + +export const IotRecommendation: msRest.CompositeMapper = { + serializedName: "IotRecommendation", + type: { + name: "Composite", + className: "IotRecommendation", + modelProperties: { + ...Resource.type.modelProperties, + deviceId: { + readOnly: true, + serializedName: "properties.deviceId", type: { name: "String" } }, - rank: { - serializedName: "rank", + recommendationType: { + readOnly: true, + serializedName: "properties.recommendationType", type: { - name: "Enum", - allowedValues: [ - "None", - "Low", - "Medium", - "High", - "Critical" - ] + name: "String" } }, - order: { - serializedName: "order", + discoveredTimeUtc: { + readOnly: true, + serializedName: "properties.discoveredTimeUtc", type: { - name: "Number" + name: "String" } }, - enabled: { - serializedName: "enabled", + recommendationAdditionalData: { + serializedName: "properties.recommendationAdditionalData", type: { - name: "Boolean" + name: "Object" } } } } }; -export const InformationProtectionKeyword: msRest.CompositeMapper = { - serializedName: "InformationProtectionKeyword", +export const OperationDisplay: msRest.CompositeMapper = { + serializedName: "OperationDisplay", type: { name: "Composite", - className: "InformationProtectionKeyword", + className: "OperationDisplay", modelProperties: { - pattern: { - serializedName: "pattern", + provider: { + readOnly: true, + serializedName: "provider", type: { name: "String" } }, - custom: { - serializedName: "custom", + resource: { + readOnly: true, + serializedName: "resource", type: { - name: "Boolean" + name: "String" } }, - canBeNumeric: { - serializedName: "canBeNumeric", + operation: { + readOnly: true, + serializedName: "operation", type: { - name: "Boolean" + name: "String" } }, - excluded: { - serializedName: "excluded", + description: { + readOnly: true, + serializedName: "description", type: { - name: "Boolean" + name: "String" } } } } }; -export const InformationType: msRest.CompositeMapper = { - serializedName: "InformationType", +export const Operation: msRest.CompositeMapper = { + serializedName: "Operation", type: { name: "Composite", - className: "InformationType", + className: "Operation", modelProperties: { - displayName: { - serializedName: "displayName", + name: { + readOnly: true, + serializedName: "name", type: { name: "String" } }, - description: { - serializedName: "description", + origin: { + readOnly: true, + serializedName: "origin", type: { name: "String" } }, - order: { - serializedName: "order", - type: { - name: "Number" - } - }, - recommendedLabelId: { - serializedName: "recommendedLabelId", - type: { - name: "Uuid" - } - }, - enabled: { - serializedName: "enabled", - type: { - name: "Boolean" - } - }, - custom: { - serializedName: "custom", + display: { + serializedName: "display", type: { - name: "Boolean" + name: "Composite", + className: "OperationDisplay" } - }, - keywords: { - serializedName: "keywords", + } + } + } +}; + +export const SecurityTaskParameters: msRest.CompositeMapper = { + serializedName: "SecurityTaskParameters", + type: { + name: "Composite", + className: "SecurityTaskParameters", + modelProperties: { + name: { + readOnly: true, + serializedName: "name", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "InformationProtectionKeyword" - } - } + name: "String" } } + }, + additionalProperties: { + type: { + name: "Object" + } } } }; -export const InformationProtectionPolicy: msRest.CompositeMapper = { - serializedName: "InformationProtectionPolicy", +export const SecurityTask: msRest.CompositeMapper = { + serializedName: "SecurityTask", type: { name: "Composite", - className: "InformationProtectionPolicy", + className: "SecurityTask", modelProperties: { ...Resource.type.modelProperties, - lastModifiedUtc: { + state: { readOnly: true, - serializedName: "properties.lastModifiedUtc", + serializedName: "properties.state", type: { - name: "DateTime" + name: "String" } }, - version: { + creationTimeUtc: { readOnly: true, - serializedName: "properties.version", + serializedName: "properties.creationTimeUtc", type: { - name: "String" + name: "DateTime" } }, - labels: { - serializedName: "properties.labels", + securityTaskParameters: { + serializedName: "properties.securityTaskParameters", type: { - name: "Dictionary", - value: { + name: "Composite", + className: "SecurityTaskParameters", + additionalProperties: { type: { - name: "Composite", - className: "SensitivityLabel" + name: "Object" } } } }, - informationTypes: { - serializedName: "properties.informationTypes", + lastStateChangeTimeUtc: { + readOnly: true, + serializedName: "properties.lastStateChangeTimeUtc", type: { - name: "Dictionary", - value: { - type: { - name: "Composite", - className: "InformationType" - } - } + name: "DateTime" + } + }, + subState: { + readOnly: true, + serializedName: "properties.subState", + type: { + name: "String" } } } } }; -export const SecurityContact: msRest.CompositeMapper = { - serializedName: "SecurityContact", +export const AutoProvisioningSetting: msRest.CompositeMapper = { + serializedName: "AutoProvisioningSetting", type: { name: "Composite", - className: "SecurityContact", + className: "AutoProvisioningSetting", modelProperties: { ...Resource.type.modelProperties, - email: { + autoProvision: { required: true, - serializedName: "properties.email", - type: { - name: "String" - } - }, - phone: { - serializedName: "properties.phone", - type: { - name: "String" - } - }, - alertNotifications: { - required: true, - serializedName: "properties.alertNotifications", - type: { - name: "String" - } - }, - alertsToAdmins: { - required: true, - serializedName: "properties.alertsToAdmins", + serializedName: "properties.autoProvision", type: { name: "String" } @@ -2259,219 +2158,199 @@ export const SecurityContact: msRest.CompositeMapper = { } }; -export const WorkspaceSetting: msRest.CompositeMapper = { - serializedName: "WorkspaceSetting", +export const ComplianceSegment: msRest.CompositeMapper = { + serializedName: "ComplianceSegment", type: { name: "Composite", - className: "WorkspaceSetting", + className: "ComplianceSegment", modelProperties: { - ...Resource.type.modelProperties, - workspaceId: { - required: true, - serializedName: "properties.workspaceId", + segmentType: { + readOnly: true, + serializedName: "segmentType", type: { name: "String" } }, - scope: { - required: true, - serializedName: "properties.scope", + percentage: { + readOnly: true, + serializedName: "percentage", type: { - name: "String" + name: "Number" } } } } }; -export const RegulatoryComplianceStandard: msRest.CompositeMapper = { - serializedName: "RegulatoryComplianceStandard", +export const Compliance: msRest.CompositeMapper = { + serializedName: "Compliance", type: { name: "Composite", - className: "RegulatoryComplianceStandard", + className: "Compliance", modelProperties: { ...Resource.type.modelProperties, - state: { - serializedName: "properties.state", - type: { - name: "String" - } - }, - passedControls: { - readOnly: true, - serializedName: "properties.passedControls", - type: { - name: "Number" - } - }, - failedControls: { + assessmentTimestampUtcDate: { readOnly: true, - serializedName: "properties.failedControls", + serializedName: "properties.assessmentTimestampUtcDate", type: { - name: "Number" + name: "DateTime" } }, - skippedControls: { + resourceCount: { readOnly: true, - serializedName: "properties.skippedControls", + serializedName: "properties.resourceCount", type: { name: "Number" } }, - unsupportedControls: { + assessmentResult: { readOnly: true, - serializedName: "properties.unsupportedControls", + serializedName: "properties.assessmentResult", type: { - name: "Number" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ComplianceSegment" + } + } } } } } }; -export const RegulatoryComplianceControl: msRest.CompositeMapper = { - serializedName: "RegulatoryComplianceControl", +export const SensitivityLabel: msRest.CompositeMapper = { + serializedName: "SensitivityLabel", type: { name: "Composite", - className: "RegulatoryComplianceControl", + className: "SensitivityLabel", modelProperties: { - ...Resource.type.modelProperties, - description: { - readOnly: true, - serializedName: "properties.description", + displayName: { + serializedName: "displayName", type: { name: "String" } }, - state: { - serializedName: "properties.state", + description: { + serializedName: "description", type: { name: "String" } }, - passedAssessments: { - readOnly: true, - serializedName: "properties.passedAssessments", + rank: { + serializedName: "rank", type: { - name: "Number" + name: "Enum", + allowedValues: [ + "None", + "Low", + "Medium", + "High", + "Critical" + ] } }, - failedAssessments: { - readOnly: true, - serializedName: "properties.failedAssessments", + order: { + serializedName: "order", type: { name: "Number" } }, - skippedAssessments: { - readOnly: true, - serializedName: "properties.skippedAssessments", + enabled: { + serializedName: "enabled", type: { - name: "Number" + name: "Boolean" } } } } }; -export const RegulatoryComplianceAssessment: msRest.CompositeMapper = { - serializedName: "RegulatoryComplianceAssessment", +export const InformationProtectionKeyword: msRest.CompositeMapper = { + serializedName: "InformationProtectionKeyword", type: { name: "Composite", - className: "RegulatoryComplianceAssessment", + className: "InformationProtectionKeyword", modelProperties: { - ...Resource.type.modelProperties, - description: { - readOnly: true, - serializedName: "properties.description", + pattern: { + serializedName: "pattern", type: { name: "String" } }, - assessmentType: { - readOnly: true, - serializedName: "properties.assessmentType", + custom: { + serializedName: "custom", type: { - name: "String" + name: "Boolean" } }, - assessmentDetailsLink: { - readOnly: true, - serializedName: "properties.assessmentDetailsLink", + canBeNumeric: { + serializedName: "canBeNumeric", type: { - name: "String" + name: "Boolean" } }, - state: { - serializedName: "properties.state", + excluded: { + serializedName: "excluded", + type: { + name: "Boolean" + } + } + } + } +}; + +export const InformationType: msRest.CompositeMapper = { + serializedName: "InformationType", + type: { + name: "Composite", + className: "InformationType", + modelProperties: { + displayName: { + serializedName: "displayName", type: { name: "String" } }, - passedResources: { - readOnly: true, - serializedName: "properties.passedResources", + description: { + serializedName: "description", type: { - name: "Number" + name: "String" } }, - failedResources: { - readOnly: true, - serializedName: "properties.failedResources", + order: { + serializedName: "order", type: { name: "Number" } }, - skippedResources: { - readOnly: true, - serializedName: "properties.skippedResources", + recommendedLabelId: { + serializedName: "recommendedLabelId", type: { - name: "Number" + name: "Uuid" } }, - unsupportedResources: { - readOnly: true, - serializedName: "properties.unsupportedResources", + enabled: { + serializedName: "enabled", type: { - name: "Number" + name: "Boolean" } - } - } - } -}; - -export const ServerVulnerabilityAssessment: msRest.CompositeMapper = { - serializedName: "ServerVulnerabilityAssessment", - type: { - name: "Composite", - className: "ServerVulnerabilityAssessment", - modelProperties: { - ...Resource.type.modelProperties, - provisioningState: { - readOnly: true, - serializedName: "properties.provisioningState", + }, + custom: { + serializedName: "custom", type: { - name: "String" + name: "Boolean" } - } - } - } -}; - -export const ServerVulnerabilityAssessmentsList: msRest.CompositeMapper = { - serializedName: "ServerVulnerabilityAssessmentsList", - type: { - name: "Composite", - className: "ServerVulnerabilityAssessmentsList", - modelProperties: { - value: { - serializedName: "value", + }, + keywords: { + serializedName: "keywords", type: { name: "Sequence", element: { type: { name: "Composite", - className: "ServerVulnerabilityAssessment" + className: "InformationProtectionKeyword" } } } @@ -2480,58 +2359,85 @@ export const ServerVulnerabilityAssessmentsList: msRest.CompositeMapper = { } }; -export const SubAssessmentStatus: msRest.CompositeMapper = { - serializedName: "SubAssessmentStatus", +export const InformationProtectionPolicy: msRest.CompositeMapper = { + serializedName: "InformationProtectionPolicy", type: { name: "Composite", - className: "SubAssessmentStatus", + className: "InformationProtectionPolicy", modelProperties: { - code: { + ...Resource.type.modelProperties, + lastModifiedUtc: { readOnly: true, - serializedName: "code", + serializedName: "properties.lastModifiedUtc", type: { - name: "String" + name: "DateTime" } }, - cause: { + version: { readOnly: true, - serializedName: "cause", + serializedName: "properties.version", type: { name: "String" } }, - description: { - readOnly: true, - serializedName: "description", + labels: { + serializedName: "properties.labels", type: { - name: "String" - } - }, - severity: { - readOnly: true, - serializedName: "severity", + name: "Dictionary", + value: { + type: { + name: "Composite", + className: "SensitivityLabel" + } + } + } + }, + informationTypes: { + serializedName: "properties.informationTypes", type: { - name: "String" + name: "Dictionary", + value: { + type: { + name: "Composite", + className: "InformationType" + } + } } } } } }; -export const ResourceDetails: msRest.CompositeMapper = { - serializedName: "ResourceDetails", +export const SecurityContact: msRest.CompositeMapper = { + serializedName: "SecurityContact", type: { name: "Composite", - polymorphicDiscriminator: { - serializedName: "source", - clientName: "source" - }, - uberParent: "ResourceDetails", - className: "ResourceDetails", + className: "SecurityContact", modelProperties: { - source: { + ...Resource.type.modelProperties, + email: { required: true, - serializedName: "source", + serializedName: "properties.email", + type: { + name: "String" + } + }, + phone: { + serializedName: "properties.phone", + type: { + name: "String" + } + }, + alertNotifications: { + required: true, + serializedName: "properties.alertNotifications", + type: { + name: "String" + } + }, + alertsToAdmins: { + required: true, + serializedName: "properties.alertsToAdmins", type: { name: "String" } @@ -2540,20 +2446,23 @@ export const ResourceDetails: msRest.CompositeMapper = { } }; -export const AdditionalData: msRest.CompositeMapper = { - serializedName: "AdditionalData", +export const WorkspaceSetting: msRest.CompositeMapper = { + serializedName: "WorkspaceSetting", type: { name: "Composite", - polymorphicDiscriminator: { - serializedName: "assessedResourceType", - clientName: "assessedResourceType" - }, - uberParent: "AdditionalData", - className: "AdditionalData", + className: "WorkspaceSetting", modelProperties: { - assessedResourceType: { + ...Resource.type.modelProperties, + workspaceId: { required: true, - serializedName: "assessedResourceType", + serializedName: "properties.workspaceId", + type: { + name: "String" + } + }, + scope: { + required: true, + serializedName: "properties.scope", type: { name: "String" } @@ -2562,179 +2471,417 @@ export const AdditionalData: msRest.CompositeMapper = { } }; -export const SecuritySubAssessment: msRest.CompositeMapper = { - serializedName: "SecuritySubAssessment", +export const RegulatoryComplianceStandard: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceStandard", type: { name: "Composite", - className: "SecuritySubAssessment", + className: "RegulatoryComplianceStandard", modelProperties: { ...Resource.type.modelProperties, - securitySubAssessmentId: { - readOnly: true, - serializedName: "properties.id", + state: { + serializedName: "properties.state", type: { name: "String" } }, - displayName: { + passedControls: { readOnly: true, - serializedName: "properties.displayName", + serializedName: "properties.passedControls", type: { - name: "String" + name: "Number" } }, - status: { - serializedName: "properties.status", + failedControls: { + readOnly: true, + serializedName: "properties.failedControls", type: { - name: "Composite", - className: "SubAssessmentStatus" + name: "Number" } }, - remediation: { + skippedControls: { readOnly: true, - serializedName: "properties.remediation", + serializedName: "properties.skippedControls", type: { - name: "String" + name: "Number" } }, - impact: { + unsupportedControls: { readOnly: true, - serializedName: "properties.impact", + serializedName: "properties.unsupportedControls", type: { - name: "String" + name: "Number" } - }, - category: { + } + } + } +}; + +export const RegulatoryComplianceControl: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceControl", + type: { + name: "Composite", + className: "RegulatoryComplianceControl", + modelProperties: { + ...Resource.type.modelProperties, + description: { readOnly: true, - serializedName: "properties.category", + serializedName: "properties.description", type: { name: "String" } }, - description: { - readOnly: true, - serializedName: "properties.description", + state: { + serializedName: "properties.state", type: { name: "String" } }, - timeGenerated: { + passedAssessments: { readOnly: true, - serializedName: "properties.timeGenerated", + serializedName: "properties.passedAssessments", type: { - name: "DateTime" + name: "Number" } }, - resourceDetails: { - serializedName: "properties.resourceDetails", + failedAssessments: { + readOnly: true, + serializedName: "properties.failedAssessments", type: { - name: "Composite", - className: "ResourceDetails" + name: "Number" } }, - additionalData: { - serializedName: "properties.additionalData", + skippedAssessments: { + readOnly: true, + serializedName: "properties.skippedAssessments", type: { - name: "Composite", - className: "AdditionalData" + name: "Number" } } } } }; -export const SqlServerVulnerabilityProperties: msRest.CompositeMapper = { - serializedName: "SqlServerVulnerability", +export const RegulatoryComplianceAssessment: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceAssessment", type: { name: "Composite", - polymorphicDiscriminator: AdditionalData.type.polymorphicDiscriminator, - uberParent: "AdditionalData", - className: "SqlServerVulnerabilityProperties", + className: "RegulatoryComplianceAssessment", modelProperties: { - ...AdditionalData.type.modelProperties, - type: { + ...Resource.type.modelProperties, + description: { readOnly: true, - serializedName: "type", + serializedName: "properties.description", type: { name: "String" } }, - query: { + assessmentType: { readOnly: true, - serializedName: "query", + serializedName: "properties.assessmentType", type: { name: "String" } - } - } - } -}; - -export const CVSS: msRest.CompositeMapper = { - serializedName: "CVSS", - type: { - name: "Composite", - className: "CVSS", - modelProperties: { - base: { + }, + assessmentDetailsLink: { readOnly: true, - serializedName: "base", + serializedName: "properties.assessmentDetailsLink", + type: { + name: "String" + } + }, + state: { + serializedName: "properties.state", + type: { + name: "String" + } + }, + passedResources: { + readOnly: true, + serializedName: "properties.passedResources", type: { name: "Number" } - } - } - } -}; - -export const CVE: msRest.CompositeMapper = { - serializedName: "CVE", - type: { - name: "Composite", - className: "CVE", - modelProperties: { - title: { + }, + failedResources: { readOnly: true, - serializedName: "title", + serializedName: "properties.failedResources", type: { - name: "String" + name: "Number" } }, - link: { + skippedResources: { readOnly: true, - serializedName: "link", + serializedName: "properties.skippedResources", type: { - name: "String" + name: "Number" + } + }, + unsupportedResources: { + readOnly: true, + serializedName: "properties.unsupportedResources", + type: { + name: "Number" } } } } }; -export const VendorReference: msRest.CompositeMapper = { - serializedName: "VendorReference", +export const SubAssessmentStatus: msRest.CompositeMapper = { + serializedName: "SubAssessmentStatus", type: { name: "Composite", - className: "VendorReference", + className: "SubAssessmentStatus", modelProperties: { - title: { + code: { readOnly: true, - serializedName: "title", + serializedName: "code", type: { name: "String" } }, - link: { + cause: { readOnly: true, - serializedName: "link", + serializedName: "cause", type: { name: "String" } - } - } - } -}; - + }, + description: { + readOnly: true, + serializedName: "description", + type: { + name: "String" + } + }, + severity: { + readOnly: true, + serializedName: "severity", + type: { + name: "String" + } + } + } + } +}; + +export const ResourceDetails: msRest.CompositeMapper = { + serializedName: "ResourceDetails", + type: { + name: "Composite", + polymorphicDiscriminator: { + serializedName: "source", + clientName: "source" + }, + uberParent: "ResourceDetails", + className: "ResourceDetails", + modelProperties: { + source: { + required: true, + serializedName: "source", + type: { + name: "String" + } + } + } + } +}; + +export const AdditionalData: msRest.CompositeMapper = { + serializedName: "AdditionalData", + type: { + name: "Composite", + polymorphicDiscriminator: { + serializedName: "assessedResourceType", + clientName: "assessedResourceType" + }, + uberParent: "AdditionalData", + className: "AdditionalData", + modelProperties: { + assessedResourceType: { + required: true, + serializedName: "assessedResourceType", + type: { + name: "String" + } + } + } + } +}; + +export const SecuritySubAssessment: msRest.CompositeMapper = { + serializedName: "SecuritySubAssessment", + type: { + name: "Composite", + className: "SecuritySubAssessment", + modelProperties: { + ...Resource.type.modelProperties, + securitySubAssessmentId: { + readOnly: true, + serializedName: "properties.id", + type: { + name: "String" + } + }, + displayName: { + readOnly: true, + serializedName: "properties.displayName", + type: { + name: "String" + } + }, + status: { + serializedName: "properties.status", + type: { + name: "Composite", + className: "SubAssessmentStatus" + } + }, + remediation: { + readOnly: true, + serializedName: "properties.remediation", + type: { + name: "String" + } + }, + impact: { + readOnly: true, + serializedName: "properties.impact", + type: { + name: "String" + } + }, + category: { + readOnly: true, + serializedName: "properties.category", + type: { + name: "String" + } + }, + description: { + readOnly: true, + serializedName: "properties.description", + type: { + name: "String" + } + }, + timeGenerated: { + readOnly: true, + serializedName: "properties.timeGenerated", + type: { + name: "DateTime" + } + }, + resourceDetails: { + serializedName: "properties.resourceDetails", + type: { + name: "Composite", + className: "ResourceDetails" + } + }, + additionalData: { + serializedName: "properties.additionalData", + type: { + name: "Composite", + className: "AdditionalData" + } + } + } + } +}; + +export const SqlServerVulnerabilityProperties: msRest.CompositeMapper = { + serializedName: "SqlServerVulnerability", + type: { + name: "Composite", + polymorphicDiscriminator: AdditionalData.type.polymorphicDiscriminator, + uberParent: "AdditionalData", + className: "SqlServerVulnerabilityProperties", + modelProperties: { + ...AdditionalData.type.modelProperties, + type: { + readOnly: true, + serializedName: "type", + type: { + name: "String" + } + }, + query: { + readOnly: true, + serializedName: "query", + type: { + name: "String" + } + } + } + } +}; + +export const CVSS: msRest.CompositeMapper = { + serializedName: "CVSS", + type: { + name: "Composite", + className: "CVSS", + modelProperties: { + base: { + readOnly: true, + serializedName: "base", + type: { + name: "Number" + } + } + } + } +}; + +export const CVE: msRest.CompositeMapper = { + serializedName: "CVE", + type: { + name: "Composite", + className: "CVE", + modelProperties: { + title: { + readOnly: true, + serializedName: "title", + type: { + name: "String" + } + }, + link: { + readOnly: true, + serializedName: "link", + type: { + name: "String" + } + } + } + } +}; + +export const VendorReference: msRest.CompositeMapper = { + serializedName: "VendorReference", + type: { + name: "Composite", + className: "VendorReference", + modelProperties: { + title: { + readOnly: true, + serializedName: "title", + type: { + name: "String" + } + }, + link: { + readOnly: true, + serializedName: "link", + type: { + name: "String" + } + } + } + } +}; + export const ContainerRegistryVulnerabilityProperties: msRest.CompositeMapper = { serializedName: "ContainerRegistryVulnerability", type: { @@ -2943,6 +3090,33 @@ export const OnPremiseResourceDetails: msRest.CompositeMapper = { } }; +export const OnPremiseSqlResourceDetails: msRest.CompositeMapper = { + serializedName: "OnPremiseSql", + type: { + name: "Composite", + polymorphicDiscriminator: ResourceDetails.type.polymorphicDiscriminator, + uberParent: "ResourceDetails", + className: "OnPremiseSqlResourceDetails", + modelProperties: { + ...OnPremiseResourceDetails.type.modelProperties, + serverName: { + required: true, + serializedName: "serverName", + type: { + name: "String" + } + }, + databaseName: { + required: true, + serializedName: "databaseName", + type: { + name: "String" + } + } + } + } +}; + export const AzureResourceDetails: msRest.CompositeMapper = { serializedName: "Azure", type: { @@ -3360,7 +3534,47 @@ export const AlertsSuppressionRule: msRest.CompositeMapper = { } }; -export const SecurityAssessmentMetadataPartnerData: msRest.CompositeMapper = { +export const ServerVulnerabilityAssessment: msRest.CompositeMapper = { + serializedName: "ServerVulnerabilityAssessment", + type: { + name: "Composite", + className: "ServerVulnerabilityAssessment", + modelProperties: { + ...Resource.type.modelProperties, + provisioningState: { + readOnly: true, + serializedName: "properties.provisioningState", + type: { + name: "String" + } + } + } + } +}; + +export const ServerVulnerabilityAssessmentsList: msRest.CompositeMapper = { + serializedName: "ServerVulnerabilityAssessmentsList", + type: { + name: "Composite", + className: "ServerVulnerabilityAssessmentsList", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ServerVulnerabilityAssessment" + } + } + } + } + } + } +}; + +export const SecurityAssessmentMetadataPartnerData: msRest.CompositeMapper = { serializedName: "SecurityAssessmentMetadataPartnerData", type: { name: "Composite", @@ -3755,11 +3969,11 @@ export const ProtectionMode: msRest.CompositeMapper = { } }; -export const AppWhitelistingIssueSummary: msRest.CompositeMapper = { - serializedName: "AppWhitelistingIssueSummary", +export const AdaptiveApplicationControlIssueSummary: msRest.CompositeMapper = { + serializedName: "AdaptiveApplicationControlIssueSummary", type: { name: "Composite", - className: "AppWhitelistingIssueSummary", + className: "AdaptiveApplicationControlIssueSummary", modelProperties: { issue: { serializedName: "issue", @@ -3943,11 +4157,11 @@ export const PathRecommendation: msRest.CompositeMapper = { } }; -export const AppWhitelistingGroup: msRest.CompositeMapper = { - serializedName: "AppWhitelistingGroup", +export const AdaptiveApplicationControlGroup: msRest.CompositeMapper = { + serializedName: "AdaptiveApplicationControlGroup", type: { name: "Composite", - className: "AppWhitelistingGroup", + className: "AdaptiveApplicationControlGroup", modelProperties: { id: { readOnly: true, @@ -4012,7 +4226,7 @@ export const AppWhitelistingGroup: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "AppWhitelistingIssueSummary" + className: "AdaptiveApplicationControlIssueSummary" } } } @@ -4052,11 +4266,11 @@ export const AppWhitelistingGroup: msRest.CompositeMapper = { } }; -export const AppWhitelistingGroups: msRest.CompositeMapper = { - serializedName: "AppWhitelistingGroups", +export const AdaptiveApplicationControlGroups: msRest.CompositeMapper = { + serializedName: "AdaptiveApplicationControlGroups", type: { name: "Composite", - className: "AppWhitelistingGroups", + className: "AdaptiveApplicationControlGroups", modelProperties: { value: { serializedName: "value", @@ -4065,7 +4279,7 @@ export const AppWhitelistingGroups: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "AppWhitelistingGroup" + className: "AdaptiveApplicationControlGroup" } } } @@ -4074,6 +4288,23 @@ export const AppWhitelistingGroups: msRest.CompositeMapper = { } }; +export const Location: msRest.CompositeMapper = { + serializedName: "Location", + type: { + name: "Composite", + className: "Location", + modelProperties: { + location: { + readOnly: true, + serializedName: "location", + type: { + name: "String" + } + } + } + } +}; + export const Rule: msRest.CompositeMapper = { serializedName: "Rule", type: { @@ -4978,6 +5209,115 @@ export const DiscoveredSecuritySolution: msRest.CompositeMapper = { } }; +export const SecuritySolutionsReferenceData: msRest.CompositeMapper = { + serializedName: "securitySolutionsReferenceData", + type: { + name: "Composite", + className: "SecuritySolutionsReferenceData", + modelProperties: { + id: { + readOnly: true, + serializedName: "id", + type: { + name: "String" + } + }, + name: { + readOnly: true, + serializedName: "name", + type: { + name: "String" + } + }, + type: { + readOnly: true, + serializedName: "type", + type: { + name: "String" + } + }, + location: { + readOnly: true, + serializedName: "location", + type: { + name: "String" + } + }, + securityFamily: { + required: true, + serializedName: "properties.securityFamily", + type: { + name: "String" + } + }, + alertVendorName: { + required: true, + serializedName: "properties.alertVendorName", + type: { + name: "String" + } + }, + packageInfoUrl: { + required: true, + serializedName: "properties.packageInfoUrl", + type: { + name: "String" + } + }, + productName: { + required: true, + serializedName: "properties.productName", + type: { + name: "String" + } + }, + publisher: { + required: true, + serializedName: "properties.publisher", + type: { + name: "String" + } + }, + publisherDisplayName: { + required: true, + serializedName: "properties.publisherDisplayName", + type: { + name: "String" + } + }, + template: { + required: true, + serializedName: "properties.template", + type: { + name: "String" + } + } + } + } +}; + +export const SecuritySolutionsReferenceDataList: msRest.CompositeMapper = { + serializedName: "securitySolutionsReferenceDataList", + type: { + name: "Composite", + className: "SecuritySolutionsReferenceDataList", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "SecuritySolutionsReferenceData" + } + } + } + } + } + } +}; + export const ExternalSecuritySolution: msRest.CompositeMapper = { serializedName: "ExternalSecuritySolution", type: { @@ -5288,6 +5628,27 @@ export const SecureScoreItem: msRest.CompositeMapper = { type: { name: "Number" } + }, + percentage: { + readOnly: true, + serializedName: "properties.score.percentage", + constraints: { + InclusiveMaximum: 1, + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } + }, + weight: { + readOnly: true, + serializedName: "properties.weight", + constraints: { + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } } } } @@ -5320,6 +5681,17 @@ export const SecureScoreControlScore: msRest.CompositeMapper = { type: { name: "Number" } + }, + percentage: { + readOnly: true, + serializedName: "percentage", + constraints: { + InclusiveMaximum: 1, + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } } } } @@ -5418,77 +5790,2781 @@ export const SecureScoreControlDefinitionItem: msRest.CompositeMapper = { } }; -export const SecureScoreControlDetails: msRest.CompositeMapper = { - serializedName: "SecureScoreControlDetails", +export const SecureScoreControlDetails: msRest.CompositeMapper = { + serializedName: "SecureScoreControlDetails", + type: { + name: "Composite", + className: "SecureScoreControlDetails", + modelProperties: { + ...Resource.type.modelProperties, + displayName: { + readOnly: true, + serializedName: "properties.displayName", + type: { + name: "String" + } + }, + max: { + readOnly: true, + serializedName: "properties.score.max", + constraints: { + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } + }, + current: { + readOnly: true, + serializedName: "properties.score.current", + constraints: { + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } + }, + percentage: { + readOnly: true, + serializedName: "properties.score.percentage", + constraints: { + InclusiveMaximum: 1, + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } + }, + healthyResourceCount: { + readOnly: true, + serializedName: "properties.healthyResourceCount", + type: { + name: "Number" + } + }, + unhealthyResourceCount: { + readOnly: true, + serializedName: "properties.unhealthyResourceCount", + type: { + name: "Number" + } + }, + notApplicableResourceCount: { + readOnly: true, + serializedName: "properties.notApplicableResourceCount", + type: { + name: "Number" + } + }, + weight: { + readOnly: true, + serializedName: "properties.weight", + constraints: { + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } + }, + definition: { + serializedName: "properties.definition", + type: { + name: "Composite", + className: "SecureScoreControlDefinitionItem" + } + } + } + } +}; + +export const SecuritySolution: msRest.CompositeMapper = { + serializedName: "SecuritySolution", + type: { + name: "Composite", + className: "SecuritySolution", + modelProperties: { + id: { + readOnly: true, + serializedName: "id", + type: { + name: "String" + } + }, + name: { + readOnly: true, + serializedName: "name", + type: { + name: "String" + } + }, + type: { + readOnly: true, + serializedName: "type", + type: { + name: "String" + } + }, + location: { + readOnly: true, + serializedName: "location", + type: { + name: "String" + } + }, + securityFamily: { + required: true, + serializedName: "properties.securityFamily", + type: { + name: "String" + } + }, + provisioningState: { + required: true, + serializedName: "properties.provisioningState", + type: { + name: "String" + } + }, + template: { + required: true, + serializedName: "properties.template", + type: { + name: "String" + } + }, + protectionStatus: { + required: true, + serializedName: "properties.protectionStatus", + type: { + name: "String" + } + } + } + } +}; + +export const ProxyServerProperties: msRest.CompositeMapper = { + serializedName: "ProxyServerProperties", + type: { + name: "Composite", + className: "ProxyServerProperties", + modelProperties: { + ip: { + serializedName: "ip", + type: { + name: "String" + } + }, + port: { + serializedName: "port", + type: { + name: "String" + } + } + } + } +}; + +export const ServicePrincipalProperties: msRest.CompositeMapper = { + serializedName: "ServicePrincipalProperties", + type: { + name: "Composite", + className: "ServicePrincipalProperties", + modelProperties: { + applicationId: { + serializedName: "applicationId", + type: { + name: "String" + } + }, + secret: { + serializedName: "secret", + type: { + name: "String" + } + } + } + } +}; + +export const HybridComputeSettingsProperties: msRest.CompositeMapper = { + serializedName: "HybridComputeSettingsProperties", + type: { + name: "Composite", + className: "HybridComputeSettingsProperties", + modelProperties: { + hybridComputeProvisioningState: { + readOnly: true, + serializedName: "hybridComputeProvisioningState", + type: { + name: "String" + } + }, + autoProvision: { + required: true, + serializedName: "autoProvision", + type: { + name: "String" + } + }, + resourceGroupName: { + serializedName: "resourceGroupName", + type: { + name: "String" + } + }, + region: { + serializedName: "region", + type: { + name: "String" + } + }, + proxyServer: { + serializedName: "proxyServer", + type: { + name: "Composite", + className: "ProxyServerProperties" + } + }, + servicePrincipal: { + serializedName: "servicePrincipal", + type: { + name: "Composite", + className: "ServicePrincipalProperties" + } + } + } + } +}; + +export const AuthenticationDetailsProperties: msRest.CompositeMapper = { + serializedName: "AuthenticationDetailsProperties", + type: { + name: "Composite", + polymorphicDiscriminator: { + serializedName: "authenticationType", + clientName: "authenticationType" + }, + uberParent: "AuthenticationDetailsProperties", + className: "AuthenticationDetailsProperties", + modelProperties: { + authenticationProvisioningState: { + readOnly: true, + serializedName: "authenticationProvisioningState", + type: { + name: "String" + } + }, + grantedPermissions: { + readOnly: true, + serializedName: "grantedPermissions", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + authenticationType: { + required: true, + serializedName: "authenticationType", + type: { + name: "String" + } + } + } + } +}; + +export const ConnectorSetting: msRest.CompositeMapper = { + serializedName: "ConnectorSetting", + type: { + name: "Composite", + className: "ConnectorSetting", + modelProperties: { + ...Resource.type.modelProperties, + hybridComputeSettings: { + serializedName: "properties.hybridComputeSettings", + type: { + name: "Composite", + className: "HybridComputeSettingsProperties" + } + }, + authenticationDetails: { + serializedName: "properties.authenticationDetails", + type: { + name: "Composite", + className: "AuthenticationDetailsProperties" + } + } + } + } +}; + +export const AwsCredsAuthenticationDetailsProperties: msRest.CompositeMapper = { + serializedName: "awsCreds", + type: { + name: "Composite", + polymorphicDiscriminator: AuthenticationDetailsProperties.type.polymorphicDiscriminator, + uberParent: "AuthenticationDetailsProperties", + className: "AwsCredsAuthenticationDetailsProperties", + modelProperties: { + ...AuthenticationDetailsProperties.type.modelProperties, + accountId: { + readOnly: true, + serializedName: "accountId", + type: { + name: "String" + } + }, + awsAccessKeyId: { + required: true, + serializedName: "awsAccessKeyId", + type: { + name: "String" + } + }, + awsSecretAccessKey: { + required: true, + serializedName: "awsSecretAccessKey", + type: { + name: "String" + } + } + } + } +}; + +export const AwAssumeRoleAuthenticationDetailsProperties: msRest.CompositeMapper = { + serializedName: "awsAssumeRole", + type: { + name: "Composite", + polymorphicDiscriminator: AuthenticationDetailsProperties.type.polymorphicDiscriminator, + uberParent: "AuthenticationDetailsProperties", + className: "AwAssumeRoleAuthenticationDetailsProperties", + modelProperties: { + ...AuthenticationDetailsProperties.type.modelProperties, + accountId: { + readOnly: true, + serializedName: "accountId", + type: { + name: "String" + } + }, + awsAssumeRoleArn: { + required: true, + serializedName: "awsAssumeRoleArn", + type: { + name: "String" + } + }, + awsExternalId: { + required: true, + serializedName: "awsExternalId", + type: { + name: "String" + } + } + } + } +}; + +export const GcpCredentialsDetailsProperties: msRest.CompositeMapper = { + serializedName: "gcpCredentials", + type: { + name: "Composite", + polymorphicDiscriminator: AuthenticationDetailsProperties.type.polymorphicDiscriminator, + uberParent: "AuthenticationDetailsProperties", + className: "GcpCredentialsDetailsProperties", + modelProperties: { + ...AuthenticationDetailsProperties.type.modelProperties, + organizationId: { + required: true, + serializedName: "organizationId", + type: { + name: "String" + } + }, + type: { + required: true, + serializedName: "type", + type: { + name: "String" + } + }, + projectId: { + required: true, + serializedName: "projectId", + type: { + name: "String" + } + }, + privateKeyId: { + required: true, + serializedName: "privateKeyId", + type: { + name: "String" + } + }, + privateKey: { + required: true, + serializedName: "privateKey", + type: { + name: "String" + } + }, + clientEmail: { + required: true, + serializedName: "clientEmail", + type: { + name: "String" + } + }, + clientId: { + required: true, + serializedName: "clientId", + type: { + name: "String" + } + }, + authUri: { + required: true, + serializedName: "authUri", + type: { + name: "String" + } + }, + tokenUri: { + required: true, + serializedName: "tokenUri", + type: { + name: "String" + } + }, + authProviderX509CertUrl: { + required: true, + serializedName: "authProviderX509CertUrl", + type: { + name: "String" + } + }, + clientX509CertUrl: { + required: true, + serializedName: "clientX509CertUrl", + type: { + name: "String" + } + } + } + } +}; + +export const ScanProperties: msRest.CompositeMapper = { + serializedName: "ScanProperties", + type: { + name: "Composite", + className: "ScanProperties", + modelProperties: { + triggerType: { + serializedName: "triggerType", + type: { + name: "String" + } + }, + state: { + serializedName: "state", + type: { + name: "String" + } + }, + server: { + serializedName: "server", + type: { + name: "String" + } + }, + database: { + serializedName: "database", + type: { + name: "String" + } + }, + sqlVersion: { + serializedName: "sqlVersion", + type: { + name: "String" + } + }, + startTime: { + serializedName: "startTime", + type: { + name: "DateTime" + } + }, + endTime: { + serializedName: "endTime", + type: { + name: "DateTime" + } + }, + highSeverityFailedRulesCount: { + serializedName: "highSeverityFailedRulesCount", + type: { + name: "Number" + } + }, + mediumSeverityFailedRulesCount: { + serializedName: "mediumSeverityFailedRulesCount", + type: { + name: "Number" + } + }, + lowSeverityFailedRulesCount: { + serializedName: "lowSeverityFailedRulesCount", + type: { + name: "Number" + } + }, + totalPassedRulesCount: { + serializedName: "totalPassedRulesCount", + type: { + name: "Number" + } + }, + totalFailedRulesCount: { + serializedName: "totalFailedRulesCount", + type: { + name: "Number" + } + }, + totalRulesCount: { + serializedName: "totalRulesCount", + type: { + name: "Number" + } + }, + isBaselineApplied: { + serializedName: "isBaselineApplied", + type: { + name: "Boolean" + } + } + } + } +}; + +export const Scan: msRest.CompositeMapper = { + serializedName: "Scan", + type: { + name: "Composite", + className: "Scan", + modelProperties: { + ...Resource.type.modelProperties, + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "ScanProperties" + } + } + } + } +}; + +export const Scans: msRest.CompositeMapper = { + serializedName: "Scans", + type: { + name: "Composite", + className: "Scans", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Scan" + } + } + } + } + } + } +}; + +export const Remediation: msRest.CompositeMapper = { + serializedName: "Remediation", + type: { + name: "Composite", + className: "Remediation", + modelProperties: { + description: { + serializedName: "description", + type: { + name: "String" + } + }, + scripts: { + serializedName: "scripts", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + automated: { + serializedName: "automated", + type: { + name: "Boolean" + } + }, + portalLink: { + serializedName: "portalLink", + type: { + name: "String" + } + } + } + } +}; + +export const Baseline: msRest.CompositeMapper = { + serializedName: "Baseline", + type: { + name: "Composite", + className: "Baseline", + modelProperties: { + expectedResults: { + serializedName: "expectedResults", + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + }, + updatedTime: { + serializedName: "updatedTime", + type: { + name: "DateTime" + } + } + } + } +}; + +export const BaselineAdjustedResult: msRest.CompositeMapper = { + serializedName: "BaselineAdjustedResult", + type: { + name: "Composite", + className: "BaselineAdjustedResult", + modelProperties: { + baseline: { + serializedName: "baseline", + type: { + name: "Composite", + className: "Baseline" + } + }, + status: { + serializedName: "status", + type: { + name: "String" + } + }, + resultsNotInBaseline: { + serializedName: "resultsNotInBaseline", + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + }, + resultsOnlyInBaseline: { + serializedName: "resultsOnlyInBaseline", + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } + } + } +}; + +export const QueryCheck: msRest.CompositeMapper = { + serializedName: "QueryCheck", + type: { + name: "Composite", + className: "QueryCheck", + modelProperties: { + query: { + serializedName: "query", + type: { + name: "String" + } + }, + expectedResult: { + serializedName: "expectedResult", + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + }, + columnNames: { + serializedName: "columnNames", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } +}; + +export const BenchmarkReference: msRest.CompositeMapper = { + serializedName: "BenchmarkReference", + type: { + name: "Composite", + className: "BenchmarkReference", + modelProperties: { + benchmark: { + serializedName: "benchmark", + type: { + name: "String" + } + }, + reference: { + serializedName: "reference", + type: { + name: "String" + } + } + } + } +}; + +export const VaRule: msRest.CompositeMapper = { + serializedName: "VaRule", + type: { + name: "Composite", + className: "VaRule", + modelProperties: { + ruleId: { + serializedName: "ruleId", + type: { + name: "String" + } + }, + severity: { + serializedName: "severity", + type: { + name: "String" + } + }, + category: { + serializedName: "category", + type: { + name: "String" + } + }, + ruleType: { + serializedName: "ruleType", + type: { + name: "String" + } + }, + title: { + serializedName: "title", + type: { + name: "String" + } + }, + description: { + serializedName: "description", + type: { + name: "String" + } + }, + rationale: { + serializedName: "rationale", + type: { + name: "String" + } + }, + queryCheck: { + serializedName: "queryCheck", + type: { + name: "Composite", + className: "QueryCheck" + } + }, + benchmarkReferences: { + serializedName: "benchmarkReferences", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "BenchmarkReference" + } + } + } + } + } + } +}; + +export const ScanResultProperties: msRest.CompositeMapper = { + serializedName: "ScanResultProperties", + type: { + name: "Composite", + className: "ScanResultProperties", + modelProperties: { + ruleId: { + serializedName: "ruleId", + type: { + name: "String" + } + }, + status: { + serializedName: "status", + type: { + name: "String" + } + }, + isTrimmed: { + serializedName: "isTrimmed", + type: { + name: "Boolean" + } + }, + queryResults: { + serializedName: "queryResults", + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + }, + remediation: { + serializedName: "remediation", + type: { + name: "Composite", + className: "Remediation" + } + }, + baselineAdjustedResult: { + serializedName: "baselineAdjustedResult", + type: { + name: "Composite", + className: "BaselineAdjustedResult" + } + }, + ruleMetadata: { + serializedName: "ruleMetadata", + type: { + name: "Composite", + className: "VaRule" + } + } + } + } +}; + +export const ScanResult: msRest.CompositeMapper = { + serializedName: "ScanResult", + type: { + name: "Composite", + className: "ScanResult", + modelProperties: { + ...Resource.type.modelProperties, + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "ScanResultProperties" + } + } + } + } +}; + +export const ScanResults: msRest.CompositeMapper = { + serializedName: "ScanResults", + type: { + name: "Composite", + className: "ScanResults", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ScanResult" + } + } + } + } + } + } +}; + +export const RuleResultsInput: msRest.CompositeMapper = { + serializedName: "RuleResultsInput", + type: { + name: "Composite", + className: "RuleResultsInput", + modelProperties: { + latestScan: { + serializedName: "latestScan", + type: { + name: "Boolean" + } + }, + results: { + serializedName: "results", + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } + } + } +}; + +export const RuleResultsProperties: msRest.CompositeMapper = { + serializedName: "RuleResultsProperties", + type: { + name: "Composite", + className: "RuleResultsProperties", + modelProperties: { + results: { + serializedName: "results", + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } + } + } +}; + +export const RuleResults: msRest.CompositeMapper = { + serializedName: "RuleResults", + type: { + name: "Composite", + className: "RuleResults", + modelProperties: { + ...Resource.type.modelProperties, + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "RuleResultsProperties" + } + } + } + } +}; + +export const RulesResults: msRest.CompositeMapper = { + serializedName: "RulesResults", + type: { + name: "Composite", + className: "RulesResults", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "RuleResults" + } + } + } + } + } + } +}; + +export const RulesResultsInput: msRest.CompositeMapper = { + serializedName: "RulesResultsInput", + type: { + name: "Composite", + className: "RulesResultsInput", + modelProperties: { + latestScan: { + serializedName: "latestScan", + type: { + name: "Boolean" + } + }, + results: { + serializedName: "results", + type: { + name: "Dictionary", + value: { + type: { + name: "Sequence", + element: { + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } + } + } + } + } +}; + +export const IotDefenderSettingsModel: msRest.CompositeMapper = { + serializedName: "IotDefenderSettingsModel", + type: { + name: "Composite", + className: "IotDefenderSettingsModel", + modelProperties: { + ...Resource.type.modelProperties, + deviceQuota: { + required: true, + serializedName: "properties.deviceQuota", + constraints: { + InclusiveMinimum: 1000 + }, + type: { + name: "Number" + } + }, + sentinelWorkspaceResourceIds: { + required: true, + serializedName: "properties.sentinelWorkspaceResourceIds", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } +}; + +export const IotDefenderSettingsList: msRest.CompositeMapper = { + serializedName: "IotDefenderSettingsList", + type: { + name: "Composite", + className: "IotDefenderSettingsList", + modelProperties: { + value: { + readOnly: true, + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "IotDefenderSettingsModel" + } + } + } + } + } + } +}; + +export const PackageDownloadInfo: msRest.CompositeMapper = { + serializedName: "PackageDownloadInfo", + type: { + name: "Composite", + className: "PackageDownloadInfo", + modelProperties: { + version: { + readOnly: true, + serializedName: "version", + type: { + name: "String" + } + }, + link: { + serializedName: "link", + type: { + name: "String" + } + }, + versionKind: { + readOnly: true, + serializedName: "versionKind", + type: { + name: "String" + } + } + } + } +}; + +export const UpgradePackageDownloadInfo: msRest.CompositeMapper = { + serializedName: "UpgradePackageDownloadInfo", + type: { + name: "Composite", + className: "UpgradePackageDownloadInfo", + modelProperties: { + ...PackageDownloadInfo.type.modelProperties, + fromVersion: { + readOnly: true, + serializedName: "fromVersion", + type: { + name: "String" + } + } + } + } +}; + +export const PackageDownloadsSensorFullOvf: msRest.CompositeMapper = { + serializedName: "PackageDownloads_sensor_full_ovf", + type: { + name: "Composite", + className: "PackageDownloadsSensorFullOvf", + modelProperties: { + enterprise: { + readOnly: true, + serializedName: "enterprise", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + medium: { + readOnly: true, + serializedName: "medium", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + line: { + readOnly: true, + serializedName: "line", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + } + } + } +}; + +export const PackageDownloadsSensorFull: msRest.CompositeMapper = { + serializedName: "PackageDownloads_sensor_full", + type: { + name: "Composite", + className: "PackageDownloadsSensorFull", + modelProperties: { + iso: { + readOnly: true, + serializedName: "iso", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + ovf: { + serializedName: "ovf", + type: { + name: "Composite", + className: "PackageDownloadsSensorFullOvf" + } + } + } + } +}; + +export const PackageDownloadsSensor: msRest.CompositeMapper = { + serializedName: "PackageDownloads_sensor", + type: { + name: "Composite", + className: "PackageDownloadsSensor", + modelProperties: { + full: { + readOnly: true, + serializedName: "full", + type: { + name: "Composite", + className: "PackageDownloadsSensorFull" + } + }, + upgrade: { + serializedName: "upgrade", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "UpgradePackageDownloadInfo" + } + } + } + } + } + } +}; + +export const PackageDownloadsCentralManagerFullOvf: msRest.CompositeMapper = { + serializedName: "PackageDownloads_centralManager_full_ovf", + type: { + name: "Composite", + className: "PackageDownloadsCentralManagerFullOvf", + modelProperties: { + enterprise: { + readOnly: true, + serializedName: "enterprise", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + enterpriseHighAvailability: { + readOnly: true, + serializedName: "enterpriseHighAvailability", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + medium: { + readOnly: true, + serializedName: "medium", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + mediumHighAvailability: { + readOnly: true, + serializedName: "mediumHighAvailability", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + } + } + } +}; + +export const PackageDownloadsCentralManagerFull: msRest.CompositeMapper = { + serializedName: "PackageDownloads_centralManager_full", + type: { + name: "Composite", + className: "PackageDownloadsCentralManagerFull", + modelProperties: { + iso: { + readOnly: true, + serializedName: "iso", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + ovf: { + readOnly: true, + serializedName: "ovf", + type: { + name: "Composite", + className: "PackageDownloadsCentralManagerFullOvf" + } + } + } + } +}; + +export const PackageDownloadsCentralManager: msRest.CompositeMapper = { + serializedName: "PackageDownloads_centralManager", + type: { + name: "Composite", + className: "PackageDownloadsCentralManager", + modelProperties: { + full: { + readOnly: true, + serializedName: "full", + type: { + name: "Composite", + className: "PackageDownloadsCentralManagerFull" + } + }, + upgrade: { + readOnly: true, + serializedName: "upgrade", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "UpgradePackageDownloadInfo" + } + } + } + } + } + } +}; + +export const PackageDownloads: msRest.CompositeMapper = { + serializedName: "PackageDownloads", + type: { + name: "Composite", + className: "PackageDownloads", + modelProperties: { + sensor: { + readOnly: true, + serializedName: "sensor", + type: { + name: "Composite", + className: "PackageDownloadsSensor" + } + }, + centralManager: { + readOnly: true, + serializedName: "centralManager", + type: { + name: "Composite", + className: "PackageDownloadsCentralManager" + } + }, + threatIntelligence: { + readOnly: true, + serializedName: "threatIntelligence", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + snmp: { + readOnly: true, + serializedName: "snmp", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + wmiTool: { + readOnly: true, + serializedName: "wmiTool", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + authorizedDevicesImportTemplate: { + readOnly: true, + serializedName: "authorizedDevicesImportTemplate", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + }, + deviceInformationUpdateImportTemplate: { + readOnly: true, + serializedName: "deviceInformationUpdateImportTemplate", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PackageDownloadInfo" + } + } + } + } + } + } +}; + +export const IotSensorsModel: msRest.CompositeMapper = { + serializedName: "IotSensorsModel", + type: { + name: "Composite", + className: "IotSensorsModel", + modelProperties: { + ...Resource.type.modelProperties, + connectivityTime: { + readOnly: true, + serializedName: "properties.connectivityTime", + type: { + name: "String" + } + }, + creationTime: { + readOnly: true, + serializedName: "properties.creationTime", + type: { + name: "String" + } + }, + dynamicLearning: { + readOnly: true, + serializedName: "properties.dynamicLearning", + type: { + name: "Boolean" + } + }, + learningMode: { + readOnly: true, + serializedName: "properties.learningMode", + type: { + name: "Boolean" + } + }, + sensorStatus: { + readOnly: true, + serializedName: "properties.sensorStatus", + type: { + name: "String" + } + }, + sensorVersion: { + readOnly: true, + serializedName: "properties.sensorVersion", + type: { + name: "String" + } + }, + tiAutomaticUpdates: { + serializedName: "properties.tiAutomaticUpdates", + type: { + name: "Boolean" + } + }, + tiStatus: { + readOnly: true, + serializedName: "properties.tiStatus", + type: { + name: "String" + } + }, + tiVersion: { + readOnly: true, + serializedName: "properties.tiVersion", + type: { + name: "String" + } + }, + zone: { + serializedName: "properties.zone", + type: { + name: "String" + } + } + } + } +}; + +export const IotSensorsList: msRest.CompositeMapper = { + serializedName: "IotSensorsList", + type: { + name: "Composite", + className: "IotSensorsList", + modelProperties: { + value: { + readOnly: true, + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "IotSensorsModel" + } + } + } + } + } + } +}; + +export const ResetPasswordInput: msRest.CompositeMapper = { + serializedName: "ResetPasswordInput", + type: { + name: "Composite", + className: "ResetPasswordInput", + modelProperties: { + applianceId: { + serializedName: "applianceId", + type: { + name: "String" + } + } + } + } +}; + +export const IpAddress: msRest.CompositeMapper = { + serializedName: "IpAddress", + type: { + name: "Composite", + className: "IpAddress", + modelProperties: { + v4Address: { + readOnly: true, + serializedName: "v4Address", + type: { + name: "String" + } + }, + detectionTime: { + readOnly: true, + serializedName: "detectionTime", + type: { + name: "DateTime" + } + }, + subnetCidr: { + readOnly: true, + serializedName: "subnetCidr", + type: { + name: "String" + } + }, + fqdn: { + readOnly: true, + serializedName: "fqdn", + type: { + name: "String" + } + }, + fqdnLastLookupTime: { + readOnly: true, + serializedName: "fqdnLastLookupTime", + type: { + name: "DateTime" + } + } + } + } +}; + +export const MacAddress: msRest.CompositeMapper = { + serializedName: "MacAddress", + type: { + name: "Composite", + className: "MacAddress", + modelProperties: { + address: { + readOnly: true, + serializedName: "address", + type: { + name: "String" + } + }, + detectionTime: { + readOnly: true, + serializedName: "detectionTime", + type: { + name: "DateTime" + } + }, + significance: { + readOnly: true, + serializedName: "significance", + type: { + name: "String" + } + }, + relationToIpStatus: { + readOnly: true, + serializedName: "relationToIpStatus", + type: { + name: "String" + } + } + } + } +}; + +export const NetworkInterface: msRest.CompositeMapper = { + serializedName: "NetworkInterface", + type: { + name: "Composite", + className: "NetworkInterface", + modelProperties: { + ipAddress: { + serializedName: "ipAddress", + type: { + name: "Composite", + className: "IpAddress" + } + }, + macAddress: { + serializedName: "macAddress", + type: { + name: "Composite", + className: "MacAddress" + } + }, + vlans: { + readOnly: true, + serializedName: "vlans", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } +}; + +export const Protocol1: msRest.CompositeMapper = { + serializedName: "Protocol", + type: { + name: "Composite", + className: "Protocol1", + modelProperties: { + name: { + readOnly: true, + serializedName: "name", + type: { + name: "String" + } + }, + identifiers: { + serializedName: "identifiers", + type: { + name: "String" + } + } + } + } +}; + +export const Firmware: msRest.CompositeMapper = { + serializedName: "Firmware", + type: { + name: "Composite", + className: "Firmware", + modelProperties: { + moduleAddress: { + readOnly: true, + serializedName: "moduleAddress", + type: { + name: "String" + } + }, + rack: { + readOnly: true, + serializedName: "rack", + type: { + name: "String" + } + }, + slot: { + readOnly: true, + serializedName: "slot", + type: { + name: "String" + } + }, + serial: { + readOnly: true, + serializedName: "serial", + type: { + name: "String" + } + }, + model: { + readOnly: true, + serializedName: "model", + type: { + name: "String" + } + }, + version: { + readOnly: true, + serializedName: "version", + type: { + name: "String" + } + }, + additionalData: { + readOnly: true, + serializedName: "additionalData", + type: { + name: "Object" + } + } + } + } +}; + +export const Sensor: msRest.CompositeMapper = { + serializedName: "Sensor", + type: { + name: "Composite", + className: "Sensor", + modelProperties: { + name: { + readOnly: true, + serializedName: "name", + type: { + name: "String" + } + }, + zone: { + readOnly: true, + serializedName: "zone", + type: { + name: "String" + } + } + } + } +}; + +export const Site: msRest.CompositeMapper = { + serializedName: "Site", + type: { + name: "Composite", + className: "Site", + modelProperties: { + displayName: { + readOnly: true, + serializedName: "displayName", + type: { + name: "String" + } + } + } + } +}; + +export const Device: msRest.CompositeMapper = { + serializedName: "Device", + type: { + name: "Composite", + className: "Device", + modelProperties: { + ...Resource.type.modelProperties, + displayName: { + serializedName: "properties.displayName", + type: { + name: "String" + } + }, + deviceType: { + serializedName: "properties.deviceType", + type: { + name: "String" + } + }, + sourceName: { + readOnly: true, + serializedName: "properties.sourceName", + type: { + name: "String" + } + }, + networkInterfaces: { + readOnly: true, + serializedName: "properties.networkInterfaces", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "NetworkInterface" + } + } + } + }, + vendor: { + readOnly: true, + serializedName: "properties.vendor", + type: { + name: "String" + } + }, + osName: { + serializedName: "properties.osName", + type: { + name: "String" + } + }, + protocols: { + readOnly: true, + serializedName: "properties.protocols", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Protocol1" + } + } + } + }, + lastActiveTime: { + readOnly: true, + serializedName: "properties.lastActiveTime", + type: { + name: "DateTime" + } + }, + lastUpdateTime: { + readOnly: true, + serializedName: "properties.lastUpdateTime", + type: { + name: "DateTime" + } + }, + managementState: { + readOnly: true, + serializedName: "properties.managementState", + type: { + name: "String" + } + }, + authorizationState: { + serializedName: "properties.authorizationState", + defaultValue: 'Unauthorized', + type: { + name: "String" + } + }, + deviceCriticality: { + serializedName: "properties.deviceCriticality", + defaultValue: 'Standard', + type: { + name: "String" + } + }, + purdueLevel: { + serializedName: "properties.purdueLevel", + defaultValue: 'ProcessControl', + type: { + name: "String" + } + }, + notes: { + serializedName: "properties.notes", + type: { + name: "String" + } + }, + firmwares: { + readOnly: true, + serializedName: "properties.firmwares", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Firmware" + } + } + } + }, + discoveryTime: { + readOnly: true, + serializedName: "properties.discoveryTime", + type: { + name: "DateTime" + } + }, + programmingState: { + readOnly: true, + serializedName: "properties.programmingState", + type: { + name: "String" + } + }, + lastProgrammingTime: { + readOnly: true, + serializedName: "properties.lastProgrammingTime", + type: { + name: "DateTime" + } + }, + scanningFunctionality: { + readOnly: true, + serializedName: "properties.scanningFunctionality", + type: { + name: "String" + } + }, + lastScanTime: { + readOnly: true, + serializedName: "properties.lastScanTime", + type: { + name: "DateTime" + } + }, + riskScore: { + readOnly: true, + serializedName: "properties.riskScore", + constraints: { + InclusiveMaximum: 100, + InclusiveMinimum: 0 + }, + type: { + name: "Number" + } + }, + sensors: { + readOnly: true, + serializedName: "properties.sensors", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Sensor" + } + } + } + }, + site: { + readOnly: true, + serializedName: "properties.site", + type: { + name: "Composite", + className: "Site" + } + }, + deviceStatus: { + readOnly: true, + serializedName: "properties.deviceStatus", + type: { + name: "String" + } + } + } + } +}; + +export const OnPremiseIotSensor: msRest.CompositeMapper = { + serializedName: "OnPremiseIotSensor", + type: { + name: "Composite", + className: "OnPremiseIotSensor", + modelProperties: { + ...Resource.type.modelProperties, + properties: { + serializedName: "properties", + type: { + name: "Object" + } + } + } + } +}; + +export const OnPremiseIotSensorsList: msRest.CompositeMapper = { + serializedName: "OnPremiseIotSensorsList", + type: { + name: "Composite", + className: "OnPremiseIotSensorsList", + modelProperties: { + value: { + readOnly: true, + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "OnPremiseIotSensor" + } + } + } + } + } + } +}; + +export const IotSitesModel: msRest.CompositeMapper = { + serializedName: "IotSitesModel", + type: { + name: "Composite", + className: "IotSitesModel", + modelProperties: { + ...Resource.type.modelProperties, + displayName: { + required: true, + serializedName: "properties.displayName", + type: { + name: "String" + } + }, + tags: { + serializedName: "properties.tags", + type: { + name: "Dictionary", + value: { + type: { + name: "String" + } + } + } + } + } + } +}; + +export const IotSitesList: msRest.CompositeMapper = { + serializedName: "IotSitesList", + type: { + name: "Composite", + className: "IotSitesList", + modelProperties: { + value: { + readOnly: true, + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "IotSitesModel" + } + } + } + } + } + } +}; + +export const IotAlertModel: msRest.CompositeMapper = { + serializedName: "IotAlertModel", + type: { + name: "Composite", + className: "IotAlertModel", + modelProperties: { + ...Resource.type.modelProperties, + systemAlertId: { + readOnly: true, + serializedName: "properties.systemAlertId", + type: { + name: "String" + } + }, + compromisedEntity: { + readOnly: true, + serializedName: "properties.compromisedEntity", + type: { + name: "String" + } + }, + alertType: { + readOnly: true, + serializedName: "properties.alertType", + type: { + name: "String" + } + }, + startTimeUtc: { + readOnly: true, + serializedName: "properties.startTimeUtc", + type: { + name: "String" + } + }, + endTimeUtc: { + readOnly: true, + serializedName: "properties.endTimeUtc", + type: { + name: "String" + } + }, + entities: { + serializedName: "properties.entities", + type: { + name: "Sequence", + element: { + type: { + name: "Object" + } + } + } + }, + extendedProperties: { + serializedName: "properties.extendedProperties", + type: { + name: "Object" + } + } + } + } +}; + +export const IotRecommendationModel: msRest.CompositeMapper = { + serializedName: "IotRecommendationModel", + type: { + name: "Composite", + className: "IotRecommendationModel", + modelProperties: { + ...Resource.type.modelProperties, + deviceId: { + readOnly: true, + serializedName: "properties.deviceId", + type: { + name: "String" + } + }, + recommendationType: { + readOnly: true, + serializedName: "properties.recommendationType", + type: { + name: "String" + } + }, + discoveredTimeUtc: { + readOnly: true, + serializedName: "properties.discoveredTimeUtc", + type: { + name: "String" + } + }, + recommendationAdditionalData: { + serializedName: "properties.recommendationAdditionalData", + type: { + name: "Object" + } + } + } + } +}; + +export const ResourceIdentifier: msRest.CompositeMapper = { + serializedName: "ResourceIdentifier", + type: { + name: "Composite", + polymorphicDiscriminator: { + serializedName: "type", + clientName: "type" + }, + uberParent: "ResourceIdentifier", + className: "ResourceIdentifier", + modelProperties: { + type: { + required: true, + serializedName: "type", + type: { + name: "String" + } + } + } + } +}; + +export const AlertEntity: msRest.CompositeMapper = { + serializedName: "AlertEntity", + type: { + name: "Composite", + className: "AlertEntity", + modelProperties: { + type: { + readOnly: true, + serializedName: "type", + type: { + name: "String" + } + } + }, + additionalProperties: { + type: { + name: "Object" + } + } + } +}; + +export const Alert: msRest.CompositeMapper = { + serializedName: "Alert", + type: { + name: "Composite", + className: "Alert", + modelProperties: { + ...Resource.type.modelProperties, + alertType: { + readOnly: true, + serializedName: "properties.alertType", + type: { + name: "String" + } + }, + systemAlertId: { + readOnly: true, + serializedName: "properties.systemAlertId", + type: { + name: "String" + } + }, + productComponentName: { + readOnly: true, + serializedName: "properties.productComponentName", + type: { + name: "String" + } + }, + alertDisplayName: { + readOnly: true, + serializedName: "properties.alertDisplayName", + type: { + name: "String" + } + }, + description: { + readOnly: true, + serializedName: "properties.description", + type: { + name: "String" + } + }, + severity: { + readOnly: true, + serializedName: "properties.severity", + type: { + name: "String" + } + }, + intent: { + readOnly: true, + serializedName: "properties.intent", + type: { + name: "String" + } + }, + startTimeUtc: { + readOnly: true, + serializedName: "properties.startTimeUtc", + type: { + name: "DateTime" + } + }, + endTimeUtc: { + readOnly: true, + serializedName: "properties.endTimeUtc", + type: { + name: "DateTime" + } + }, + resourceIdentifiers: { + readOnly: true, + serializedName: "properties.resourceIdentifiers", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ResourceIdentifier" + } + } + } + }, + remediationSteps: { + readOnly: true, + serializedName: "properties.remediationSteps", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + vendorName: { + readOnly: true, + serializedName: "properties.vendorName", + type: { + name: "String" + } + }, + status: { + readOnly: true, + serializedName: "properties.status", + type: { + name: "String" + } + }, + extendedLinks: { + readOnly: true, + serializedName: "properties.extendedLinks", + type: { + name: "Sequence", + element: { + type: { + name: "Dictionary", + value: { + type: { + name: "String" + } + } + } + } + } + }, + alertUri: { + readOnly: true, + serializedName: "properties.alertUri", + type: { + name: "String" + } + }, + timeGeneratedUtc: { + readOnly: true, + serializedName: "properties.timeGeneratedUtc", + type: { + name: "DateTime" + } + }, + productName: { + readOnly: true, + serializedName: "properties.productName", + type: { + name: "String" + } + }, + processingEndTimeUtc: { + readOnly: true, + serializedName: "properties.processingEndTimeUtc", + type: { + name: "DateTime" + } + }, + entities: { + readOnly: true, + serializedName: "properties.entities", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AlertEntity", + additionalProperties: { + type: { + name: "Object" + } + } + } + } + } + }, + isIncident: { + readOnly: true, + serializedName: "properties.isIncident", + type: { + name: "Boolean" + } + }, + correlationKey: { + readOnly: true, + serializedName: "properties.correlationKey", + type: { + name: "String" + } + }, + extendedProperties: { + serializedName: "properties.extendedProperties", + type: { + name: "Dictionary", + value: { + type: { + name: "String" + } + } + } + }, + compromisedEntity: { + readOnly: true, + serializedName: "properties.compromisedEntity", + type: { + name: "String" + } + } + } + } +}; + +export const AzureResourceIdentifier: msRest.CompositeMapper = { + serializedName: "AzureResource", + type: { + name: "Composite", + polymorphicDiscriminator: ResourceIdentifier.type.polymorphicDiscriminator, + uberParent: "ResourceIdentifier", + className: "AzureResourceIdentifier", + modelProperties: { + ...ResourceIdentifier.type.modelProperties, + azureResourceId: { + readOnly: true, + serializedName: "azureResourceId", + type: { + name: "String" + } + } + } + } +}; + +export const LogAnalyticsIdentifier: msRest.CompositeMapper = { + serializedName: "LogAnalytics", + type: { + name: "Composite", + polymorphicDiscriminator: ResourceIdentifier.type.polymorphicDiscriminator, + uberParent: "ResourceIdentifier", + className: "LogAnalyticsIdentifier", + modelProperties: { + ...ResourceIdentifier.type.modelProperties, + workspaceId: { + readOnly: true, + serializedName: "workspaceId", + type: { + name: "String" + } + }, + workspaceSubscriptionId: { + readOnly: true, + serializedName: "workspaceSubscriptionId", + constraints: { + Pattern: /^[0-9A-Fa-f]{8}-([0-9A-Fa-f]{4}-){3}[0-9A-Fa-f]{12}$/ + }, + type: { + name: "String" + } + }, + workspaceResourceGroup: { + readOnly: true, + serializedName: "workspaceResourceGroup", + type: { + name: "String" + } + }, + agentId: { + readOnly: true, + serializedName: "agentId", + type: { + name: "String" + } + } + } + } +}; + +export const AlertSimulatorRequestProperties: msRest.CompositeMapper = { + serializedName: "AlertSimulatorRequestProperties", + type: { + name: "Composite", + polymorphicDiscriminator: { + serializedName: "kind", + clientName: "kind" + }, + uberParent: "AlertSimulatorRequestProperties", + className: "AlertSimulatorRequestProperties", + modelProperties: { + kind: { + required: true, + serializedName: "kind", + type: { + name: "String" + } + } + }, + additionalProperties: { + type: { + name: "Object" + } + } + } +}; + +export const AlertSimulatorRequestBody: msRest.CompositeMapper = { + serializedName: "AlertSimulatorRequestBody", + type: { + name: "Composite", + className: "AlertSimulatorRequestBody", + modelProperties: { + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "AlertSimulatorRequestProperties", + additionalProperties: { + type: { + name: "Object" + } + } + } + } + } + } +}; + +export const AlertSimulatorBundlesRequestProperties: msRest.CompositeMapper = { + serializedName: "Bundles", + type: { + name: "Composite", + polymorphicDiscriminator: AlertSimulatorRequestProperties.type.polymorphicDiscriminator, + uberParent: "AlertSimulatorRequestProperties", + className: "AlertSimulatorBundlesRequestProperties", + modelProperties: { + ...AlertSimulatorRequestProperties.type.modelProperties, + bundles: { + serializedName: "bundles", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + }, + additionalProperties: AlertSimulatorRequestProperties.type.additionalProperties + } +}; + +export const ComplianceResultList: msRest.CompositeMapper = { + serializedName: "ComplianceResultList", + type: { + name: "Composite", + className: "ComplianceResultList", + modelProperties: { + value: { + required: true, + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ComplianceResult" + } + } + } + }, + nextLink: { + readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } + } + } + } +}; + +export const SettingsList: msRest.CompositeMapper = { + serializedName: "SettingsList", type: { name: "Composite", - className: "SecureScoreControlDetails", + className: "SettingsList", modelProperties: { - ...Resource.type.modelProperties, - displayName: { - readOnly: true, - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - max: { - readOnly: true, - serializedName: "properties.score.max", - constraints: { - InclusiveMinimum: 0 - }, - type: { - name: "Number" - } - }, - current: { - readOnly: true, - serializedName: "properties.score.current", - constraints: { - InclusiveMinimum: 0 - }, + value: { + serializedName: "", type: { - name: "Number" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Setting" + } + } } }, - healthyResourceCount: { + nextLink: { readOnly: true, - serializedName: "properties.healthyResourceCount", + serializedName: "nextLink", type: { - name: "Number" + name: "String" } - }, - unhealthyResourceCount: { - readOnly: true, - serializedName: "properties.unhealthyResourceCount", + } + } + } +}; + +export const DeviceSecurityGroupList: msRest.CompositeMapper = { + serializedName: "DeviceSecurityGroupList", + type: { + name: "Composite", + className: "DeviceSecurityGroupList", + modelProperties: { + value: { + serializedName: "", type: { - name: "Number" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "DeviceSecurityGroup" + } + } } }, - notApplicableResourceCount: { + nextLink: { readOnly: true, - serializedName: "properties.notApplicableResourceCount", - type: { - name: "Number" - } - }, - definition: { - serializedName: "properties.definition", + serializedName: "nextLink", type: { - name: "Composite", - className: "SecureScoreControlDefinitionItem" + name: "String" } } } } }; -export const ComplianceResultList: msRest.CompositeMapper = { - serializedName: "ComplianceResultList", +export const IoTSecuritySolutionsList: msRest.CompositeMapper = { + serializedName: "IoTSecuritySolutionsList", type: { name: "Composite", - className: "ComplianceResultList", + className: "IoTSecuritySolutionsList", modelProperties: { value: { required: true, @@ -5498,7 +8574,7 @@ export const ComplianceResultList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "ComplianceResult" + className: "IoTSecuritySolutionModel" } } } @@ -5514,20 +8590,21 @@ export const ComplianceResultList: msRest.CompositeMapper = { } }; -export const AlertList: msRest.CompositeMapper = { - serializedName: "AlertList", +export const IoTSecurityAggregatedAlertList: msRest.CompositeMapper = { + serializedName: "IoTSecurityAggregatedAlertList", type: { name: "Composite", - className: "AlertList", + className: "IoTSecurityAggregatedAlertList", modelProperties: { value: { + required: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "Alert" + className: "IoTSecurityAggregatedAlert" } } } @@ -5543,20 +8620,21 @@ export const AlertList: msRest.CompositeMapper = { } }; -export const SettingsList: msRest.CompositeMapper = { - serializedName: "SettingsList", +export const IoTSecurityAggregatedRecommendationList: msRest.CompositeMapper = { + serializedName: "IoTSecurityAggregatedRecommendationList", type: { name: "Composite", - className: "SettingsList", + className: "IoTSecurityAggregatedRecommendationList", modelProperties: { value: { + required: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "Setting" + className: "IoTSecurityAggregatedRecommendation" } } } @@ -5572,20 +8650,21 @@ export const SettingsList: msRest.CompositeMapper = { } }; -export const DeviceSecurityGroupList: msRest.CompositeMapper = { - serializedName: "DeviceSecurityGroupList", +export const IotAlertList: msRest.CompositeMapper = { + serializedName: "IotAlertList", type: { name: "Composite", - className: "DeviceSecurityGroupList", + className: "IotAlertList", modelProperties: { value: { + readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "DeviceSecurityGroup" + className: "IotAlert" } } } @@ -5596,26 +8675,33 @@ export const DeviceSecurityGroupList: msRest.CompositeMapper = { type: { name: "String" } + }, + totalCount: { + readOnly: true, + serializedName: "totalCount", + type: { + name: "Number" + } } } } }; -export const IoTSecuritySolutionsList: msRest.CompositeMapper = { - serializedName: "IoTSecuritySolutionsList", +export const IotAlertListModel: msRest.CompositeMapper = { + serializedName: "IotAlertListModel", type: { name: "Composite", - className: "IoTSecuritySolutionsList", + className: "IotAlertListModel", modelProperties: { value: { - required: true, + readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "IoTSecuritySolutionModel" + className: "IotAlertModel" } } } @@ -5631,21 +8717,21 @@ export const IoTSecuritySolutionsList: msRest.CompositeMapper = { } }; -export const IoTSecurityAggregatedAlertList: msRest.CompositeMapper = { - serializedName: "IoTSecurityAggregatedAlertList", +export const IotRecommendationList: msRest.CompositeMapper = { + serializedName: "IotRecommendationList", type: { name: "Composite", - className: "IoTSecurityAggregatedAlertList", + className: "IotRecommendationList", modelProperties: { value: { - required: true, + readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "IoTSecurityAggregatedAlert" + className: "IotRecommendation" } } } @@ -5656,26 +8742,33 @@ export const IoTSecurityAggregatedAlertList: msRest.CompositeMapper = { type: { name: "String" } + }, + totalCount: { + readOnly: true, + serializedName: "totalCount", + type: { + name: "Number" + } } } } }; -export const IoTSecurityAggregatedRecommendationList: msRest.CompositeMapper = { - serializedName: "IoTSecurityAggregatedRecommendationList", +export const IotRecommendationListModel: msRest.CompositeMapper = { + serializedName: "IotRecommendationListModel", type: { name: "Composite", - className: "IoTSecurityAggregatedRecommendationList", + className: "IotRecommendationListModel", modelProperties: { value: { - required: true, + readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "IoTSecurityAggregatedRecommendation" + className: "IotRecommendationModel" } } } @@ -6432,10 +9525,126 @@ export const SecureScoreControlDefinitionList: msRest.CompositeMapper = { } }; +export const SecuritySolutionList: msRest.CompositeMapper = { + serializedName: "SecuritySolutionList", + type: { + name: "Composite", + className: "SecuritySolutionList", + modelProperties: { + value: { + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "SecuritySolution" + } + } + } + }, + nextLink: { + readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } + } + } + } +}; + +export const ConnectorSettingList: msRest.CompositeMapper = { + serializedName: "ConnectorSettingList", + type: { + name: "Composite", + className: "ConnectorSettingList", + modelProperties: { + value: { + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ConnectorSetting" + } + } + } + }, + nextLink: { + readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } + } + } + } +}; + +export const DeviceList: msRest.CompositeMapper = { + serializedName: "DeviceList", + type: { + name: "Composite", + className: "DeviceList", + modelProperties: { + value: { + required: true, + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Device" + } + } + } + }, + nextLink: { + readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } + } + } + } +}; + +export const AlertList: msRest.CompositeMapper = { + serializedName: "AlertList", + type: { + name: "Composite", + className: "AlertList", + modelProperties: { + value: { + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Alert" + } + } + } + }, + nextLink: { + readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } + } + } + } +}; + export const discriminators = { - 'BaseResource.Setting' : Setting, - 'BaseResource.DataExportSettings' : DataExportSettings, - 'BaseResource.SettingResource' : SettingResource, + 'Setting' : Setting, + 'Setting.DataExportSettings' : DataExportSettings, 'CustomAlertRule.ThresholdCustomAlertRule' : ThresholdCustomAlertRule, 'CustomAlertRule.TimeWindowCustomAlertRule' : TimeWindowCustomAlertRule, 'CustomAlertRule.AllowlistCustomAlertRule' : AllowlistCustomAlertRule, @@ -6443,6 +9652,7 @@ export const discriminators = { 'CustomAlertRule' : CustomAlertRule, 'CustomAlertRule.ListCustomAlertRule' : ListCustomAlertRule, 'CustomAlertRule.ConnectionToIpNotAllowed' : ConnectionToIpNotAllowed, + 'CustomAlertRule.ConnectionFromIpNotAllowed' : ConnectionFromIpNotAllowed, 'CustomAlertRule.LocalUserNotAllowed' : LocalUserNotAllowed, 'CustomAlertRule.ProcessNotAllowed' : ProcessNotAllowed, 'CustomAlertRule.ActiveConnectionsNotInAllowedRange' : ActiveConnectionsNotInAllowedRange, @@ -6466,6 +9676,7 @@ export const discriminators = { 'AdditionalData.SqlServerVulnerability' : SqlServerVulnerabilityProperties, 'AdditionalData.ContainerRegistryVulnerability' : ContainerRegistryVulnerabilityProperties, 'AdditionalData.ServerVulnerabilityAssessment' : ServerVulnerabilityProperties, + 'ResourceDetails.OnPremiseSql' : OnPremiseSqlResourceDetails, 'ResourceDetails.OnPremise' : OnPremiseResourceDetails, 'ResourceDetails.Azure' : AzureResourceDetails, 'AutomationAction' : AutomationAction, @@ -6475,6 +9686,15 @@ export const discriminators = { 'ExternalSecuritySolution' : ExternalSecuritySolution, 'ExternalSecuritySolution.CEF' : CefExternalSecuritySolution, 'ExternalSecuritySolution.ATA' : AtaExternalSecuritySolution, - 'ExternalSecuritySolution.AAD' : AadExternalSecuritySolution + 'ExternalSecuritySolution.AAD' : AadExternalSecuritySolution, + 'AuthenticationDetailsProperties' : AuthenticationDetailsProperties, + 'AuthenticationDetailsProperties.awsCreds' : AwsCredsAuthenticationDetailsProperties, + 'AuthenticationDetailsProperties.awsAssumeRole' : AwAssumeRoleAuthenticationDetailsProperties, + 'AuthenticationDetailsProperties.gcpCredentials' : GcpCredentialsDetailsProperties, + 'ResourceIdentifier' : ResourceIdentifier, + 'ResourceIdentifier.AzureResource' : AzureResourceIdentifier, + 'ResourceIdentifier.LogAnalytics' : LogAnalyticsIdentifier, + 'AlertSimulatorRequestProperties' : AlertSimulatorRequestProperties, + 'AlertSimulatorRequestProperties.Bundles' : AlertSimulatorBundlesRequestProperties }; diff --git a/sdk/security/arm-security/src/models/onPremiseIotSensorsMappers.ts b/sdk/security/arm-security/src/models/onPremiseIotSensorsMappers.ts new file mode 100644 index 000000000000..e93bcf7bd3f9 --- /dev/null +++ b/sdk/security/arm-security/src/models/onPremiseIotSensorsMappers.ts @@ -0,0 +1,144 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseIotSensorsList, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + ResetPasswordInput, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/operationsMappers.ts b/sdk/security/arm-security/src/models/operationsMappers.ts index 786d9130f59f..583dd59bc975 100644 --- a/sdk/security/arm-security/src/models/operationsMappers.ts +++ b/sdk/security/arm-security/src/models/operationsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/parameters.ts b/sdk/security/arm-security/src/models/parameters.ts index f9b159e02557..2f531b594f5c 100644 --- a/sdk/security/arm-security/src/models/parameters.ts +++ b/sdk/security/arm-security/src/models/parameters.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -82,7 +81,19 @@ export const alertsSuppressionRuleName: msRest.OperationURLParameter = { } } }; -export const alertType: msRest.OperationQueryParameter = { +export const alertType0: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "alertType" + ], + mapper: { + serializedName: "alertType", + type: { + name: "String" + } + } +}; +export const alertType1: msRest.OperationQueryParameter = { parameterPath: [ "options", "alertType" @@ -118,6 +129,28 @@ export const apiVersion1: msRest.OperationQueryParameter = { } } }; +export const apiVersion10: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + required: true, + serializedName: "api-version", + type: { + name: "String" + } + } +}; +export const apiVersion11: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + required: true, + isConstant: true, + serializedName: "api-version", + defaultValue: '2021-01-01', + type: { + name: "String" + } + } +}; export const apiVersion2: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { @@ -148,7 +181,7 @@ export const apiVersion4: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2015-06-01-preview', + defaultValue: '2020-08-06-preview', type: { name: "String" } @@ -160,7 +193,7 @@ export const apiVersion5: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2017-08-01-preview', + defaultValue: '2015-06-01-preview', type: { name: "String" } @@ -172,7 +205,7 @@ export const apiVersion6: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2019-01-01-preview', + defaultValue: '2017-08-01-preview', type: { name: "String" } @@ -184,13 +217,25 @@ export const apiVersion7: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2020-01-01', + defaultValue: '2019-01-01-preview', type: { name: "String" } } }; export const apiVersion8: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + required: true, + isConstant: true, + serializedName: "api-version", + defaultValue: '2020-01-01', + type: { + name: "String" + } + } +}; +export const apiVersion9: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, @@ -232,18 +277,6 @@ export const assessmentName: msRest.OperationURLParameter = { } } }; -export const autoDismissRuleName: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "autoDismissRuleName" - ], - mapper: { - serializedName: "autoDismissRuleName", - type: { - name: "String" - } - } -}; export const automationName: msRest.OperationURLParameter = { parameterPath: "automationName", mapper: { @@ -274,6 +307,18 @@ export const complianceResultName: msRest.OperationURLParameter = { } } }; +export const compromisedEntity: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "compromisedEntity" + ], + mapper: { + serializedName: "compromisedEntity", + type: { + name: "String" + } + } +}; export const connectionType: msRest.OperationURLParameter = { parameterPath: "connectionType", mapper: { @@ -284,6 +329,50 @@ export const connectionType: msRest.OperationURLParameter = { } } }; +export const connectorName: msRest.OperationURLParameter = { + parameterPath: "connectorName", + mapper: { + required: true, + serializedName: "connectorName", + type: { + name: "String" + } + } +}; +export const deviceId0: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "deviceId" + ], + mapper: { + serializedName: "deviceId", + type: { + name: "String" + } + } +}; +export const deviceId1: msRest.OperationURLParameter = { + parameterPath: "deviceId", + mapper: { + required: true, + serializedName: "deviceId", + type: { + name: "String" + } + } +}; +export const deviceManagementType: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "deviceManagementType" + ], + mapper: { + serializedName: "deviceManagementType", + type: { + name: "String" + } + } +}; export const deviceSecurityGroupName: msRest.OperationURLParameter = { parameterPath: "deviceSecurityGroupName", mapper: { @@ -370,6 +459,56 @@ export const informationProtectionPolicyName: msRest.OperationURLParameter = { } } }; +export const iotAlertId: msRest.OperationURLParameter = { + parameterPath: "iotAlertId", + mapper: { + required: true, + serializedName: "iotAlertId", + type: { + name: "String" + } + } +}; +export const iotAlertTypeName: msRest.OperationURLParameter = { + parameterPath: "iotAlertTypeName", + mapper: { + required: true, + serializedName: "iotAlertTypeName", + type: { + name: "String" + } + } +}; +export const iotRecommendationId: msRest.OperationURLParameter = { + parameterPath: "iotRecommendationId", + mapper: { + required: true, + serializedName: "iotRecommendationId", + type: { + name: "String" + } + } +}; +export const iotRecommendationTypeName: msRest.OperationURLParameter = { + parameterPath: "iotRecommendationTypeName", + mapper: { + required: true, + serializedName: "iotRecommendationTypeName", + type: { + name: "String" + } + } +}; +export const iotSensorName: msRest.OperationURLParameter = { + parameterPath: "iotSensorName", + mapper: { + required: true, + serializedName: "iotSensorName", + type: { + name: "String" + } + } +}; export const jitNetworkAccessPolicyInitiateType: msRest.OperationURLParameter = { parameterPath: "jitNetworkAccessPolicyInitiateType", mapper: { @@ -392,6 +531,42 @@ export const jitNetworkAccessPolicyName: msRest.OperationURLParameter = { } } }; +export const limit: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "limit" + ], + mapper: { + serializedName: "$limit", + type: { + name: "Number" + } + } +}; +export const maxStartTimeUtc: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "maxStartTimeUtc" + ], + mapper: { + serializedName: "startTimeUtc<", + type: { + name: "String" + } + } +}; +export const minStartTimeUtc: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "minStartTimeUtc" + ], + mapper: { + serializedName: "startTimeUtc>", + type: { + name: "String" + } + } +}; export const nextPageLink: msRest.OperationURLParameter = { parameterPath: "nextPageLink", mapper: { @@ -403,6 +578,16 @@ export const nextPageLink: msRest.OperationURLParameter = { }, skipEncoding: true }; +export const onPremiseIotSensorName: msRest.OperationURLParameter = { + parameterPath: "onPremiseIotSensorName", + mapper: { + required: true, + serializedName: "onPremiseIotSensorName", + type: { + name: "String" + } + } +}; export const pricingName: msRest.OperationURLParameter = { parameterPath: "pricingName", mapper: { @@ -413,6 +598,18 @@ export const pricingName: msRest.OperationURLParameter = { } } }; +export const recommendationType: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "recommendationType" + ], + mapper: { + serializedName: "recommendationType", + type: { + name: "String" + } + } +}; export const regulatoryComplianceAssessmentName: msRest.OperationURLParameter = { parameterPath: "regulatoryComplianceAssessmentName", mapper: { @@ -466,7 +663,8 @@ export const resourceId: msRest.OperationURLParameter = { type: { name: "String" } - } + }, + skipEncoding: true }; export const resourceName: msRest.OperationURLParameter = { parameterPath: "resourceName", @@ -498,6 +696,36 @@ export const resourceType: msRest.OperationURLParameter = { } } }; +export const ruleId: msRest.OperationURLParameter = { + parameterPath: "ruleId", + mapper: { + required: true, + serializedName: "ruleId", + type: { + name: "String" + } + } +}; +export const scanId: msRest.OperationURLParameter = { + parameterPath: "scanId", + mapper: { + required: true, + serializedName: "scanId", + type: { + name: "String" + } + } +}; +export const scanResultId: msRest.OperationURLParameter = { + parameterPath: "scanResultId", + mapper: { + required: true, + serializedName: "scanResultId", + type: { + name: "String" + } + } +}; export const scope: msRest.OperationURLParameter = { parameterPath: "scope", mapper: { @@ -506,7 +734,8 @@ export const scope: msRest.OperationURLParameter = { type: { name: "String" } - } + }, + skipEncoding: true }; export const secureScoreName: msRest.OperationURLParameter = { parameterPath: "secureScoreName", @@ -528,13 +757,11 @@ export const securityContactName: msRest.OperationURLParameter = { } } }; -export const select: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "select" - ], +export const securitySolutionName: msRest.OperationURLParameter = { + parameterPath: "securitySolutionName", mapper: { - serializedName: "$select", + required: true, + serializedName: "securitySolutionName", type: { name: "String" } @@ -574,6 +801,18 @@ export const settingName1: msRest.OperationURLParameter = { } } }; +export const skipToken: msRest.OperationQueryParameter = { + parameterPath: [ + "options", + "skipToken" + ], + mapper: { + serializedName: "$skipToken", + type: { + name: "String" + } + } +}; export const solutionName: msRest.OperationURLParameter = { parameterPath: "solutionName", mapper: { @@ -661,6 +900,16 @@ export const topologyResourceName: msRest.OperationURLParameter = { } } }; +export const workspaceId: msRest.OperationQueryParameter = { + parameterPath: "workspaceId", + mapper: { + required: true, + serializedName: "workspaceId", + type: { + name: "String" + } + } +}; export const workspaceSettingName: msRest.OperationURLParameter = { parameterPath: "workspaceSettingName", mapper: { diff --git a/sdk/security/arm-security/src/models/pricingsMappers.ts b/sdk/security/arm-security/src/models/pricingsMappers.ts index 8c0b7e2f63d0..7c30e7ef5c10 100644 --- a/sdk/security/arm-security/src/models/pricingsMappers.ts +++ b/sdk/security/arm-security/src/models/pricingsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, PricingList, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts index e7b0eb8c1f54..72a6ea6a81fd 100644 --- a/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts +++ b/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceAssessmentList, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts index 4317808f4caa..6e800e2864f0 100644 --- a/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts +++ b/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceControlList, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts index 55f0fb2e32a0..0655cc036563 100644 --- a/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts +++ b/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,54 +22,93 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, RegulatoryComplianceStandardList, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts b/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts index be7137baa179..10cd117192cc 100644 --- a/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts +++ b/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionList, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts b/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts index 95ef07ed4ed6..f06de7275e51 100644 --- a/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts +++ b/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/secureScoresMappers.ts b/sdk/security/arm-security/src/models/secureScoresMappers.ts index fad75d0ee288..53fb3a440814 100644 --- a/sdk/security/arm-security/src/models/secureScoresMappers.ts +++ b/sdk/security/arm-security/src/models/secureScoresMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/securityContactsMappers.ts b/sdk/security/arm-security/src/models/securityContactsMappers.ts index c55eb989a1e5..5c36e195cd2e 100644 --- a/sdk/security/arm-security/src/models/securityContactsMappers.ts +++ b/sdk/security/arm-security/src/models/securityContactsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/securitySolutionsMappers.ts b/sdk/security/arm-security/src/models/securitySolutionsMappers.ts new file mode 100644 index 000000000000..fd2d20d72cfd --- /dev/null +++ b/sdk/security/arm-security/src/models/securitySolutionsMappers.ts @@ -0,0 +1,14 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + CloudError, + SecuritySolution, + SecuritySolutionList +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/securitySolutionsReferenceDataOperationsMappers.ts b/sdk/security/arm-security/src/models/securitySolutionsReferenceDataOperationsMappers.ts new file mode 100644 index 000000000000..67198c4e8267 --- /dev/null +++ b/sdk/security/arm-security/src/models/securitySolutionsReferenceDataOperationsMappers.ts @@ -0,0 +1,14 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + CloudError, + SecuritySolutionsReferenceData, + SecuritySolutionsReferenceDataList +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts b/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts index 6b1483809d9b..212a0b39703b 100644 --- a/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts +++ b/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -85,11 +123,13 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityAssessmentsList, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/settingsMappers.ts b/sdk/security/arm-security/src/models/settingsMappers.ts index 9f1dbb8616d5..54c4c3346328 100644 --- a/sdk/security/arm-security/src/models/settingsMappers.ts +++ b/sdk/security/arm-security/src/models/settingsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -85,11 +123,13 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, SettingsList, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentBaselineRulesMappers.ts b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentBaselineRulesMappers.ts new file mode 100644 index 000000000000..8d6db8315b65 --- /dev/null +++ b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentBaselineRulesMappers.ts @@ -0,0 +1,145 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsInput, + RuleResultsProperties, + RulesResults, + RulesResultsInput, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScanResultsMappers.ts b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScanResultsMappers.ts new file mode 100644 index 000000000000..cfb84e9f6aef --- /dev/null +++ b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScanResultsMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + ScanResults, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScansMappers.ts b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScansMappers.ts new file mode 100644 index 000000000000..c0d961cd384b --- /dev/null +++ b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScansMappers.ts @@ -0,0 +1,143 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + ActiveConnectionsNotInAllowedRange, + AdaptiveNetworkHardening, + AdditionalData, + AdvancedThreatProtectionSetting, + Alert, + AlertEntity, + AlertsSuppressionRule, + AllowlistCustomAlertRule, + AmqpC2DMessagesNotInAllowedRange, + AmqpC2DRejectedMessagesNotInAllowedRange, + AmqpD2CMessagesNotInAllowedRange, + AscLocation, + AssessmentLinks, + AssessmentStatus, + AuthenticationDetailsProperties, + AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, + AzureResourceDetails, + AzureResourceIdentifier, + AzureResourceLink, + Baseline, + BaselineAdjustedResult, + BaseResource, + BenchmarkReference, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + ConnectionFromIpNotAllowed, + ConnectionToIpNotAllowed, + ConnectorSetting, + ContainerRegistryVulnerabilityProperties, + CustomAlertRule, + CVE, + CVSS, + DataExportSettings, + DenylistCustomAlertRule, + Device, + DeviceSecurityGroup, + DirectMethodInvokesNotInAllowedRange, + EffectiveNetworkSecurityGroups, + FailedLocalLoginsNotInAllowedRange, + FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, + HttpC2DMessagesNotInAllowedRange, + HttpC2DRejectedMessagesNotInAllowedRange, + HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, + IoTSecurityAlertedDevice, + IoTSecurityDeviceAlert, + IoTSecurityDeviceRecommendation, + IoTSecuritySolutionAnalyticsModel, + IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, + IoTSeverityMetrics, + IotSitesModel, + IpAddress, + ListCustomAlertRule, + LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, + MqttC2DMessagesNotInAllowedRange, + MqttC2DRejectedMessagesNotInAllowedRange, + MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, + OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, + Pricing, + ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, + QueuePurgesNotInAllowedRange, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Remediation, + Resource, + ResourceDetails, + ResourceIdentifier, + Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, + Scans, + ScopeElement, + SecureScoreControlDefinitionItem, + SecureScoreControlDefinitionSource, + SecureScoreControlDetails, + SecureScoreItem, + SecurityAssessment, + SecurityAssessmentMetadata, + SecurityAssessmentMetadataPartnerData, + SecurityAssessmentMetadataProperties, + SecurityAssessmentPartnerData, + SecurityContact, + SecuritySubAssessment, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Sensor, + ServerVulnerabilityAssessment, + ServerVulnerabilityProperties, + ServicePrincipalProperties, + Setting, + Site, + SqlServerVulnerabilityProperties, + SubAssessmentStatus, + SuppressionAlertsScope, + ThresholdCustomAlertRule, + TimeWindowCustomAlertRule, + TwinUpdatesNotInAllowedRange, + UnauthorizedOperationsNotInAllowedRange, + VaRule, + VendorReference, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/subAssessmentsMappers.ts b/sdk/security/arm-security/src/models/subAssessmentsMappers.ts index fb7d8ae47902..6da2f1178cc0 100644 --- a/sdk/security/arm-security/src/models/subAssessmentsMappers.ts +++ b/sdk/security/arm-security/src/models/subAssessmentsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/tasksMappers.ts b/sdk/security/arm-security/src/models/tasksMappers.ts index b286ef7f5251..96f44957a922 100644 --- a/sdk/security/arm-security/src/models/tasksMappers.ts +++ b/sdk/security/arm-security/src/models/tasksMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -86,10 +124,12 @@ export { SecurityTaskList, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -97,6 +137,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting } from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/topologyMappers.ts b/sdk/security/arm-security/src/models/topologyMappers.ts index 80804dc1264b..e4d48be2f7d0 100644 --- a/sdk/security/arm-security/src/models/topologyMappers.ts +++ b/sdk/security/arm-security/src/models/topologyMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. diff --git a/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts b/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts index 7073a31098ee..6686b4aad2b2 100644 --- a/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts +++ b/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts @@ -1,6 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. @@ -13,7 +13,6 @@ export { AdditionalData, AdvancedThreatProtectionSetting, Alert, - AlertConfidenceReason, AlertEntity, AlertsSuppressionRule, AllowlistCustomAlertRule, @@ -23,53 +22,92 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AuthenticationDetailsProperties, AutoProvisioningSetting, + AwAssumeRoleAuthenticationDetailsProperties, + AwsCredsAuthenticationDetailsProperties, AzureResourceDetails, + AzureResourceIdentifier, AzureResourceLink, + Baseline, + BaselineAdjustedResult, BaseResource, + BenchmarkReference, CloudError, Compliance, ComplianceResult, ComplianceSegment, + ConnectionFromIpNotAllowed, ConnectionToIpNotAllowed, + ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, + Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, + Firmware, + GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, HttpD2CMessagesNotInAllowedRange, + HybridComputeSettingsProperties, InformationProtectionKeyword, InformationProtectionPolicy, InformationType, + IotAlert, + IotAlertModel, + IotAlertType, + IotDefenderSettingsModel, + IotRecommendation, + IotRecommendationModel, + IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, + IotSensorsModel, IoTSeverityMetrics, + IotSitesModel, + IpAddress, ListCustomAlertRule, LocalUserNotAllowed, + LogAnalyticsIdentifier, + MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, + NetworkInterface, + OnPremiseIotSensor, OnPremiseResourceDetails, + OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, + Protocol1, + ProxyServerProperties, + QueryCheck, QueuePurgesNotInAllowedRange, RegulatoryComplianceAssessment, RegulatoryComplianceControl, RegulatoryComplianceStandard, + Remediation, Resource, ResourceDetails, + ResourceIdentifier, Rule, + RuleResults, + RuleResultsProperties, + Scan, + ScanProperties, + ScanResult, + ScanResultProperties, ScopeElement, SecureScoreControlDefinitionItem, SecureScoreControlDefinitionSource, @@ -85,10 +123,12 @@ export { SecurityTask, SecurityTaskParameters, SensitivityLabel, + Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, + ServicePrincipalProperties, Setting, - SettingResource, + Site, SqlServerVulnerabilityProperties, SubAssessmentStatus, SuppressionAlertsScope, @@ -96,6 +136,7 @@ export { TimeWindowCustomAlertRule, TwinUpdatesNotInAllowedRange, UnauthorizedOperationsNotInAllowedRange, + VaRule, VendorReference, WorkspaceSetting, WorkspaceSettingList diff --git a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts index 8260930d328a..a647a319bf68 100644 --- a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts +++ b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -27,7 +26,7 @@ export class AdaptiveApplicationControls { } /** - * Gets a list of application control VM/server groups for the subscription. + * Gets a list of application control machine groups for the subscription. * @param [options] The optional parameters * @returns Promise */ @@ -35,13 +34,13 @@ export class AdaptiveApplicationControls { /** * @param callback The callback */ - list(callback: msRest.ServiceCallback): void; + list(callback: msRest.ServiceCallback): void; /** * @param options The optional parameters * @param callback The callback */ - list(options: Models.AdaptiveApplicationControlsListOptionalParams, callback: msRest.ServiceCallback): void; - list(options?: Models.AdaptiveApplicationControlsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + list(options: Models.AdaptiveApplicationControlsListOptionalParams, callback: msRest.ServiceCallback): void; + list(options?: Models.AdaptiveApplicationControlsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { options @@ -52,23 +51,23 @@ export class AdaptiveApplicationControls { /** * Gets an application control VM/server group. - * @param groupName Name of an application control VM/server group + * @param groupName Name of an application control machine group * @param [options] The optional parameters * @returns Promise */ get(groupName: string, options?: msRest.RequestOptionsBase): Promise; /** - * @param groupName Name of an application control VM/server group + * @param groupName Name of an application control machine group * @param callback The callback */ - get(groupName: string, callback: msRest.ServiceCallback): void; + get(groupName: string, callback: msRest.ServiceCallback): void; /** - * @param groupName Name of an application control VM/server group + * @param groupName Name of an application control machine group * @param options The optional parameters * @param callback The callback */ - get(groupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(groupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + get(groupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(groupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { groupName, @@ -79,27 +78,27 @@ export class AdaptiveApplicationControls { } /** - * Update an application control VM/server group - * @param groupName Name of an application control VM/server group + * Update an application control machine group + * @param groupName Name of an application control machine group * @param body * @param [options] The optional parameters * @returns Promise */ - put(groupName: string, body: Models.AppWhitelistingGroup, options?: msRest.RequestOptionsBase): Promise; + put(groupName: string, body: Models.AdaptiveApplicationControlGroup, options?: msRest.RequestOptionsBase): Promise; /** - * @param groupName Name of an application control VM/server group + * @param groupName Name of an application control machine group * @param body * @param callback The callback */ - put(groupName: string, body: Models.AppWhitelistingGroup, callback: msRest.ServiceCallback): void; + put(groupName: string, body: Models.AdaptiveApplicationControlGroup, callback: msRest.ServiceCallback): void; /** - * @param groupName Name of an application control VM/server group + * @param groupName Name of an application control machine group * @param body * @param options The optional parameters * @param callback The callback */ - put(groupName: string, body: Models.AppWhitelistingGroup, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - put(groupName: string, body: Models.AppWhitelistingGroup, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + put(groupName: string, body: Models.AdaptiveApplicationControlGroup, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + put(groupName: string, body: Models.AdaptiveApplicationControlGroup, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { groupName, @@ -111,19 +110,19 @@ export class AdaptiveApplicationControls { } /** - * Delete an application control VM/server group - * @param groupName Name of an application control VM/server group + * Delete an application control machine group + * @param groupName Name of an application control machine group * @param [options] The optional parameters * @returns Promise */ deleteMethod(groupName: string, options?: msRest.RequestOptionsBase): Promise; /** - * @param groupName Name of an application control VM/server group + * @param groupName Name of an application control machine group * @param callback The callback */ deleteMethod(groupName: string, callback: msRest.ServiceCallback): void; /** - * @param groupName Name of an application control VM/server group + * @param groupName Name of an application control machine group * @param options The optional parameters * @param callback The callback */ @@ -148,7 +147,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion8, Parameters.includePathRecommendations, Parameters.summary ], @@ -157,7 +156,7 @@ const listOperationSpec: msRest.OperationSpec = { ], responses: { 200: { - bodyMapper: Mappers.AppWhitelistingGroups + bodyMapper: Mappers.AdaptiveApplicationControlGroups }, default: { bodyMapper: Mappers.CloudError @@ -175,14 +174,14 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.groupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage ], responses: { 200: { - bodyMapper: Mappers.AppWhitelistingGroup + bodyMapper: Mappers.AdaptiveApplicationControlGroup }, default: { bodyMapper: Mappers.CloudError @@ -200,7 +199,7 @@ const putOperationSpec: msRest.OperationSpec = { Parameters.groupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -208,13 +207,13 @@ const putOperationSpec: msRest.OperationSpec = { requestBody: { parameterPath: "body", mapper: { - ...Mappers.AppWhitelistingGroup, + ...Mappers.AdaptiveApplicationControlGroup, required: true } }, responses: { 200: { - bodyMapper: Mappers.AppWhitelistingGroup + bodyMapper: Mappers.AdaptiveApplicationControlGroup }, default: { bodyMapper: Mappers.CloudError @@ -232,7 +231,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.groupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts b/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts index c46277aaafee..71c506168808 100644 --- a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts +++ b/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -203,7 +202,7 @@ const listByExtendedResourceOperationSpec: msRest.OperationSpec = { Parameters.resourceName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -231,7 +230,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.adaptiveNetworkHardeningResourceName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -260,7 +259,7 @@ const beginEnforceOperationSpec: msRest.OperationSpec = { Parameters.adaptiveNetworkHardeningEnforceAction ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -289,6 +288,9 @@ const listByExtendedResourceNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts index e46de5f02a25..99f7abce9a5e 100644 --- a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts +++ b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is diff --git a/sdk/security/arm-security/src/operations/alerts.ts b/sdk/security/arm-security/src/operations/alerts.ts index cff6bc8b0bd5..12abd12e522a 100644 --- a/sdk/security/arm-security/src/operations/alerts.ts +++ b/sdk/security/arm-security/src/operations/alerts.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -9,6 +8,7 @@ */ import * as msRest from "@azure/ms-rest-js"; +import * as msRestAzure from "@azure/ms-rest-azure-js"; import * as Models from "../models"; import * as Mappers from "../models/alertsMappers"; import * as Parameters from "../models/parameters"; @@ -31,7 +31,7 @@ export class Alerts { * @param [options] The optional parameters * @returns Promise */ - list(options?: Models.AlertsListOptionalParams): Promise; + list(options?: msRest.RequestOptionsBase): Promise; /** * @param callback The callback */ @@ -40,8 +40,8 @@ export class Alerts { * @param options The optional parameters * @param callback The callback */ - list(options: Models.AlertsListOptionalParams, callback: msRest.ServiceCallback): void; - list(options?: Models.AlertsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { options @@ -57,7 +57,7 @@ export class Alerts { * @param [options] The optional parameters * @returns Promise */ - listByResourceGroup(resourceGroupName: string, options?: Models.AlertsListByResourceGroupOptionalParams): Promise; + listByResourceGroup(resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. @@ -70,8 +70,8 @@ export class Alerts { * @param options The optional parameters * @param callback The callback */ - listByResourceGroup(resourceGroupName: string, options: Models.AlertsListByResourceGroupOptionalParams, callback: msRest.ServiceCallback): void; - listByResourceGroup(resourceGroupName: string, options?: Models.AlertsListByResourceGroupOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listByResourceGroup(resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listByResourceGroup(resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { resourceGroupName, @@ -85,25 +85,25 @@ export class Alerts { * List all the alerts that are associated with the subscription that are stored in a specific * location * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - listSubscriptionLevelAlertsByRegion(options?: Models.AlertsListSubscriptionLevelAlertsByRegionOptionalParams): Promise; + listSubscriptionLevelByRegion(options?: msRest.RequestOptionsBase): Promise; /** * @param callback The callback */ - listSubscriptionLevelAlertsByRegion(callback: msRest.ServiceCallback): void; + listSubscriptionLevelByRegion(callback: msRest.ServiceCallback): void; /** * @param options The optional parameters * @param callback The callback */ - listSubscriptionLevelAlertsByRegion(options: Models.AlertsListSubscriptionLevelAlertsByRegionOptionalParams, callback: msRest.ServiceCallback): void; - listSubscriptionLevelAlertsByRegion(options?: Models.AlertsListSubscriptionLevelAlertsByRegionOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listSubscriptionLevelByRegion(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listSubscriptionLevelByRegion(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { options }, - listSubscriptionLevelAlertsByRegionOperationSpec, - callback) as Promise; + listSubscriptionLevelByRegionOperationSpec, + callback) as Promise; } /** @@ -112,58 +112,58 @@ export class Alerts { * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - listResourceGroupLevelAlertsByRegion(resourceGroupName: string, options?: Models.AlertsListResourceGroupLevelAlertsByRegionOptionalParams): Promise; + listResourceGroupLevelByRegion(resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param callback The callback */ - listResourceGroupLevelAlertsByRegion(resourceGroupName: string, callback: msRest.ServiceCallback): void; + listResourceGroupLevelByRegion(resourceGroupName: string, callback: msRest.ServiceCallback): void; /** * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param options The optional parameters * @param callback The callback */ - listResourceGroupLevelAlertsByRegion(resourceGroupName: string, options: Models.AlertsListResourceGroupLevelAlertsByRegionOptionalParams, callback: msRest.ServiceCallback): void; - listResourceGroupLevelAlertsByRegion(resourceGroupName: string, options?: Models.AlertsListResourceGroupLevelAlertsByRegionOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listResourceGroupLevelByRegion(resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listResourceGroupLevelByRegion(resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { resourceGroupName, options }, - listResourceGroupLevelAlertsByRegionOperationSpec, - callback) as Promise; + listResourceGroupLevelByRegionOperationSpec, + callback) as Promise; } /** * Get an alert that is associated with a subscription * @param alertName Name of the alert object * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - getSubscriptionLevelAlert(alertName: string, options?: msRest.RequestOptionsBase): Promise; + getSubscriptionLevel(alertName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param alertName Name of the alert object * @param callback The callback */ - getSubscriptionLevelAlert(alertName: string, callback: msRest.ServiceCallback): void; + getSubscriptionLevel(alertName: string, callback: msRest.ServiceCallback): void; /** * @param alertName Name of the alert object * @param options The optional parameters * @param callback The callback */ - getSubscriptionLevelAlert(alertName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - getSubscriptionLevelAlert(alertName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + getSubscriptionLevel(alertName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + getSubscriptionLevel(alertName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { alertName, options }, - getSubscriptionLevelAlertOperationSpec, - callback) as Promise; + getSubscriptionLevelOperationSpec, + callback) as Promise; } /** @@ -172,16 +172,16 @@ export class Alerts { * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - getResourceGroupLevelAlerts(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; + getResourceGroupLevel(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param callback The callback */ - getResourceGroupLevelAlerts(alertName: string, resourceGroupName: string, callback: msRest.ServiceCallback): void; + getResourceGroupLevel(alertName: string, resourceGroupName: string, callback: msRest.ServiceCallback): void; /** * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name @@ -189,16 +189,16 @@ export class Alerts { * @param options The optional parameters * @param callback The callback */ - getResourceGroupLevelAlerts(alertName: string, resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - getResourceGroupLevelAlerts(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + getResourceGroupLevel(alertName: string, resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + getResourceGroupLevel(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { alertName, resourceGroupName, options }, - getResourceGroupLevelAlertsOperationSpec, - callback) as Promise; + getResourceGroupLevelOperationSpec, + callback) as Promise; } /** @@ -207,25 +207,25 @@ export class Alerts { * @param [options] The optional parameters * @returns Promise */ - updateSubscriptionLevelAlertStateToDismiss(alertName: string, options?: msRest.RequestOptionsBase): Promise; + updateSubscriptionLevelStateToDismiss(alertName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param alertName Name of the alert object * @param callback The callback */ - updateSubscriptionLevelAlertStateToDismiss(alertName: string, callback: msRest.ServiceCallback): void; + updateSubscriptionLevelStateToDismiss(alertName: string, callback: msRest.ServiceCallback): void; /** * @param alertName Name of the alert object * @param options The optional parameters * @param callback The callback */ - updateSubscriptionLevelAlertStateToDismiss(alertName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - updateSubscriptionLevelAlertStateToDismiss(alertName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + updateSubscriptionLevelStateToDismiss(alertName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + updateSubscriptionLevelStateToDismiss(alertName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { alertName, options }, - updateSubscriptionLevelAlertStateToDismissOperationSpec, + updateSubscriptionLevelStateToDismissOperationSpec, callback); } @@ -235,25 +235,88 @@ export class Alerts { * @param [options] The optional parameters * @returns Promise */ - updateSubscriptionLevelAlertStateToReactivate(alertName: string, options?: msRest.RequestOptionsBase): Promise; + updateSubscriptionLevelStateToResolve(alertName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param alertName Name of the alert object * @param callback The callback */ - updateSubscriptionLevelAlertStateToReactivate(alertName: string, callback: msRest.ServiceCallback): void; + updateSubscriptionLevelStateToResolve(alertName: string, callback: msRest.ServiceCallback): void; /** * @param alertName Name of the alert object * @param options The optional parameters * @param callback The callback */ - updateSubscriptionLevelAlertStateToReactivate(alertName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - updateSubscriptionLevelAlertStateToReactivate(alertName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + updateSubscriptionLevelStateToResolve(alertName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + updateSubscriptionLevelStateToResolve(alertName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { alertName, options }, - updateSubscriptionLevelAlertStateToReactivateOperationSpec, + updateSubscriptionLevelStateToResolveOperationSpec, + callback); + } + + /** + * Update the alert's state + * @param alertName Name of the alert object + * @param [options] The optional parameters + * @returns Promise + */ + updateSubscriptionLevelStateToActivate(alertName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param alertName Name of the alert object + * @param callback The callback + */ + updateSubscriptionLevelStateToActivate(alertName: string, callback: msRest.ServiceCallback): void; + /** + * @param alertName Name of the alert object + * @param options The optional parameters + * @param callback The callback + */ + updateSubscriptionLevelStateToActivate(alertName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + updateSubscriptionLevelStateToActivate(alertName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + alertName, + options + }, + updateSubscriptionLevelStateToActivateOperationSpec, + callback); + } + + /** + * Update the alert's state + * @param alertName Name of the alert object + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param [options] The optional parameters + * @returns Promise + */ + updateResourceGroupLevelStateToResolve(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param alertName Name of the alert object + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param callback The callback + */ + updateResourceGroupLevelStateToResolve(alertName: string, resourceGroupName: string, callback: msRest.ServiceCallback): void; + /** + * @param alertName Name of the alert object + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param options The optional parameters + * @param callback The callback + */ + updateResourceGroupLevelStateToResolve(alertName: string, resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + updateResourceGroupLevelStateToResolve(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + alertName, + resourceGroupName, + options + }, + updateResourceGroupLevelStateToResolveOperationSpec, callback); } @@ -265,14 +328,14 @@ export class Alerts { * @param [options] The optional parameters * @returns Promise */ - updateResourceGroupLevelAlertStateToDismiss(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; + updateResourceGroupLevelStateToDismiss(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param callback The callback */ - updateResourceGroupLevelAlertStateToDismiss(alertName: string, resourceGroupName: string, callback: msRest.ServiceCallback): void; + updateResourceGroupLevelStateToDismiss(alertName: string, resourceGroupName: string, callback: msRest.ServiceCallback): void; /** * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name @@ -280,15 +343,15 @@ export class Alerts { * @param options The optional parameters * @param callback The callback */ - updateResourceGroupLevelAlertStateToDismiss(alertName: string, resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - updateResourceGroupLevelAlertStateToDismiss(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + updateResourceGroupLevelStateToDismiss(alertName: string, resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + updateResourceGroupLevelStateToDismiss(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { alertName, resourceGroupName, options }, - updateResourceGroupLevelAlertStateToDismissOperationSpec, + updateResourceGroupLevelStateToDismissOperationSpec, callback); } @@ -300,14 +363,14 @@ export class Alerts { * @param [options] The optional parameters * @returns Promise */ - updateResourceGroupLevelAlertStateToReactivate(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; + updateResourceGroupLevelStateToActivate(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param callback The callback */ - updateResourceGroupLevelAlertStateToReactivate(alertName: string, resourceGroupName: string, callback: msRest.ServiceCallback): void; + updateResourceGroupLevelStateToActivate(alertName: string, resourceGroupName: string, callback: msRest.ServiceCallback): void; /** * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name @@ -315,18 +378,45 @@ export class Alerts { * @param options The optional parameters * @param callback The callback */ - updateResourceGroupLevelAlertStateToReactivate(alertName: string, resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - updateResourceGroupLevelAlertStateToReactivate(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + updateResourceGroupLevelStateToActivate(alertName: string, resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + updateResourceGroupLevelStateToActivate(alertName: string, resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { alertName, resourceGroupName, options }, - updateResourceGroupLevelAlertStateToReactivateOperationSpec, + updateResourceGroupLevelStateToActivateOperationSpec, callback); } + /** + * Simulate security alerts + * @param alertSimulatorRequestBody Alert Simulator Request Properties + * @param [options] The optional parameters + * @returns Promise + */ + simulate(alertSimulatorRequestBody: Models.AlertSimulatorRequestBody, options?: msRest.RequestOptionsBase): Promise { + return this.beginSimulate(alertSimulatorRequestBody,options) + .then(lroPoller => lroPoller.pollUntilFinished()); + } + + /** + * Simulate security alerts + * @param alertSimulatorRequestBody Alert Simulator Request Properties + * @param [options] The optional parameters + * @returns Promise + */ + beginSimulate(alertSimulatorRequestBody: Models.AlertSimulatorRequestBody, options?: msRest.RequestOptionsBase): Promise { + return this.client.sendLRORequest( + { + alertSimulatorRequestBody, + options + }, + beginSimulateOperationSpec, + options); + } + /** * List all the alerts that are associated with the subscription * @param nextPageLink The NextLink from the previous successful call to List operation. @@ -388,28 +478,28 @@ export class Alerts { * location * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - listSubscriptionLevelAlertsByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listSubscriptionLevelByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback */ - listSubscriptionLevelAlertsByRegionNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + listSubscriptionLevelByRegionNext(nextPageLink: string, callback: msRest.ServiceCallback): void; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param options The optional parameters * @param callback The callback */ - listSubscriptionLevelAlertsByRegionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listSubscriptionLevelAlertsByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listSubscriptionLevelByRegionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listSubscriptionLevelByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, options }, - listSubscriptionLevelAlertsByRegionNextOperationSpec, - callback) as Promise; + listSubscriptionLevelByRegionNextOperationSpec, + callback) as Promise; } /** @@ -417,28 +507,28 @@ export class Alerts { * location * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - listResourceGroupLevelAlertsByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listResourceGroupLevelByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback */ - listResourceGroupLevelAlertsByRegionNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + listResourceGroupLevelByRegionNext(nextPageLink: string, callback: msRest.ServiceCallback): void; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param options The optional parameters * @param callback The callback */ - listResourceGroupLevelAlertsByRegionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listResourceGroupLevelAlertsByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listResourceGroupLevelByRegionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listResourceGroupLevelByRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, options }, - listResourceGroupLevelAlertsByRegionNextOperationSpec, - callback) as Promise; + listResourceGroupLevelByRegionNextOperationSpec, + callback) as Promise; } } @@ -451,11 +541,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion2, - Parameters.filter, - Parameters.select, - Parameters.expand, - Parameters.autoDismissRuleName + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -479,11 +565,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion2, - Parameters.filter, - Parameters.select, - Parameters.expand, - Parameters.autoDismissRuleName + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -499,7 +581,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { serializer }; -const listSubscriptionLevelAlertsByRegionOperationSpec: msRest.OperationSpec = { +const listSubscriptionLevelByRegionOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts", urlParameters: [ @@ -507,11 +589,7 @@ const listSubscriptionLevelAlertsByRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion2, - Parameters.filter, - Parameters.select, - Parameters.expand, - Parameters.autoDismissRuleName + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -527,7 +605,7 @@ const listSubscriptionLevelAlertsByRegionOperationSpec: msRest.OperationSpec = { serializer }; -const listResourceGroupLevelAlertsByRegionOperationSpec: msRest.OperationSpec = { +const listResourceGroupLevelByRegionOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts", urlParameters: [ @@ -536,11 +614,7 @@ const listResourceGroupLevelAlertsByRegionOperationSpec: msRest.OperationSpec = Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion2, - Parameters.filter, - Parameters.select, - Parameters.expand, - Parameters.autoDismissRuleName + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -556,7 +630,7 @@ const listResourceGroupLevelAlertsByRegionOperationSpec: msRest.OperationSpec = serializer }; -const getSubscriptionLevelAlertOperationSpec: msRest.OperationSpec = { +const getSubscriptionLevelOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}", urlParameters: [ @@ -565,7 +639,7 @@ const getSubscriptionLevelAlertOperationSpec: msRest.OperationSpec = { Parameters.alertName ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -581,7 +655,7 @@ const getSubscriptionLevelAlertOperationSpec: msRest.OperationSpec = { serializer }; -const getResourceGroupLevelAlertsOperationSpec: msRest.OperationSpec = { +const getResourceGroupLevelOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}", urlParameters: [ @@ -591,7 +665,7 @@ const getResourceGroupLevelAlertsOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -607,7 +681,7 @@ const getResourceGroupLevelAlertsOperationSpec: msRest.OperationSpec = { serializer }; -const updateSubscriptionLevelAlertStateToDismissOperationSpec: msRest.OperationSpec = { +const updateSubscriptionLevelStateToDismissOperationSpec: msRest.OperationSpec = { httpMethod: "POST", path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/dismiss", urlParameters: [ @@ -616,7 +690,30 @@ const updateSubscriptionLevelAlertStateToDismissOperationSpec: msRest.OperationS Parameters.alertName ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion11 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const updateSubscriptionLevelStateToResolveOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/resolve", + urlParameters: [ + Parameters.subscriptionId, + Parameters.ascLocation, + Parameters.alertName + ], + queryParameters: [ + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -630,16 +727,40 @@ const updateSubscriptionLevelAlertStateToDismissOperationSpec: msRest.OperationS serializer }; -const updateSubscriptionLevelAlertStateToReactivateOperationSpec: msRest.OperationSpec = { +const updateSubscriptionLevelStateToActivateOperationSpec: msRest.OperationSpec = { httpMethod: "POST", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/reactivate", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/activate", urlParameters: [ Parameters.subscriptionId, Parameters.ascLocation, Parameters.alertName ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion11 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const updateResourceGroupLevelStateToResolveOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/resolve", + urlParameters: [ + Parameters.subscriptionId, + Parameters.ascLocation, + Parameters.alertName, + Parameters.resourceGroupName + ], + queryParameters: [ + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -653,7 +774,7 @@ const updateSubscriptionLevelAlertStateToReactivateOperationSpec: msRest.Operati serializer }; -const updateResourceGroupLevelAlertStateToDismissOperationSpec: msRest.OperationSpec = { +const updateResourceGroupLevelStateToDismissOperationSpec: msRest.OperationSpec = { httpMethod: "POST", path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/dismiss", urlParameters: [ @@ -663,7 +784,7 @@ const updateResourceGroupLevelAlertStateToDismissOperationSpec: msRest.Operation Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -677,9 +798,9 @@ const updateResourceGroupLevelAlertStateToDismissOperationSpec: msRest.Operation serializer }; -const updateResourceGroupLevelAlertStateToReactivateOperationSpec: msRest.OperationSpec = { +const updateResourceGroupLevelStateToActivateOperationSpec: msRest.OperationSpec = { httpMethod: "POST", - path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/reactivate", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/activate", urlParameters: [ Parameters.subscriptionId, Parameters.ascLocation, @@ -687,7 +808,7 @@ const updateResourceGroupLevelAlertStateToReactivateOperationSpec: msRest.Operat Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -701,6 +822,35 @@ const updateResourceGroupLevelAlertStateToReactivateOperationSpec: msRest.Operat serializer }; +const beginSimulateOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/default/simulate", + urlParameters: [ + Parameters.subscriptionId, + Parameters.ascLocation + ], + queryParameters: [ + Parameters.apiVersion11 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "alertSimulatorRequestBody", + mapper: { + ...Mappers.AlertSimulatorRequestBody, + required: true + } + }, + responses: { + 202: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + const listNextOperationSpec: msRest.OperationSpec = { httpMethod: "GET", baseUrl: "https://management.azure.com", @@ -708,6 +858,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion11 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -729,6 +882,9 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion11 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -743,13 +899,16 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { serializer }; -const listSubscriptionLevelAlertsByRegionNextOperationSpec: msRest.OperationSpec = { +const listSubscriptionLevelByRegionNextOperationSpec: msRest.OperationSpec = { httpMethod: "GET", baseUrl: "https://management.azure.com", path: "{nextLink}", urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion11 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -764,13 +923,16 @@ const listSubscriptionLevelAlertsByRegionNextOperationSpec: msRest.OperationSpec serializer }; -const listResourceGroupLevelAlertsByRegionNextOperationSpec: msRest.OperationSpec = { +const listResourceGroupLevelByRegionNextOperationSpec: msRest.OperationSpec = { httpMethod: "GET", baseUrl: "https://management.azure.com", path: "{nextLink}", urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion11 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts b/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts index edd98341ab97..70e941a770e2 100644 --- a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts +++ b/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -144,7 +143,7 @@ export class AlertsSuppressionRules { * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.AlertsSuppressionRulesListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -155,8 +154,8 @@ export class AlertsSuppressionRules { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.AlertsSuppressionRulesListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.AlertsSuppressionRulesListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -176,8 +175,8 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion6, - Parameters.alertType + Parameters.apiVersion7, + Parameters.alertType1 ], headerParameters: [ Parameters.acceptLanguage @@ -201,7 +200,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.alertsSuppressionRuleName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +224,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.alertsSuppressionRuleName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -256,7 +255,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.alertsSuppressionRuleName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -277,6 +276,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7, + Parameters.alertType1 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/allowedConnections.ts b/sdk/security/arm-security/src/operations/allowedConnections.ts index 3c24f44ef537..b64962d44311 100644 --- a/sdk/security/arm-security/src/operations/allowedConnections.ts +++ b/sdk/security/arm-security/src/operations/allowedConnections.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -179,7 +178,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -203,7 +202,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -229,7 +228,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.connectionType ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -252,6 +251,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -273,6 +275,9 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/assessments.ts b/sdk/security/arm-security/src/operations/assessments.ts index f189faf56043..dd995614cb6b 100644 --- a/sdk/security/arm-security/src/operations/assessments.ts +++ b/sdk/security/arm-security/src/operations/assessments.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -200,7 +199,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -224,7 +223,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion8, Parameters.expand ], headerParameters: [ @@ -249,7 +248,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -283,7 +282,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -305,6 +304,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts b/sdk/security/arm-security/src/operations/assessmentsMetadata.ts index 2413fa98e36f..e50b93b8121d 100644 --- a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts +++ b/sdk/security/arm-security/src/operations/assessmentsMetadata.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -254,7 +253,7 @@ const listOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "providers/Microsoft.Security/assessmentMetadata", queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -277,7 +276,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.assessmentMetadataName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -300,7 +299,7 @@ const listBySubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -324,7 +323,7 @@ const getInSubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -348,7 +347,7 @@ const createInSubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -379,7 +378,7 @@ const deleteInSubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -400,6 +399,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -421,6 +423,9 @@ const listBySubscriptionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts index 352f1989c6d3..92f81f5503f8 100644 --- a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts +++ b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -148,7 +147,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -172,7 +171,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -196,7 +195,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -226,6 +225,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion6 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/automations.ts b/sdk/security/arm-security/src/operations/automations.ts index 087e3abb5def..533c9983d8a8 100644 --- a/sdk/security/arm-security/src/operations/automations.ts +++ b/sdk/security/arm-security/src/operations/automations.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -301,7 +300,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -325,7 +324,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -350,7 +349,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -375,7 +374,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -410,7 +409,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -433,7 +432,7 @@ const validateOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -463,6 +462,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -484,6 +486,9 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/complianceResults.ts b/sdk/security/arm-security/src/operations/complianceResults.ts index 66c2d16295d4..66b2c70beaf6 100644 --- a/sdk/security/arm-security/src/operations/complianceResults.ts +++ b/sdk/security/arm-security/src/operations/complianceResults.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -177,6 +176,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion0 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/compliances.ts b/sdk/security/arm-security/src/operations/compliances.ts index 951f8b8f7abb..e48991a893f1 100644 --- a/sdk/security/arm-security/src/operations/compliances.ts +++ b/sdk/security/arm-security/src/operations/compliances.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -136,7 +135,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -160,7 +159,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.complianceName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -183,6 +182,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion6 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/connectors.ts b/sdk/security/arm-security/src/operations/connectors.ts new file mode 100644 index 000000000000..aa9c50006bca --- /dev/null +++ b/sdk/security/arm-security/src/operations/connectors.ts @@ -0,0 +1,296 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/connectorsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a Connectors. */ +export class Connectors { + private readonly client: SecurityCenterContext; + + /** + * Create a Connectors. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Cloud accounts connectors of a subscription + * @param [options] The optional parameters + * @returns Promise + */ + list(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + list(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Details of a specific cloud account connector + * @param connectorName Name of the cloud account connector + * @param [options] The optional parameters + * @returns Promise + */ + get(connectorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param connectorName Name of the cloud account connector + * @param callback The callback + */ + get(connectorName: string, callback: msRest.ServiceCallback): void; + /** + * @param connectorName Name of the cloud account connector + * @param options The optional parameters + * @param callback The callback + */ + get(connectorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(connectorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + connectorName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Create a cloud account connector or update an existing one. Connect to your cloud account. For + * AWS, use either account credentials or role-based authentication. For GCP, use account + * organization credentials. + * @param connectorName Name of the cloud account connector + * @param connectorSetting Settings for the cloud account connector + * @param [options] The optional parameters + * @returns Promise + */ + createOrUpdate(connectorName: string, connectorSetting: Models.ConnectorSetting, options?: msRest.RequestOptionsBase): Promise; + /** + * @param connectorName Name of the cloud account connector + * @param connectorSetting Settings for the cloud account connector + * @param callback The callback + */ + createOrUpdate(connectorName: string, connectorSetting: Models.ConnectorSetting, callback: msRest.ServiceCallback): void; + /** + * @param connectorName Name of the cloud account connector + * @param connectorSetting Settings for the cloud account connector + * @param options The optional parameters + * @param callback The callback + */ + createOrUpdate(connectorName: string, connectorSetting: Models.ConnectorSetting, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + createOrUpdate(connectorName: string, connectorSetting: Models.ConnectorSetting, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + connectorName, + connectorSetting, + options + }, + createOrUpdateOperationSpec, + callback) as Promise; + } + + /** + * Delete a cloud account connector from a subscription + * @param connectorName Name of the cloud account connector + * @param [options] The optional parameters + * @returns Promise + */ + deleteMethod(connectorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param connectorName Name of the cloud account connector + * @param callback The callback + */ + deleteMethod(connectorName: string, callback: msRest.ServiceCallback): void; + /** + * @param connectorName Name of the cloud account connector + * @param options The optional parameters + * @param callback The callback + */ + deleteMethod(connectorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + deleteMethod(connectorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + connectorName, + options + }, + deleteMethodOperationSpec, + callback); + } + + /** + * Cloud accounts connectors of a subscription + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion9 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ConnectorSettingList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors/{connectorName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.connectorName + ], + queryParameters: [ + Parameters.apiVersion9 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ConnectorSetting + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const createOrUpdateOperationSpec: msRest.OperationSpec = { + httpMethod: "PUT", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors/{connectorName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.connectorName + ], + queryParameters: [ + Parameters.apiVersion9 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "connectorSetting", + mapper: { + ...Mappers.ConnectorSetting, + required: true + } + }, + responses: { + 200: { + bodyMapper: Mappers.ConnectorSetting + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const deleteMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "DELETE", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors/{connectorName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.connectorName + ], + queryParameters: [ + Parameters.apiVersion9 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion9 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ConnectorSettingList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/deviceOperations.ts b/sdk/security/arm-security/src/operations/deviceOperations.ts new file mode 100644 index 000000000000..f7f46b41df14 --- /dev/null +++ b/sdk/security/arm-security/src/operations/deviceOperations.ts @@ -0,0 +1,85 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/deviceOperationsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a DeviceOperations. */ +export class DeviceOperations { + private readonly client: SecurityCenterContext; + + /** + * Create a DeviceOperations. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Get device. + * @param resourceId The identifier of the resource. + * @param deviceId Identifier of the device. + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceId: string, deviceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceId The identifier of the resource. + * @param deviceId Identifier of the device. + * @param callback The callback + */ + get(resourceId: string, deviceId: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceId The identifier of the resource. + * @param deviceId Identifier of the device. + * @param options The optional parameters + * @param callback The callback + */ + get(resourceId: string, deviceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceId: string, deviceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceId, + deviceId, + options + }, + getOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/devices/{deviceId}", + urlParameters: [ + Parameters.resourceId, + Parameters.deviceId1 + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.Device + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts b/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts index 8906c9565522..d4260ab33cdd 100644 --- a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts +++ b/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -305,6 +304,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion3 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/devicesForHub.ts b/sdk/security/arm-security/src/operations/devicesForHub.ts new file mode 100644 index 000000000000..536756b18a7f --- /dev/null +++ b/sdk/security/arm-security/src/operations/devicesForHub.ts @@ -0,0 +1,138 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/devicesForHubMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a DevicesForHub. */ +export class DevicesForHub { + private readonly client: SecurityCenterContext; + + /** + * Create a DevicesForHub. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Get list of the devices for the specified IoT Hub resource. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceId: string, options?: Models.DevicesForHubListOptionalParams): Promise; + /** + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + list(resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + list(resourceId: string, options: Models.DevicesForHubListOptionalParams, callback: msRest.ServiceCallback): void; + list(resourceId: string, options?: Models.DevicesForHubListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceId, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get list of the devices for the specified IoT Hub resource. + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: Models.DevicesForHubListNextOptionalParams): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: Models.DevicesForHubListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.DevicesForHubListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/devices", + urlParameters: [ + Parameters.resourceId + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.limit, + Parameters.skipToken, + Parameters.deviceManagementType + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.DeviceList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.limit, + Parameters.skipToken, + Parameters.deviceManagementType + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.DeviceList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/devicesForSubscription.ts b/sdk/security/arm-security/src/operations/devicesForSubscription.ts new file mode 100644 index 000000000000..94c0f3876842 --- /dev/null +++ b/sdk/security/arm-security/src/operations/devicesForSubscription.ts @@ -0,0 +1,134 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/devicesForSubscriptionMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a DevicesForSubscription. */ +export class DevicesForSubscription { + private readonly client: SecurityCenterContext; + + /** + * Create a DevicesForSubscription. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Get list of the devices by their subscription. + * @param [options] The optional parameters + * @returns Promise + */ + list(options?: Models.DevicesForSubscriptionListOptionalParams): Promise; + /** + * @param callback The callback + */ + list(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list(options: Models.DevicesForSubscriptionListOptionalParams, callback: msRest.ServiceCallback): void; + list(options?: Models.DevicesForSubscriptionListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get list of the devices by their subscription. + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: Models.DevicesForSubscriptionListNextOptionalParams): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: Models.DevicesForSubscriptionListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.DevicesForSubscriptionListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/devices", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.limit, + Parameters.skipToken, + Parameters.deviceManagementType + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.DeviceList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.limit, + Parameters.skipToken, + Parameters.deviceManagementType + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.DeviceList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts index fee408b7fe91..fb8daac1041b 100644 --- a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -175,7 +174,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -199,7 +198,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +224,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.discoveredSecuritySolutionName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -248,6 +247,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -269,6 +271,9 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts index dcf849fd1092..2f24ee720641 100644 --- a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -175,7 +174,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -199,7 +198,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +224,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.externalSecuritySolutionsName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -248,6 +247,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -269,6 +271,9 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/index.ts b/sdk/security/arm-security/src/operations/index.ts index 49b74e193742..cca7a7f053cb 100644 --- a/sdk/security/arm-security/src/operations/index.ts +++ b/sdk/security/arm-security/src/operations/index.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -10,7 +9,6 @@ export * from "./complianceResults"; export * from "./pricings"; -export * from "./alerts"; export * from "./settings"; export * from "./advancedThreatProtection"; export * from "./deviceSecurityGroups"; @@ -18,6 +16,10 @@ export * from "./iotSecuritySolution"; export * from "./iotSecuritySolutionAnalytics"; export * from "./iotSecuritySolutionsAnalyticsAggregatedAlert"; export * from "./iotSecuritySolutionsAnalyticsRecommendation"; +export * from "./iotAlertTypes"; +export * from "./iotAlerts"; +export * from "./iotRecommendationTypes"; +export * from "./iotRecommendations"; export * from "./locations"; export * from "./operations"; export * from "./tasks"; @@ -29,10 +31,10 @@ export * from "./workspaceSettings"; export * from "./regulatoryComplianceStandards"; export * from "./regulatoryComplianceControls"; export * from "./regulatoryComplianceAssessments"; -export * from "./serverVulnerabilityAssessmentOperations"; export * from "./subAssessments"; export * from "./automations"; export * from "./alertsSuppressionRules"; +export * from "./serverVulnerabilityAssessmentOperations"; export * from "./assessmentsMetadata"; export * from "./assessments"; export * from "./adaptiveApplicationControls"; @@ -41,7 +43,21 @@ export * from "./allowedConnections"; export * from "./topology"; export * from "./jitNetworkAccessPolicies"; export * from "./discoveredSecuritySolutions"; +export * from "./securitySolutionsReferenceDataOperations"; export * from "./externalSecuritySolutions"; export * from "./secureScores"; export * from "./secureScoreControls"; export * from "./secureScoreControlDefinitions"; +export * from "./securitySolutions"; +export * from "./connectors"; +export * from "./sqlVulnerabilityAssessmentScans"; +export * from "./sqlVulnerabilityAssessmentScanResults"; +export * from "./sqlVulnerabilityAssessmentBaselineRules"; +export * from "./iotDefenderSettings"; +export * from "./iotSensors"; +export * from "./devicesForSubscription"; +export * from "./devicesForHub"; +export * from "./deviceOperations"; +export * from "./onPremiseIotSensors"; +export * from "./iotSites"; +export * from "./alerts"; diff --git a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts index 4bcf11236eda..570369ba0ef2 100644 --- a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts +++ b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -185,7 +184,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.informationProtectionPolicyName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -209,7 +208,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.informationProtectionPolicyName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -242,7 +241,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -265,6 +264,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion6 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/iotAlertTypes.ts b/sdk/security/arm-security/src/operations/iotAlertTypes.ts new file mode 100644 index 000000000000..e24d11804f02 --- /dev/null +++ b/sdk/security/arm-security/src/operations/iotAlertTypes.ts @@ -0,0 +1,253 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/iotAlertTypesMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a IotAlertTypes. */ +export class IotAlertTypes { + private readonly client: SecurityCenterContext; + + /** + * Create a IotAlertTypes. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List IoT alert types + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceGroupName: string, solutionName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param options The optional parameters + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(resourceGroupName: string, solutionName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get IoT alert type + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotAlertTypeName Name of the alert type + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, solutionName: string, iotAlertTypeName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotAlertTypeName Name of the alert type + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotAlertTypeName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotAlertTypeName Name of the alert type + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotAlertTypeName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, solutionName: string, iotAlertTypeName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + iotAlertTypeName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * List IoT alert types + * @param [options] The optional parameters + * @returns Promise + */ + list1(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + list1(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list1(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list1(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + list1OperationSpec, + callback) as Promise; + } + + /** + * Get IoT alert type + * @param iotAlertTypeName Name of the alert type + * @param [options] The optional parameters + * @returns Promise + */ + get1(iotAlertTypeName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param iotAlertTypeName Name of the alert type + * @param callback The callback + */ + get1(iotAlertTypeName: string, callback: msRest.ServiceCallback): void; + /** + * @param iotAlertTypeName Name of the alert type + * @param options The optional parameters + * @param callback The callback + */ + get1(iotAlertTypeName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get1(iotAlertTypeName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + iotAlertTypeName, + options + }, + get1OperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotAlertTypes", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName + ], + queryParameters: [ + Parameters.apiVersion3 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertTypeList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotAlertTypes/{iotAlertTypeName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName, + Parameters.iotAlertTypeName + ], + queryParameters: [ + Parameters.apiVersion3 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertType + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const list1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotAlertTypes", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertTypeList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const get1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotAlertTypes/{iotAlertTypeName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.iotAlertTypeName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertType + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/iotAlerts.ts b/sdk/security/arm-security/src/operations/iotAlerts.ts new file mode 100644 index 000000000000..47eb5f2c69ae --- /dev/null +++ b/sdk/security/arm-security/src/operations/iotAlerts.ts @@ -0,0 +1,403 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/iotAlertsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a IotAlerts. */ +export class IotAlerts { + private readonly client: SecurityCenterContext; + + /** + * Create a IotAlerts. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List IoT alerts + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceGroupName: string, solutionName: string, options?: Models.IotAlertsListOptionalParams): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param options The optional parameters + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, options: Models.IotAlertsListOptionalParams, callback: msRest.ServiceCallback): void; + list(resourceGroupName: string, solutionName: string, options?: Models.IotAlertsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get IoT alert + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotAlertId Id of the alert + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, solutionName: string, iotAlertId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotAlertId Id of the alert + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotAlertId: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotAlertId Id of the alert + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotAlertId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, solutionName: string, iotAlertId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + iotAlertId, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * List IoT alerts + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param [options] The optional parameters + * @returns Promise + */ + list1(scope: string, options?: Models.IotAlertsList1OptionalParams): Promise; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param callback The callback + */ + list1(scope: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param options The optional parameters + * @param callback The callback + */ + list1(scope: string, options: Models.IotAlertsList1OptionalParams, callback: msRest.ServiceCallback): void; + list1(scope: string, options?: Models.IotAlertsList1OptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + options + }, + list1OperationSpec, + callback) as Promise; + } + + /** + * Get IoT alert + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param iotAlertId Id of the alert + * @param [options] The optional parameters + * @returns Promise + */ + get1(scope: string, iotAlertId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param iotAlertId Id of the alert + * @param callback The callback + */ + get1(scope: string, iotAlertId: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param iotAlertId Id of the alert + * @param options The optional parameters + * @param callback The callback + */ + get1(scope: string, iotAlertId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get1(scope: string, iotAlertId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotAlertId, + options + }, + get1OperationSpec, + callback) as Promise; + } + + /** + * List IoT alerts + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: Models.IotAlertsListNextOptionalParams): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: Models.IotAlertsListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.IotAlertsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } + + /** + * List IoT alerts + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + list1Next(nextPageLink: string, options?: Models.IotAlertsList1NextOptionalParams): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + list1Next(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + list1Next(nextPageLink: string, options: Models.IotAlertsList1NextOptionalParams, callback: msRest.ServiceCallback): void; + list1Next(nextPageLink: string, options?: Models.IotAlertsList1NextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + list1NextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotAlerts", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName + ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.minStartTimeUtc, + Parameters.maxStartTimeUtc, + Parameters.alertType0, + Parameters.compromisedEntity, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotAlerts/{iotAlertId}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName, + Parameters.iotAlertId + ], + queryParameters: [ + Parameters.apiVersion3 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlert + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const list1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotAlerts", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.minStartTimeUtc, + Parameters.maxStartTimeUtc, + Parameters.alertType0, + Parameters.deviceManagementType, + Parameters.compromisedEntity, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertListModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const get1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotAlerts/{iotAlertId}", + urlParameters: [ + Parameters.scope, + Parameters.iotAlertId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.minStartTimeUtc, + Parameters.maxStartTimeUtc, + Parameters.alertType0, + Parameters.compromisedEntity, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const list1NextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.minStartTimeUtc, + Parameters.maxStartTimeUtc, + Parameters.alertType0, + Parameters.deviceManagementType, + Parameters.compromisedEntity, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotAlertListModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/iotDefenderSettings.ts b/sdk/security/arm-security/src/operations/iotDefenderSettings.ts new file mode 100644 index 000000000000..532c50632388 --- /dev/null +++ b/sdk/security/arm-security/src/operations/iotDefenderSettings.ts @@ -0,0 +1,329 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/iotDefenderSettingsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a IotDefenderSettings. */ +export class IotDefenderSettings { + private readonly client: SecurityCenterContext; + + /** + * Create a IotDefenderSettings. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List IoT Defender Settings + * @param [options] The optional parameters + * @returns Promise + */ + list(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + list(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get IoT Defender Settings + * @param [options] The optional parameters + * @returns Promise + */ + get(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + get(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + get(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Create or update IoT Defender settings + * @param iotDefenderSettingsModel The IoT defender settings model + * @param [options] The optional parameters + * @returns Promise + */ + createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, options?: msRest.RequestOptionsBase): Promise; + /** + * @param iotDefenderSettingsModel The IoT defender settings model + * @param callback The callback + */ + createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, callback: msRest.ServiceCallback): void; + /** + * @param iotDefenderSettingsModel The IoT defender settings model + * @param options The optional parameters + * @param callback The callback + */ + createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + iotDefenderSettingsModel, + options + }, + createOrUpdateOperationSpec, + callback) as Promise; + } + + /** + * Delete IoT Defender settings + * @param [options] The optional parameters + * @returns Promise + */ + deleteMethod(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + deleteMethod(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + deleteMethod(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + deleteMethod(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + deleteMethodOperationSpec, + callback); + } + + /** + * Information about downloadable packages + * @param [options] The optional parameters + * @returns Promise + */ + packageDownloadsMethod(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + packageDownloadsMethod(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + packageDownloadsMethod(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + packageDownloadsMethod(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + packageDownloadsMethodOperationSpec, + callback) as Promise; + } + + /** + * Download manager activation data defined for this subscription + * @param [options] The optional parameters + * @returns Promise + */ + downloadManagerActivation(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + downloadManagerActivation(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + downloadManagerActivation(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + downloadManagerActivation(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + downloadManagerActivationOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotDefenderSettingsList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotDefenderSettingsModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const createOrUpdateOperationSpec: msRest.OperationSpec = { + httpMethod: "PUT", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "iotDefenderSettingsModel", + mapper: { + ...Mappers.IotDefenderSettingsModel, + required: true + } + }, + responses: { + 200: { + bodyMapper: Mappers.IotDefenderSettingsModel + }, + 201: { + bodyMapper: Mappers.IotDefenderSettingsModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const deleteMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "DELETE", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const packageDownloadsMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default/packageDownloads", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.PackageDownloads + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const downloadManagerActivationOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default/downloadManagerActivation", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: { + serializedName: "parsedResponse", + type: { + name: "Stream" + } + } + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/iotRecommendationTypes.ts b/sdk/security/arm-security/src/operations/iotRecommendationTypes.ts new file mode 100644 index 000000000000..1a05ec985173 --- /dev/null +++ b/sdk/security/arm-security/src/operations/iotRecommendationTypes.ts @@ -0,0 +1,253 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/iotRecommendationTypesMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a IotRecommendationTypes. */ +export class IotRecommendationTypes { + private readonly client: SecurityCenterContext; + + /** + * Create a IotRecommendationTypes. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List IoT recommendation types + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceGroupName: string, solutionName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param options The optional parameters + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(resourceGroupName: string, solutionName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get IoT recommendation type + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotRecommendationTypeName Name of the recommendation type + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, solutionName: string, iotRecommendationTypeName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotRecommendationTypeName Name of the recommendation type + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotRecommendationTypeName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotRecommendationTypeName Name of the recommendation type + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotRecommendationTypeName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, solutionName: string, iotRecommendationTypeName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + iotRecommendationTypeName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * List IoT recommendation types + * @param [options] The optional parameters + * @returns Promise + */ + list1(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + list1(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list1(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list1(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + list1OperationSpec, + callback) as Promise; + } + + /** + * Get IoT recommendation type + * @param iotRecommendationTypeName Name of the recommendation type + * @param [options] The optional parameters + * @returns Promise + */ + get1(iotRecommendationTypeName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param iotRecommendationTypeName Name of the recommendation type + * @param callback The callback + */ + get1(iotRecommendationTypeName: string, callback: msRest.ServiceCallback): void; + /** + * @param iotRecommendationTypeName Name of the recommendation type + * @param options The optional parameters + * @param callback The callback + */ + get1(iotRecommendationTypeName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get1(iotRecommendationTypeName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + iotRecommendationTypeName, + options + }, + get1OperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotRecommendationTypes", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName + ], + queryParameters: [ + Parameters.apiVersion3 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationTypeList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotRecommendationTypes/{iotRecommendationTypeName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName, + Parameters.iotRecommendationTypeName + ], + queryParameters: [ + Parameters.apiVersion3 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationType + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const list1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotRecommendationTypes", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationTypeList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const get1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotRecommendationTypes/{iotRecommendationTypeName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.iotRecommendationTypeName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationType + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/iotRecommendations.ts b/sdk/security/arm-security/src/operations/iotRecommendations.ts new file mode 100644 index 000000000000..1c026cb99318 --- /dev/null +++ b/sdk/security/arm-security/src/operations/iotRecommendations.ts @@ -0,0 +1,393 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/iotRecommendationsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a IotRecommendations. */ +export class IotRecommendations { + private readonly client: SecurityCenterContext; + + /** + * Create a IotRecommendations. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List IoT recommendations + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceGroupName: string, solutionName: string, options?: Models.IotRecommendationsListOptionalParams): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param options The optional parameters + * @param callback The callback + */ + list(resourceGroupName: string, solutionName: string, options: Models.IotRecommendationsListOptionalParams, callback: msRest.ServiceCallback): void; + list(resourceGroupName: string, solutionName: string, options?: Models.IotRecommendationsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get IoT recommendation + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotRecommendationId Id of the recommendation + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, solutionName: string, iotRecommendationId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotRecommendationId Id of the recommendation + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotRecommendationId: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param solutionName The name of the IoT Security solution. + * @param iotRecommendationId Id of the recommendation + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, solutionName: string, iotRecommendationId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, solutionName: string, iotRecommendationId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + solutionName, + iotRecommendationId, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * List IoT recommendations + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param [options] The optional parameters + * @returns Promise + */ + list1(scope: string, options?: Models.IotRecommendationsList1OptionalParams): Promise; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param callback The callback + */ + list1(scope: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param options The optional parameters + * @param callback The callback + */ + list1(scope: string, options: Models.IotRecommendationsList1OptionalParams, callback: msRest.ServiceCallback): void; + list1(scope: string, options?: Models.IotRecommendationsList1OptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + options + }, + list1OperationSpec, + callback) as Promise; + } + + /** + * Get IoT recommendation + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param iotRecommendationId Id of the recommendation + * @param [options] The optional parameters + * @returns Promise + */ + get1(scope: string, iotRecommendationId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param iotRecommendationId Id of the recommendation + * @param callback The callback + */ + get1(scope: string, iotRecommendationId: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub + * (i.e. + * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) + * @param iotRecommendationId Id of the recommendation + * @param options The optional parameters + * @param callback The callback + */ + get1(scope: string, iotRecommendationId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get1(scope: string, iotRecommendationId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotRecommendationId, + options + }, + get1OperationSpec, + callback) as Promise; + } + + /** + * List IoT recommendations + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: Models.IotRecommendationsListNextOptionalParams): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: Models.IotRecommendationsListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.IotRecommendationsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } + + /** + * List IoT recommendations + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + list1Next(nextPageLink: string, options?: Models.IotRecommendationsList1NextOptionalParams): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + list1Next(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + list1Next(nextPageLink: string, options: Models.IotRecommendationsList1NextOptionalParams, callback: msRest.ServiceCallback): void; + list1Next(nextPageLink: string, options?: Models.IotRecommendationsList1NextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + list1NextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotRecommendations", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName + ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.recommendationType, + Parameters.deviceId0, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/iotRecommendations/{iotRecommendationId}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.solutionName, + Parameters.iotRecommendationId + ], + queryParameters: [ + Parameters.apiVersion3 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendation + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const list1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotRecommendations", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.recommendationType, + Parameters.deviceId0, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationListModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const get1OperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotRecommendations/{iotRecommendationId}", + urlParameters: [ + Parameters.scope, + Parameters.iotRecommendationId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.recommendationType, + Parameters.deviceId0, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const list1NextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion4, + Parameters.recommendationType, + Parameters.deviceId0, + Parameters.limit, + Parameters.skipToken + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotRecommendationListModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts b/sdk/security/arm-security/src/operations/iotSecuritySolution.ts index 8584de5ac36e..518f7a04a3d4 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolution.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -236,7 +235,7 @@ export class IotSecuritySolution { * @param [options] The optional parameters * @returns Promise */ - listBySubscriptionNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listBySubscriptionNext(nextPageLink: string, options?: Models.IotSecuritySolutionListBySubscriptionNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -247,8 +246,8 @@ export class IotSecuritySolution { * @param options The optional parameters * @param callback The callback */ - listBySubscriptionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listBySubscriptionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listBySubscriptionNext(nextPageLink: string, options: Models.IotSecuritySolutionListBySubscriptionNextOptionalParams, callback: msRest.ServiceCallback): void; + listBySubscriptionNext(nextPageLink: string, options?: Models.IotSecuritySolutionListBySubscriptionNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -264,7 +263,7 @@ export class IotSecuritySolution { * @param [options] The optional parameters * @returns Promise */ - listByResourceGroupNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listByResourceGroupNext(nextPageLink: string, options?: Models.IotSecuritySolutionListByResourceGroupNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -275,8 +274,8 @@ export class IotSecuritySolution { * @param options The optional parameters * @param callback The callback */ - listByResourceGroupNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listByResourceGroupNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listByResourceGroupNext(nextPageLink: string, options: Models.IotSecuritySolutionListByResourceGroupNextOptionalParams, callback: msRest.ServiceCallback): void; + listByResourceGroupNext(nextPageLink: string, options?: Models.IotSecuritySolutionListByResourceGroupNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -461,6 +460,10 @@ const listBySubscriptionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], @@ -482,6 +485,10 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts index e66f18882294..cbf20304731d 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts index 914c656d760d..b1b6e7eb8ed4 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -146,7 +145,7 @@ export class IotSecuritySolutionsAnalyticsAggregatedAlert { * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -157,8 +156,8 @@ export class IotSecuritySolutionsAnalyticsAggregatedAlert { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -254,6 +253,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.top + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts index 2801c7369e88..ca0efaadd443 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -109,7 +108,7 @@ export class IotSecuritySolutionsAnalyticsRecommendation { * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -120,8 +119,8 @@ export class IotSecuritySolutionsAnalyticsRecommendation { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -193,6 +192,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion3, + Parameters.top + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/iotSensors.ts b/sdk/security/arm-security/src/operations/iotSensors.ts new file mode 100644 index 000000000000..e6ad8460b84b --- /dev/null +++ b/sdk/security/arm-security/src/operations/iotSensors.ts @@ -0,0 +1,448 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/iotSensorsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a IotSensors. */ +export class IotSensors { + private readonly client: SecurityCenterContext; + + /** + * Create a IotSensors. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List IoT sensors + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param [options] The optional parameters + * @returns Promise + */ + list(scope: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param callback The callback + */ + list(scope: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param options The optional parameters + * @param callback The callback + */ + list(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get IoT sensor + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + get(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param callback The callback + */ + get(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + get(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotSensorName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Create or update IoT sensor + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param iotSensorsModel The IoT sensor model + * @param [options] The optional parameters + * @returns Promise + */ + createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param iotSensorsModel The IoT sensor model + * @param callback The callback + */ + createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param iotSensorsModel The IoT sensor model + * @param options The optional parameters + * @param callback The callback + */ + createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotSensorName, + iotSensorsModel, + options + }, + createOrUpdateOperationSpec, + callback) as Promise; + } + + /** + * Delete IoT sensor + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + deleteMethod(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param callback The callback + */ + deleteMethod(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + deleteMethod(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + deleteMethod(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotSensorName, + options + }, + deleteMethodOperationSpec, + callback); + } + + /** + * Download sensor activation file + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + downloadActivation(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param callback The callback + */ + downloadActivation(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + downloadActivation(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + downloadActivation(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotSensorName, + options + }, + downloadActivationOperationSpec, + callback) as Promise; + } + + /** + * Download file for reset password of the sensor + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param body The reset password input. + * @param [options] The optional parameters + * @returns Promise + */ + downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param body The reset password input. + * @param callback The callback + */ + downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param body The reset password input. + * @param options The optional parameters + * @param callback The callback + */ + downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotSensorName, + body, + options + }, + downloadResetPasswordOperationSpec, + callback) as Promise; + } + + /** + * Trigger threat intelligence package update + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + triggerTiPackageUpdate(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param callback The callback + */ + triggerTiPackageUpdate(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSensorName Name of the IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + triggerTiPackageUpdate(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + triggerTiPackageUpdate(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotSensorName, + options + }, + triggerTiPackageUpdateOperationSpec, + callback); + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotSensors", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotSensorsList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}", + urlParameters: [ + Parameters.scope, + Parameters.iotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotSensorsModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const createOrUpdateOperationSpec: msRest.OperationSpec = { + httpMethod: "PUT", + path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}", + urlParameters: [ + Parameters.scope, + Parameters.iotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "iotSensorsModel", + mapper: { + ...Mappers.IotSensorsModel, + required: true + } + }, + responses: { + 200: { + bodyMapper: Mappers.IotSensorsModel + }, + 201: { + bodyMapper: Mappers.IotSensorsModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const deleteMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "DELETE", + path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}", + urlParameters: [ + Parameters.scope, + Parameters.iotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const downloadActivationOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}/downloadActivation", + urlParameters: [ + Parameters.scope, + Parameters.iotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: { + serializedName: "parsedResponse", + type: { + name: "Stream" + } + } + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const downloadResetPasswordOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}/downloadResetPassword", + urlParameters: [ + Parameters.scope, + Parameters.iotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "body", + mapper: { + ...Mappers.ResetPasswordInput, + required: true + } + }, + responses: { + 200: { + bodyMapper: { + serializedName: "parsedResponse", + type: { + name: "Stream" + } + } + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const triggerTiPackageUpdateOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}/triggerTiPackageUpdate", + urlParameters: [ + Parameters.scope, + Parameters.iotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/iotSites.ts b/sdk/security/arm-security/src/operations/iotSites.ts new file mode 100644 index 000000000000..19733761e6ac --- /dev/null +++ b/sdk/security/arm-security/src/operations/iotSites.ts @@ -0,0 +1,246 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/iotSitesMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a IotSites. */ +export class IotSites { + private readonly client: SecurityCenterContext; + + /** + * Create a IotSites. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List IoT sites + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param [options] The optional parameters + * @returns Promise + */ + list(scope: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param callback The callback + */ + list(scope: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param options The optional parameters + * @param callback The callback + */ + list(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get IoT site + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param [options] The optional parameters + * @returns Promise + */ + get(scope: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param callback The callback + */ + get(scope: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param options The optional parameters + * @param callback The callback + */ + get(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Create or update IoT site + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSitesModel The IoT sites model + * @param [options] The optional parameters + * @returns Promise + */ + createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSitesModel The IoT sites model + * @param callback The callback + */ + createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param iotSitesModel The IoT sites model + * @param options The optional parameters + * @param callback The callback + */ + createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + iotSitesModel, + options + }, + createOrUpdateOperationSpec, + callback) as Promise; + } + + /** + * Delete IoT site + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param [options] The optional parameters + * @returns Promise + */ + deleteMethod(scope: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param callback The callback + */ + deleteMethod(scope: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) + * @param options The optional parameters + * @param callback The callback + */ + deleteMethod(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + deleteMethod(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + options + }, + deleteMethodOperationSpec, + callback); + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotSites", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotSitesList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/iotSites/default", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.IotSitesModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const createOrUpdateOperationSpec: msRest.OperationSpec = { + httpMethod: "PUT", + path: "{scope}/providers/Microsoft.Security/iotSites/default", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "iotSitesModel", + mapper: { + ...Mappers.IotSitesModel, + required: true + } + }, + responses: { + 200: { + bodyMapper: Mappers.IotSitesModel + }, + 201: { + bodyMapper: Mappers.IotSitesModel + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const deleteMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "DELETE", + path: "{scope}/providers/Microsoft.Security/iotSites/default", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts index 9659d3beb32d..a1d77b385f2b 100644 --- a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts +++ b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -413,7 +412,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -437,7 +436,7 @@ const listByRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -461,7 +460,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -486,7 +485,7 @@ const listByResourceGroupAndRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -512,7 +511,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -538,7 +537,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -571,7 +570,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -597,7 +596,7 @@ const initiateOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyInitiateType ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -627,6 +626,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -648,6 +650,9 @@ const listByRegionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -669,6 +674,9 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -690,6 +698,9 @@ const listByResourceGroupAndRegionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/locations.ts b/sdk/security/arm-security/src/operations/locations.ts index 6fddbae9fa18..90288ac4644a 100644 --- a/sdk/security/arm-security/src/operations/locations.ts +++ b/sdk/security/arm-security/src/operations/locations.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -116,7 +115,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -140,7 +139,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -163,6 +162,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion5 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/onPremiseIotSensors.ts b/sdk/security/arm-security/src/operations/onPremiseIotSensors.ts new file mode 100644 index 000000000000..50711e7548d6 --- /dev/null +++ b/sdk/security/arm-security/src/operations/onPremiseIotSensors.ts @@ -0,0 +1,359 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/onPremiseIotSensorsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a OnPremiseIotSensors. */ +export class OnPremiseIotSensors { + private readonly client: SecurityCenterContext; + + /** + * Create a OnPremiseIotSensors. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * List on-premise IoT sensors + * @param [options] The optional parameters + * @returns Promise + */ + list(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + list(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Get on-premise IoT sensor + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + get(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param callback The callback + */ + get(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + get(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + onPremiseIotSensorName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Create or update on-premise IoT sensor + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + createOrUpdate(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param callback The callback + */ + createOrUpdate(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + createOrUpdate(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + createOrUpdate(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + onPremiseIotSensorName, + options + }, + createOrUpdateOperationSpec, + callback) as Promise; + } + + /** + * Delete on-premise IoT sensor + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + deleteMethod(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param callback The callback + */ + deleteMethod(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + deleteMethod(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + deleteMethod(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + onPremiseIotSensorName, + options + }, + deleteMethodOperationSpec, + callback); + } + + /** + * Download sensor activation file + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param [options] The optional parameters + * @returns Promise + */ + downloadActivation(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param callback The callback + */ + downloadActivation(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param options The optional parameters + * @param callback The callback + */ + downloadActivation(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + downloadActivation(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + onPremiseIotSensorName, + options + }, + downloadActivationOperationSpec, + callback) as Promise; + } + + /** + * Download file for reset password of the sensor + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param body Input for reset password. + * @param [options] The optional parameters + * @returns Promise + */ + downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase): Promise; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param body Input for reset password. + * @param callback The callback + */ + downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, callback: msRest.ServiceCallback): void; + /** + * @param onPremiseIotSensorName Name of the on-premise IoT sensor + * @param body Input for reset password. + * @param options The optional parameters + * @param callback The callback + */ + downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + onPremiseIotSensorName, + body, + options + }, + downloadResetPasswordOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.OnPremiseIotSensorsList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.onPremiseIotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.OnPremiseIotSensor + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const createOrUpdateOperationSpec: msRest.OperationSpec = { + httpMethod: "PUT", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.onPremiseIotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.OnPremiseIotSensor + }, + 201: { + bodyMapper: Mappers.OnPremiseIotSensor + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const deleteMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "DELETE", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.onPremiseIotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const downloadActivationOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}/downloadActivation", + urlParameters: [ + Parameters.subscriptionId, + Parameters.onPremiseIotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: { + serializedName: "parsedResponse", + type: { + name: "Stream" + } + } + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const downloadResetPasswordOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}/downloadResetPassword", + urlParameters: [ + Parameters.subscriptionId, + Parameters.onPremiseIotSensorName + ], + queryParameters: [ + Parameters.apiVersion4 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "body", + mapper: { + ...Mappers.ResetPasswordInput, + required: true + } + }, + responses: { + 200: { + bodyMapper: { + serializedName: "parsedResponse", + type: { + name: "Stream" + } + } + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/operations.ts b/sdk/security/arm-security/src/operations/operations.ts index 15d396b057d3..7989159cf544 100644 --- a/sdk/security/arm-security/src/operations/operations.ts +++ b/sdk/security/arm-security/src/operations/operations.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -85,7 +84,7 @@ const listOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "providers/Microsoft.Security/operations", queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -108,6 +107,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion5 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/pricings.ts b/sdk/security/arm-security/src/operations/pricings.ts index e604f40d8222..aabe04271f0d 100644 --- a/sdk/security/arm-security/src/operations/pricings.ts +++ b/sdk/security/arm-security/src/operations/pricings.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts index d9e7f429a94d..c6bb81df1da4 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -100,7 +99,7 @@ export class RegulatoryComplianceAssessments { * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.RegulatoryComplianceAssessmentsListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -111,8 +110,8 @@ export class RegulatoryComplianceAssessments { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.RegulatoryComplianceAssessmentsListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.RegulatoryComplianceAssessmentsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -134,7 +133,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceControlName ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ @@ -161,7 +160,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceAssessmentName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -184,6 +183,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts index 5d40b5b0688b..b6382379688e 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -92,7 +91,7 @@ export class RegulatoryComplianceControls { * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.RegulatoryComplianceControlsListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -103,8 +102,8 @@ export class RegulatoryComplianceControls { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.RegulatoryComplianceControlsListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.RegulatoryComplianceControlsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -125,7 +124,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceStandardName ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ @@ -151,7 +150,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceControlName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -174,6 +173,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts index 07b2a60f5258..39fc68412f2d 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -84,7 +83,7 @@ export class RegulatoryComplianceStandards { * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.RegulatoryComplianceStandardsListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -95,8 +94,8 @@ export class RegulatoryComplianceStandards { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.RegulatoryComplianceStandardsListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.RegulatoryComplianceStandardsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -116,7 +115,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ @@ -141,7 +140,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceStandardName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -164,6 +163,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts b/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts index 8f276006fba3..f44d501a3a4c 100644 --- a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts +++ b/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -27,7 +26,7 @@ export class SecureScoreControlDefinitions { } /** - * Get definition information on all secure score controls + * List the available security controls, their assessments, and the max score * @param [options] The optional parameters * @returns Promise */ @@ -51,7 +50,8 @@ export class SecureScoreControlDefinitions { } /** - * Get definition information on all secure score controls in subscription level + * For a specified subscription, list the available security controls, their assessments, and the + * max score * @param [options] The optional parameters * @returns Promise */ @@ -75,7 +75,7 @@ export class SecureScoreControlDefinitions { } /** - * Get definition information on all secure score controls + * List the available security controls, their assessments, and the max score * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters * @returns Promise @@ -103,7 +103,8 @@ export class SecureScoreControlDefinitions { } /** - * Get definition information on all secure score controls in subscription level + * For a specified subscription, list the available security controls, their assessments, and the + * max score * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters * @returns Promise @@ -183,6 +184,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -204,6 +208,9 @@ const listBySubscriptionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/secureScoreControls.ts b/sdk/security/arm-security/src/operations/secureScoreControls.ts index 28c52529053a..99c05c9aa722 100644 --- a/sdk/security/arm-security/src/operations/secureScoreControls.ts +++ b/sdk/security/arm-security/src/operations/secureScoreControls.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -27,19 +26,22 @@ export class SecureScoreControls { } /** - * Get all secure score controls on specific initiatives inside a scope - * @param secureScoreName The secure score initiative name + * Get all security controls for a specific initiative within a scope + * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in + * the sample request below. * @param [options] The optional parameters * @returns Promise */ listBySecureScore(secureScoreName: string, options?: Models.SecureScoreControlsListBySecureScoreOptionalParams): Promise; /** - * @param secureScoreName The secure score initiative name + * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in + * the sample request below. * @param callback The callback */ listBySecureScore(secureScoreName: string, callback: msRest.ServiceCallback): void; /** - * @param secureScoreName The secure score initiative name + * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in + * the sample request below. * @param options The optional parameters * @param callback The callback */ @@ -55,7 +57,7 @@ export class SecureScoreControls { } /** - * Get all secure score controls on specific initiatives inside a scope + * Get all security controls within a scope * @param [options] The optional parameters * @returns Promise */ @@ -79,12 +81,12 @@ export class SecureScoreControls { } /** - * Get all secure score controls on specific initiatives inside a scope + * Get all security controls for a specific initiative within a scope * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters * @returns Promise */ - listBySecureScoreNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listBySecureScoreNext(nextPageLink: string, options?: Models.SecureScoreControlsListBySecureScoreNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -95,8 +97,8 @@ export class SecureScoreControls { * @param options The optional parameters * @param callback The callback */ - listBySecureScoreNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listBySecureScoreNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listBySecureScoreNext(nextPageLink: string, options: Models.SecureScoreControlsListBySecureScoreNextOptionalParams, callback: msRest.ServiceCallback): void; + listBySecureScoreNext(nextPageLink: string, options?: Models.SecureScoreControlsListBySecureScoreNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -107,12 +109,12 @@ export class SecureScoreControls { } /** - * Get all secure score controls on specific initiatives inside a scope + * Get all security controls within a scope * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.SecureScoreControlsListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -123,8 +125,8 @@ export class SecureScoreControls { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.SecureScoreControlsListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.SecureScoreControlsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -193,6 +195,10 @@ const listBySecureScoreNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8, + Parameters.expand + ], headerParameters: [ Parameters.acceptLanguage ], @@ -214,6 +220,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8, + Parameters.expand + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/secureScores.ts b/sdk/security/arm-security/src/operations/secureScores.ts index e873d1617bda..e5363832042c 100644 --- a/sdk/security/arm-security/src/operations/secureScores.ts +++ b/sdk/security/arm-security/src/operations/secureScores.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -27,7 +26,7 @@ export class SecureScores { } /** - * Get secure scores on all your initiatives inside a scope + * List secure scores for all your Security Center initiatives within your current scope. * @param [options] The optional parameters * @returns Promise */ @@ -51,19 +50,23 @@ export class SecureScores { } /** - * Get secure score for a specific initiatives inside a scope - * @param secureScoreName The secure score initiative name + * Get secure score for a specific Security Center initiative within your current scope. For the + * ASC Default initiative, use 'ascScore'. + * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in + * the sample request below. * @param [options] The optional parameters * @returns Promise */ get(secureScoreName: string, options?: msRest.RequestOptionsBase): Promise; /** - * @param secureScoreName The secure score initiative name + * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in + * the sample request below. * @param callback The callback */ get(secureScoreName: string, callback: msRest.ServiceCallback): void; /** - * @param secureScoreName The secure score initiative name + * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in + * the sample request below. * @param options The optional parameters * @param callback The callback */ @@ -79,7 +82,7 @@ export class SecureScores { } /** - * Get secure scores on all your initiatives inside a scope + * List secure scores for all your Security Center initiatives within your current scope. * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters * @returns Promise @@ -163,6 +166,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/securityContacts.ts b/sdk/security/arm-security/src/operations/securityContacts.ts index e368e7b7cf1f..70006e0abf2a 100644 --- a/sdk/security/arm-security/src/operations/securityContacts.ts +++ b/sdk/security/arm-security/src/operations/securityContacts.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -208,7 +207,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -232,7 +231,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -256,7 +255,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -287,7 +286,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -309,7 +308,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -339,6 +338,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion6 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/securitySolutions.ts b/sdk/security/arm-security/src/operations/securitySolutions.ts new file mode 100644 index 000000000000..6eee2e243f29 --- /dev/null +++ b/sdk/security/arm-security/src/operations/securitySolutions.ts @@ -0,0 +1,189 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/securitySolutionsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a SecuritySolutions. */ +export class SecuritySolutions { + private readonly client: SecurityCenterContext; + + /** + * Create a SecuritySolutions. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Gets a list of Security Solutions for the subscription. + * @param [options] The optional parameters + * @returns Promise + */ + list(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + list(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Gets a specific Security Solution. + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param securitySolutionName Name of security solution. + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, securitySolutionName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param securitySolutionName Name of security solution. + * @param callback The callback + */ + get(resourceGroupName: string, securitySolutionName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param securitySolutionName Name of security solution. + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, securitySolutionName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, securitySolutionName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + securitySolutionName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Gets a list of Security Solutions for the subscription. + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/securitySolutions", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion8 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.SecuritySolutionList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/securitySolutions/{securitySolutionName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.ascLocation, + Parameters.securitySolutionName + ], + queryParameters: [ + Parameters.apiVersion8 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.SecuritySolution + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + queryParameters: [ + Parameters.apiVersion8 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.SecuritySolutionList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts new file mode 100644 index 000000000000..8ef99c198b98 --- /dev/null +++ b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts @@ -0,0 +1,124 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/securitySolutionsReferenceDataOperationsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a SecuritySolutionsReferenceDataOperations. */ +export class SecuritySolutionsReferenceDataOperations { + private readonly client: SecurityCenterContext; + + /** + * Create a SecuritySolutionsReferenceDataOperations. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Gets a list of all supported Security Solutions for the subscription. + * @param [options] The optional parameters + * @returns Promise + */ + list(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + list(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Gets list of all supported Security Solutions for subscription and location. + * @param [options] The optional parameters + * @returns Promise + */ + listByHomeRegion(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + listByHomeRegion(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + listByHomeRegion(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listByHomeRegion(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listByHomeRegionOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/securitySolutionsReferenceData", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion8 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.SecuritySolutionsReferenceDataList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listByHomeRegionOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/securitySolutionsReferenceData", + urlParameters: [ + Parameters.subscriptionId, + Parameters.ascLocation + ], + queryParameters: [ + Parameters.apiVersion8 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.SecuritySolutionsReferenceDataList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts index 660a35067e2d..d724c28cc26f 100644 --- a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts +++ b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -213,7 +212,7 @@ const listByExtendedResourceOperationSpec: msRest.OperationSpec = { Parameters.resourceName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -241,7 +240,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.serverVulnerabilityAssessment ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -269,7 +268,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.serverVulnerabilityAssessment ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -297,7 +296,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.serverVulnerabilityAssessment ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/settings.ts b/sdk/security/arm-security/src/operations/settings.ts index dfe07c34cb90..5ad4f99d761e 100644 --- a/sdk/security/arm-security/src/operations/settings.ts +++ b/sdk/security/arm-security/src/operations/settings.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -226,6 +225,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion2 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts new file mode 100644 index 000000000000..2904c4f3144b --- /dev/null +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts @@ -0,0 +1,359 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/sqlVulnerabilityAssessmentBaselineRulesMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a SqlVulnerabilityAssessmentBaselineRules. */ +export class SqlVulnerabilityAssessmentBaselineRules { + private readonly client: SecurityCenterContext; + + /** + * Create a SqlVulnerabilityAssessmentBaselineRules. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * @summary Creates a Baseline for a rule in a database. Will overwrite any previously existing + * results. + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + createOrUpdate(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: Models.SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams): Promise; + /** + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + createOrUpdate(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + createOrUpdate(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options: Models.SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams, callback: msRest.ServiceCallback): void; + createOrUpdate(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: Models.SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + ruleId, + workspaceId, + apiVersion, + resourceId, + options + }, + createOrUpdateOperationSpec, + callback) as Promise; + } + + /** + * @summary Gets the results for a given rule in the Baseline. + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + get(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + get(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + get(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + ruleId, + workspaceId, + apiVersion, + resourceId, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * @summary Deletes a rule from the Baseline of a given database. + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + deleteMethod(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + deleteMethod(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param ruleId The rule Id. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + deleteMethod(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + deleteMethod(ruleId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + ruleId, + workspaceId, + apiVersion, + resourceId, + options + }, + deleteMethodOperationSpec, + callback); + } + + /** + * @summary Gets the results for all rules in the Baseline. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + list(workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + list(workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + list(workspaceId: string, apiVersion: string, resourceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + workspaceId, + apiVersion, + resourceId, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * @summary Add a list of baseline rules. Will overwrite any previously existing results (for all + * rules). + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + add(workspaceId: string, apiVersion: string, resourceId: string, options?: Models.SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams): Promise; + /** + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + add(workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + add(workspaceId: string, apiVersion: string, resourceId: string, options: Models.SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams, callback: msRest.ServiceCallback): void; + add(workspaceId: string, apiVersion: string, resourceId: string, options?: Models.SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + workspaceId, + apiVersion, + resourceId, + options + }, + addOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const createOrUpdateOperationSpec: msRest.OperationSpec = { + httpMethod: "PUT", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules/{ruleId}", + urlParameters: [ + Parameters.ruleId, + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: [ + "options", + "body" + ], + mapper: Mappers.RuleResultsInput + }, + responses: { + 200: { + bodyMapper: Mappers.RuleResults + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules/{ruleId}", + urlParameters: [ + Parameters.ruleId, + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RuleResults + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const deleteMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "DELETE", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules/{ruleId}", + urlParameters: [ + Parameters.ruleId, + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules", + urlParameters: [ + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RulesResults + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const addOperationSpec: msRest.OperationSpec = { + httpMethod: "POST", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules", + urlParameters: [ + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: [ + "options", + "body" + ], + mapper: Mappers.RulesResultsInput + }, + responses: { + 200: { + bodyMapper: Mappers.RulesResults + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts new file mode 100644 index 000000000000..f69fa66855e4 --- /dev/null +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts @@ -0,0 +1,164 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/sqlVulnerabilityAssessmentScanResultsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a SqlVulnerabilityAssessmentScanResults. */ +export class SqlVulnerabilityAssessmentScanResults { + private readonly client: SecurityCenterContext; + + /** + * Create a SqlVulnerabilityAssessmentScanResults. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * @summary Gets the scan results of a single rule in a scan record. + * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. + * @param scanResultId The rule Id of the results. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + get(scanId: string, scanResultId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. + * @param scanResultId The rule Id of the results. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + get(scanId: string, scanResultId: string, workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. + * @param scanResultId The rule Id of the results. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + get(scanId: string, scanResultId: string, workspaceId: string, apiVersion: string, resourceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(scanId: string, scanResultId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scanId, + scanResultId, + workspaceId, + apiVersion, + resourceId, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * @summary Gets a list of scan results for a single scan record. + * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + list(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + list(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + list(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scanId, + workspaceId, + apiVersion, + resourceId, + options + }, + listOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans/{scanId}/scanResults/{scanResultId}", + urlParameters: [ + Parameters.scanId, + Parameters.scanResultId, + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ScanResult + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans/{scanId}/scanResults", + urlParameters: [ + Parameters.scanId, + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ScanResults + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts new file mode 100644 index 000000000000..568a5cd5bf0f --- /dev/null +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts @@ -0,0 +1,154 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/sqlVulnerabilityAssessmentScansMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a SqlVulnerabilityAssessmentScans. */ +export class SqlVulnerabilityAssessmentScans { + private readonly client: SecurityCenterContext; + + /** + * Create a SqlVulnerabilityAssessmentScans. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * @summary Gets the scan details of a single scan record. + * @param scanId The scan Id. Type 'latest' to get the scan record for the latest scan. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + get(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scanId The scan Id. Type 'latest' to get the scan record for the latest scan. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + get(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param scanId The scan Id. Type 'latest' to get the scan record for the latest scan. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + get(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(scanId: string, workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scanId, + workspaceId, + apiVersion, + resourceId, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * @summary Gets a list of scan records. + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param [options] The optional parameters + * @returns Promise + */ + list(workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param callback The callback + */ + list(workspaceId: string, apiVersion: string, resourceId: string, callback: msRest.ServiceCallback): void; + /** + * @param workspaceId The workspace Id. + * @param apiVersion The api version. + * @param resourceId The identifier of the resource. + * @param options The optional parameters + * @param callback The callback + */ + list(workspaceId: string, apiVersion: string, resourceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(workspaceId: string, apiVersion: string, resourceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + workspaceId, + apiVersion, + resourceId, + options + }, + listOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans/{scanId}", + urlParameters: [ + Parameters.scanId, + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.Scan + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans", + urlParameters: [ + Parameters.resourceId + ], + queryParameters: [ + Parameters.workspaceId, + Parameters.apiVersion10 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.Scans + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/subAssessments.ts b/sdk/security/arm-security/src/operations/subAssessments.ts index 64a0fbc45549..d46a0c3f471d 100644 --- a/sdk/security/arm-security/src/operations/subAssessments.ts +++ b/sdk/security/arm-security/src/operations/subAssessments.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -206,7 +205,7 @@ const listAllOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -230,7 +229,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -255,7 +254,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.subAssessmentName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -278,6 +277,9 @@ const listAllNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -299,6 +301,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion7 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/tasks.ts b/sdk/security/arm-security/src/operations/tasks.ts index 28712385dcf5..fb3fd0c714b1 100644 --- a/sdk/security/arm-security/src/operations/tasks.ts +++ b/sdk/security/arm-security/src/operations/tasks.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -251,7 +250,7 @@ export class Tasks { * @param [options] The optional parameters * @returns Promise */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listNext(nextPageLink: string, options?: Models.TasksListNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -262,8 +261,8 @@ export class Tasks { * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: Models.TasksListNextOptionalParams, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: Models.TasksListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -279,7 +278,7 @@ export class Tasks { * @param [options] The optional parameters * @returns Promise */ - listByHomeRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listByHomeRegionNext(nextPageLink: string, options?: Models.TasksListByHomeRegionNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -290,8 +289,8 @@ export class Tasks { * @param options The optional parameters * @param callback The callback */ - listByHomeRegionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listByHomeRegionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listByHomeRegionNext(nextPageLink: string, options: Models.TasksListByHomeRegionNextOptionalParams, callback: msRest.ServiceCallback): void; + listByHomeRegionNext(nextPageLink: string, options?: Models.TasksListByHomeRegionNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -307,7 +306,7 @@ export class Tasks { * @param [options] The optional parameters * @returns Promise */ - listByResourceGroupNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + listByResourceGroupNext(nextPageLink: string, options?: Models.TasksListByResourceGroupNextOptionalParams): Promise; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback @@ -318,8 +317,8 @@ export class Tasks { * @param options The optional parameters * @param callback The callback */ - listByResourceGroupNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listByResourceGroupNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listByResourceGroupNext(nextPageLink: string, options: Models.TasksListByResourceGroupNextOptionalParams, callback: msRest.ServiceCallback): void; + listByResourceGroupNext(nextPageLink: string, options?: Models.TasksListByResourceGroupNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -339,7 +338,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -364,7 +363,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -390,7 +389,7 @@ const getSubscriptionLevelTaskOperationSpec: msRest.OperationSpec = { Parameters.taskName ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -416,7 +415,7 @@ const updateSubscriptionLevelTaskStateOperationSpec: msRest.OperationSpec = { Parameters.taskUpdateActionType ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -439,7 +438,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -466,7 +465,7 @@ const getResourceGroupLevelTaskOperationSpec: msRest.OperationSpec = { Parameters.taskName ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -493,7 +492,7 @@ const updateResourceGroupLevelTaskStateOperationSpec: msRest.OperationSpec = { Parameters.taskUpdateActionType ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -514,6 +513,10 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion5, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], @@ -535,6 +538,10 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion5, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], @@ -556,6 +563,10 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion5, + Parameters.filter + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/topology.ts b/sdk/security/arm-security/src/operations/topology.ts index 05a1723a8999..6fd2eebdf0a4 100644 --- a/sdk/security/arm-security/src/operations/topology.ts +++ b/sdk/security/arm-security/src/operations/topology.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -175,7 +174,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -199,7 +198,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +224,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.topologyResourceName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -248,6 +247,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], @@ -269,6 +271,9 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion8 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/operations/workspaceSettings.ts b/sdk/security/arm-security/src/operations/workspaceSettings.ts index 242206b5175f..b323e068ac03 100644 --- a/sdk/security/arm-security/src/operations/workspaceSettings.ts +++ b/sdk/security/arm-security/src/operations/workspaceSettings.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -212,7 +211,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -236,7 +235,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -260,7 +259,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -291,7 +290,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -322,7 +321,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -343,6 +342,9 @@ const listNextOperationSpec: msRest.OperationSpec = { urlParameters: [ Parameters.nextPageLink ], + queryParameters: [ + Parameters.apiVersion6 + ], headerParameters: [ Parameters.acceptLanguage ], diff --git a/sdk/security/arm-security/src/securityCenter.ts b/sdk/security/arm-security/src/securityCenter.ts index 5f78c4465490..146f30b94f05 100644 --- a/sdk/security/arm-security/src/securityCenter.ts +++ b/sdk/security/arm-security/src/securityCenter.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is @@ -19,7 +18,6 @@ class SecurityCenter extends SecurityCenterContext { // Operation groups complianceResults: operations.ComplianceResults; pricings: operations.Pricings; - alerts: operations.Alerts; settings: operations.Settings; advancedThreatProtection: operations.AdvancedThreatProtection; deviceSecurityGroups: operations.DeviceSecurityGroups; @@ -27,6 +25,10 @@ class SecurityCenter extends SecurityCenterContext { iotSecuritySolutionAnalytics: operations.IotSecuritySolutionAnalytics; iotSecuritySolutionsAnalyticsAggregatedAlert: operations.IotSecuritySolutionsAnalyticsAggregatedAlert; iotSecuritySolutionsAnalyticsRecommendation: operations.IotSecuritySolutionsAnalyticsRecommendation; + iotAlertTypes: operations.IotAlertTypes; + iotAlerts: operations.IotAlerts; + iotRecommendationTypes: operations.IotRecommendationTypes; + iotRecommendations: operations.IotRecommendations; locations: operations.Locations; operations: operations.Operations; tasks: operations.Tasks; @@ -38,10 +40,10 @@ class SecurityCenter extends SecurityCenterContext { regulatoryComplianceStandards: operations.RegulatoryComplianceStandards; regulatoryComplianceControls: operations.RegulatoryComplianceControls; regulatoryComplianceAssessments: operations.RegulatoryComplianceAssessments; - serverVulnerabilityAssessment: operations.ServerVulnerabilityAssessmentOperations; subAssessments: operations.SubAssessments; automations: operations.Automations; alertsSuppressionRules: operations.AlertsSuppressionRules; + serverVulnerabilityAssessment: operations.ServerVulnerabilityAssessmentOperations; assessmentsMetadata: operations.AssessmentsMetadata; assessments: operations.Assessments; adaptiveApplicationControls: operations.AdaptiveApplicationControls; @@ -50,10 +52,24 @@ class SecurityCenter extends SecurityCenterContext { topology: operations.Topology; jitNetworkAccessPolicies: operations.JitNetworkAccessPolicies; discoveredSecuritySolutions: operations.DiscoveredSecuritySolutions; + securitySolutionsReferenceData: operations.SecuritySolutionsReferenceDataOperations; externalSecuritySolutions: operations.ExternalSecuritySolutions; secureScores: operations.SecureScores; secureScoreControls: operations.SecureScoreControls; secureScoreControlDefinitions: operations.SecureScoreControlDefinitions; + securitySolutions: operations.SecuritySolutions; + connectors: operations.Connectors; + sqlVulnerabilityAssessmentScans: operations.SqlVulnerabilityAssessmentScans; + sqlVulnerabilityAssessmentScanResults: operations.SqlVulnerabilityAssessmentScanResults; + sqlVulnerabilityAssessmentBaselineRules: operations.SqlVulnerabilityAssessmentBaselineRules; + iotDefenderSettings: operations.IotDefenderSettings; + iotSensors: operations.IotSensors; + devicesForSubscription: operations.DevicesForSubscription; + devicesForHub: operations.DevicesForHub; + device: operations.DeviceOperations; + onPremiseIotSensors: operations.OnPremiseIotSensors; + iotSites: operations.IotSites; + alerts: operations.Alerts; /** * Initializes a new instance of the SecurityCenter class. @@ -67,7 +83,6 @@ class SecurityCenter extends SecurityCenterContext { super(credentials, subscriptionId, ascLocation, options); this.complianceResults = new operations.ComplianceResults(this); this.pricings = new operations.Pricings(this); - this.alerts = new operations.Alerts(this); this.settings = new operations.Settings(this); this.advancedThreatProtection = new operations.AdvancedThreatProtection(this); this.deviceSecurityGroups = new operations.DeviceSecurityGroups(this); @@ -75,6 +90,10 @@ class SecurityCenter extends SecurityCenterContext { this.iotSecuritySolutionAnalytics = new operations.IotSecuritySolutionAnalytics(this); this.iotSecuritySolutionsAnalyticsAggregatedAlert = new operations.IotSecuritySolutionsAnalyticsAggregatedAlert(this); this.iotSecuritySolutionsAnalyticsRecommendation = new operations.IotSecuritySolutionsAnalyticsRecommendation(this); + this.iotAlertTypes = new operations.IotAlertTypes(this); + this.iotAlerts = new operations.IotAlerts(this); + this.iotRecommendationTypes = new operations.IotRecommendationTypes(this); + this.iotRecommendations = new operations.IotRecommendations(this); this.locations = new operations.Locations(this); this.operations = new operations.Operations(this); this.tasks = new operations.Tasks(this); @@ -86,10 +105,10 @@ class SecurityCenter extends SecurityCenterContext { this.regulatoryComplianceStandards = new operations.RegulatoryComplianceStandards(this); this.regulatoryComplianceControls = new operations.RegulatoryComplianceControls(this); this.regulatoryComplianceAssessments = new operations.RegulatoryComplianceAssessments(this); - this.serverVulnerabilityAssessment = new operations.ServerVulnerabilityAssessmentOperations(this); this.subAssessments = new operations.SubAssessments(this); this.automations = new operations.Automations(this); this.alertsSuppressionRules = new operations.AlertsSuppressionRules(this); + this.serverVulnerabilityAssessment = new operations.ServerVulnerabilityAssessmentOperations(this); this.assessmentsMetadata = new operations.AssessmentsMetadata(this); this.assessments = new operations.Assessments(this); this.adaptiveApplicationControls = new operations.AdaptiveApplicationControls(this); @@ -98,10 +117,24 @@ class SecurityCenter extends SecurityCenterContext { this.topology = new operations.Topology(this); this.jitNetworkAccessPolicies = new operations.JitNetworkAccessPolicies(this); this.discoveredSecuritySolutions = new operations.DiscoveredSecuritySolutions(this); + this.securitySolutionsReferenceData = new operations.SecuritySolutionsReferenceDataOperations(this); this.externalSecuritySolutions = new operations.ExternalSecuritySolutions(this); this.secureScores = new operations.SecureScores(this); this.secureScoreControls = new operations.SecureScoreControls(this); this.secureScoreControlDefinitions = new operations.SecureScoreControlDefinitions(this); + this.securitySolutions = new operations.SecuritySolutions(this); + this.connectors = new operations.Connectors(this); + this.sqlVulnerabilityAssessmentScans = new operations.SqlVulnerabilityAssessmentScans(this); + this.sqlVulnerabilityAssessmentScanResults = new operations.SqlVulnerabilityAssessmentScanResults(this); + this.sqlVulnerabilityAssessmentBaselineRules = new operations.SqlVulnerabilityAssessmentBaselineRules(this); + this.iotDefenderSettings = new operations.IotDefenderSettings(this); + this.iotSensors = new operations.IotSensors(this); + this.devicesForSubscription = new operations.DevicesForSubscription(this); + this.devicesForHub = new operations.DevicesForHub(this); + this.device = new operations.DeviceOperations(this); + this.onPremiseIotSensors = new operations.OnPremiseIotSensors(this); + this.iotSites = new operations.IotSites(this); + this.alerts = new operations.Alerts(this); } } diff --git a/sdk/security/arm-security/src/securityCenterContext.ts b/sdk/security/arm-security/src/securityCenterContext.ts index e740963ad836..dcde26dfb683 100644 --- a/sdk/security/arm-security/src/securityCenterContext.ts +++ b/sdk/security/arm-security/src/securityCenterContext.ts @@ -1,7 +1,6 @@ /* - * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. * * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is