Skip to content

Commit

Permalink
CodeGen from PR 17070 in Azure/azure-rest-api-specs
Browse files Browse the repository at this point in the history
Merge f2b41af80ee1b33bfaeb5a3330218830ad393d13 into 79751e0389d7b753b5c119c8b2d796a02d3abd28
  • Loading branch information
SDKAuto committed Dec 16, 2021
1 parent 6a06c29 commit 993a091
Show file tree
Hide file tree
Showing 32 changed files with 2,370 additions and 1,740 deletions.
26 changes: 25 additions & 1 deletion common/config/rush/pnpm-lock.yaml

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

9 changes: 7 additions & 2 deletions rush.json
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
/**
* This is the main configuration file for Rush.
* For full documentation, please see https://rushjs.io
*/ {
*/{
"$schema": "https://developer.microsoft.com/json-schemas/rush/v5/rush.schema.json",
/**
* (Required) This specifies the version of the Rush engine to be used in this repo.
Expand Down Expand Up @@ -1155,6 +1155,11 @@
"packageName": "@azure/arm-relay",
"projectFolder": "sdk/relay/arm-relay",
"versionPolicyName": "management"
},
{
"packageName": "@azure/arm-confluent",
"projectFolder": "sdk/confluent/arm-confluent",
"versionPolicyName": "management"
}
]
}
}
11 changes: 11 additions & 0 deletions sdk/confluent/arm-confluent/CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,11 @@
# Release History

## 3.0.0 (2021-12-16)

The package of @azure/arm-confluent is using our next generation design principles since version 3.0.0, which contains breaking changes.

To understand the detail of the change, please refer to [Changelog](https://aka.ms/js-track2-changelog).

To migrate the existing applications to the latest version, please refer to [Migration Guide](https://aka.ms/js-track2-migration-guide).

To learn more, please refer to our documentation [Quick Start](https://aka.ms/js-track2-quickstart).
Original file line number Diff line number Diff line change
Expand Up @@ -18,4 +18,4 @@ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
SOFTWARE.
149 changes: 69 additions & 80 deletions sdk/confluent/arm-confluent/README.md
Original file line number Diff line number Diff line change
@@ -1,109 +1,98 @@
## Azure ConfluentManagementClient SDK for JavaScript
# Azure ConfluentManagement client library for JavaScript

This package contains an isomorphic SDK (runs both in Node.js and in browsers) for ConfluentManagementClient.
This package contains an isomorphic SDK (runs both in Node.js and in browsers) for Azure ConfluentManagement client.



[Source code](https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/confluent/arm-confluent) |
[Package (NPM)](https://www.npmjs.com/package/@azure/arm-confluent) |
[API reference documentation](https://docs.microsoft.com/javascript/api/@azure/arm-confluent) |
[Samples](https://github.com/Azure-Samples/azure-samples-js-management)

## Getting started

### Currently supported environments

- [LTS versions of Node.js](https://nodejs.org/about/releases/)
- Latest versions of Safari, Chrome, Edge, and Firefox.
- Latest versions of Safari, Chrome, Edge and Firefox.

### Prerequisites

You must have an [Azure subscription](https://azure.microsoft.com/free/).
- An [Azure subscription][azure_sub].

### How to install
### Install the `@azure/arm-confluent` package

To use this SDK in your project, you will need to install two packages.
- `@azure/arm-confluent` that contains the client.
- `@azure/identity` that provides different mechanisms for the client to authenticate your requests using Azure Active Directory.
Install the Azure ConfluentManagement client library for JavaScript with `npm`:

Install both packages using the below command:
```bash
npm install --save @azure/arm-confluent @azure/identity
npm install @azure/arm-confluent
```

> **Note**: You may have used either `@azure/ms-rest-nodeauth` or `@azure/ms-rest-browserauth` in the past. These packages are in maintenance mode receiving critical bug fixes, but no new features.
If you are on a [Node.js that has LTS status](https://nodejs.org/about/releases/), or are writing a client side browser application, we strongly encourage you to upgrade to `@azure/identity` which uses the latest versions of Azure Active Directory and MSAL APIs and provides more authentication options.
### Create and authenticate a `ConfluentManagementClient`

To create a client object to access the Azure ConfluentManagement API, you will need the `endpoint` of your Azure ConfluentManagement resource and a `credential`. The Azure ConfluentManagement client can use Azure Active Directory credentials to authenticate.
You can find the endpoint for your Azure ConfluentManagement resource in the [Azure Portal][azure_portal].

### How to use
You can authenticate with Azure Active Directory using a credential from the [@azure/identity][azure_identity] library or [an existing AAD Token](https://github.com/Azure/azure-sdk-for-js/blob/master/sdk/identity/identity/samples/AzureIdentityExamples.md#authenticating-with-a-pre-fetched-access-token).

- If you are writing a client side browser application,
- Follow the instructions in the section on Authenticating client side browser applications in [Azure Identity examples](https://aka.ms/azsdk/js/identity/examples) to register your application in the Microsoft identity platform and set the right permissions.
- Copy the client ID and tenant ID from the Overview section of your app registration in Azure portal and use it in the browser sample below.
- If you are writing a server side application,
- [Select a credential from `@azure/identity` based on the authentication method of your choice](https://aka.ms/azsdk/js/identity/examples)
- Complete the set up steps required by the credential if any.
- Use the credential you picked in the place of `DefaultAzureCredential` in the Node.js sample below.
To use the [DefaultAzureCredential][defaultazurecredential] provider shown below, or other credential providers provided with the Azure SDK, please install the `@azure/identity` package:

In the below samples, we pass the credential and the Azure subscription id to instantiate the client.
Once the client is created, explore the operations on it either in your favorite editor or in our [API reference documentation](https://docs.microsoft.com/javascript/api) to get started.
```bash
npm install @azure/identity
```

#### nodejs - Authentication, client creation, and list marketplaceAgreements as an example written in JavaScript.
You will also need to **register a new AAD application and grant access to Azure ConfluentManagement** by assigning the suitable role to your service principal (note: roles such as `"Owner"` will not grant the necessary permissions).
Set the values of the client ID, tenant ID, and client secret of the AAD application as environment variables: `AZURE_CLIENT_ID`, `AZURE_TENANT_ID`, `AZURE_CLIENT_SECRET`.

##### Sample code
For more information about how to create an Azure AD Application check out [this guide](https://docs.microsoft.com/azure/active-directory/develop/howto-create-service-principal-portal).

```javascript
const { DefaultAzureCredential } = require("@azure/identity");
const { ConfluentManagementClient } = require("@azure/arm-confluent");
const subscriptionId = process.env["AZURE_SUBSCRIPTION_ID"];

// Use `DefaultAzureCredential` or any other credential of your choice based on https://aka.ms/azsdk/js/identity/examples
// Please note that you can also use credentials from the `@azure/ms-rest-nodeauth` package instead.
const creds = new DefaultAzureCredential();
const client = new ConfluentManagementClient(creds, subscriptionId);

client.marketplaceAgreements.list().then((result) => {
console.log("The result is:");
console.log(result);
}).catch((err) => {
console.log("An error occurred:");
console.error(err);
});
const { DefaultAzureCredential } = require("@azure/identity");
const subscriptionId = "00000000-0000-0000-0000-000000000000";
const client = new ConfluentManagementClient(new DefaultAzureCredential(), subscriptionId);
```

#### browser - Authentication, client creation, and list marketplaceAgreements as an example written in JavaScript.

In browser applications, we recommend using the `InteractiveBrowserCredential` that interactively authenticates using the default system browser.
- See [Single-page application: App registration guide](https://docs.microsoft.com/azure/active-directory/develop/scenario-spa-app-registration) to configure your app registration for the browser.
- Note down the client Id from the previous step and use it in the browser sample below.

##### Sample code

- index.html

```html
<!DOCTYPE html>
<html lang="en">
<head>
<title>@azure/arm-confluent sample</title>
<script src="node_modules/@azure/ms-rest-azure-js/dist/msRestAzure.js"></script>
<script src="node_modules/@azure/identity/dist/index.js"></script>
<script src="node_modules/@azure/arm-confluent/dist/arm-confluent.js"></script>
<script type="text/javascript">
const subscriptionId = "<Subscription_Id>";
// Create credentials using the `@azure/identity` package.
// Please note that you can also use credentials from the `@azure/ms-rest-browserauth` package instead.
const credential = new InteractiveBrowserCredential(
{
clientId: "<client id for your Azure AD app>",
tenantId: "<optional tenant for your organization>"
});
const client = new Azure.ArmConfluent.ConfluentManagementClient(creds, subscriptionId);
client.marketplaceAgreements.list().then((result) => {
console.log("The result is:");
console.log(result);
}).catch((err) => {
console.log("An error occurred:");
console.error(err);
});
</script>
</head>
<body></body>
</html>

### JavaScript Bundle
To use this client library in the browser, first you need to use a bundler. For details on how to do this, please refer to our [bundling documentation](https://aka.ms/AzureSDKBundling).

## Key concepts

### ConfluentManagementClient

`ConfluentManagementClient` is the primary interface for developers using the Azure ConfluentManagement client library. Explore the methods on this client object to understand the different features of the Azure ConfluentManagement service that you can access.

## Troubleshooting

### Logging

Enabling logging may help uncover useful information about failures. In order to see a log of HTTP requests and responses, set the `AZURE_LOG_LEVEL` environment variable to `info`. Alternatively, logging can be enabled at runtime by calling `setLogLevel` in the `@azure/logger`:

```javascript
const { setLogLevel } = require("@azure/logger");
setLogLevel("info");
```

For more detailed instructions on how to enable logs, you can look at the [@azure/logger package docs](https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/core/logger).

## Next steps

Please take a look at the [samples](https://github.com/Azure-Samples/azure-samples-js-management) directory for detailed examples on how to use this library.

## Contributing

If you'd like to contribute to this library, please read the [contributing guide](https://github.com/Azure/azure-sdk-for-js/blob/main/CONTRIBUTING.md) to learn more about how to build and test the code.

## Related projects

- [Microsoft Azure SDK for Javascript](https://github.com/Azure/azure-sdk-for-js)
- [Microsoft Azure SDK for JavaScript](https://github.com/Azure/azure-sdk-for-js)

![Impressions](https://azure-sdk-impressions.azurewebsites.net/api/impressions/azure-sdk-for-js%2Fsdk%2Fconfluent%2Farm-confluent%2FREADME.png)

![Impressions](https://azure-sdk-impressions.azurewebsites.net/api/impressions/azure-sdk-for-js/sdk/confluent/arm-confluent/README.png)
[azure_cli]: https://docs.microsoft.com/cli/azure
[azure_sub]: https://azure.microsoft.com/free/
[azure_sub]: https://azure.microsoft.com/free/
[azure_portal]: https://portal.azure.com
[azure_identity]: https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/identity/identity
[defaultazurecredential]: https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/identity/identity#defaultazurecredential
7 changes: 7 additions & 0 deletions sdk/confluent/arm-confluent/_meta.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,7 @@
{
"commit": "eacb0a76b2bf11338c57ec4a87c3e702700c4591",
"readme": "specification/confluent/resource-manager/readme.md",
"autorest_command": "autorest --version=3.1.3 --typescript --modelerfour.lenient-model-deduplication --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=/home/vsts/work/1/s/azure-sdk-for-js ../azure-rest-api-specs/specification/confluent/resource-manager/readme.md --use=@autorest/typescript@6.0.0-alpha.16.20211130.1",
"repository_url": "https://github.com/Azure/azure-rest-api-specs.git",
"use": "@autorest/typescript@6.0.0-alpha.16.20211130.1"
}
18 changes: 18 additions & 0 deletions sdk/confluent/arm-confluent/api-extractor.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"$schema": "https://developer.microsoft.com/json-schemas/api-extractor/v7/api-extractor.schema.json",
"mainEntryPointFilePath": "./dist-esm/src/index.d.ts",
"docModel": { "enabled": true },
"apiReport": { "enabled": true, "reportFolder": "./review" },
"dtsRollup": {
"enabled": true,
"untrimmedFilePath": "",
"publicTrimmedFilePath": "./types/arm-confluent.d.ts"
},
"messages": {
"tsdocMessageReporting": { "default": { "logLevel": "none" } },
"extractorMessageReporting": {
"ae-missing-release-tag": { "logLevel": "none" },
"ae-unresolved-link": { "logLevel": "none" }
}
}
}
Loading

0 comments on commit 993a091

Please sign in to comment.