Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[AutoPR @azure/arm-securityinsight] [securityinsight] python config #5569

Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
21 changes: 21 additions & 0 deletions sdk/securityinsight/arm-securityinsight/LICENSE.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,21 @@
The MIT License (MIT)

Copyright (c) 2021 Microsoft

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
110 changes: 110 additions & 0 deletions sdk/securityinsight/arm-securityinsight/README.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,110 @@
## Azure SecurityInsights SDK for JavaScript

This package contains an isomorphic SDK (runs both in node.js and in browsers) for SecurityInsights.

### Currently supported environments

- [LTS versions of Node.js](https://nodejs.org/about/releases/)
- Latest versions of Safari, Chrome, Edge and Firefox.

### Prerequisites

You must have an [Azure subscription](https://azure.microsoft.com/free/).

### How to install

To use this SDK in your project, you will need to install two packages.
- `@azure/arm-securityinsight` that contains the client.
- `@azure/identity` that provides different mechanisms for the client to authenticate your requests using Azure Active Directory.

Install both packages using the below command:
```bash
npm install --save @azure/arm-securityinsight @azure/identity
```
> **Note**: You may have used either `@azure/ms-rest-nodeauth` or `@azure/ms-rest-browserauth` in the past. These packages are in maintenance mode receiving critical bug fixes, but no new features.
If you are on a [Node.js that has LTS status](https://nodejs.org/about/releases/), or are writing a client side browser application, we strongly encourage you to upgrade to `@azure/identity` which uses the latest versions of Azure Active Directory and MSAL APIs and provides more authentication options.

### How to use

- If you are writing a client side browser application,
- Follow the instructions in the section on Authenticating client side browser applications in [Azure Identity examples](https://aka.ms/azsdk/js/identity/examples) to register your application in the Microsoft identity platform and set the right permissions.
- Copy the client ID and tenant ID from the Overview section of your app registration in Azure portal and use it in the browser sample below.
- If you are writing a server side application,
- [Select a credential from `@azure/identity` based on the authentication method of your choice](https://aka.ms/azsdk/js/identity/examples)
- Complete the set up steps required by the credential if any.
- Use the credential you picked in the place of `DefaultAzureCredential` in the Node.js sample below.

In the below samples, we pass the credential and the Azure subscription id to instantiate the client.
Once the client is created, explore the operations on it either in your favorite editor or in our [API reference documentation](https://docs.microsoft.com/javascript/api) to get started.
#### nodejs - Authentication, client creation, and list alertRules as an example written in JavaScript.

##### Sample code

```javascript
const { DefaultAzureCredential } = require("@azure/identity");
const { SecurityInsights } = require("@azure/arm-securityinsight");
const subscriptionId = process.env["AZURE_SUBSCRIPTION_ID"];

// Use `DefaultAzureCredential` or any other credential of your choice based on https://aka.ms/azsdk/js/identity/examples
// Please note that you can also use credentials from the `@azure/ms-rest-nodeauth` package instead.
const creds = new DefaultAzureCredential();
const client = new SecurityInsights(creds, subscriptionId);
const resourceGroupName = "testresourceGroupName";
const workspaceName = "testworkspaceName";
client.alertRules.list(resourceGroupName, workspaceName).then((result) => {
console.log("The result is:");
console.log(result);
}).catch((err) => {
console.log("An error occurred:");
console.error(err);
});
```

#### browser - Authentication, client creation, and list alertRules as an example written in JavaScript.

In browser applications, we recommend using the `InteractiveBrowserCredential` that interactively authenticates using the default system browser.
- See [Single-page application: App registration guide](https://docs.microsoft.com/azure/active-directory/develop/scenario-spa-app-registration) to configure your app registration for the browser.
- Note down the client Id from the previous step and use it in the browser sample below.

##### Sample code

- index.html

```html
<!DOCTYPE html>
<html lang="en">
<head>
<title>@azure/arm-securityinsight sample</title>
<script src="node_modules/@azure/ms-rest-azure-js/dist/msRestAzure.js"></script>
<script src="node_modules/@azure/identity/dist/index.js"></script>
<script src="node_modules/@azure/arm-securityinsight/dist/arm-securityinsight.js"></script>
<script type="text/javascript">
const subscriptionId = "<Subscription_Id>";
// Create credentials using the `@azure/identity` package.
// Please note that you can also use credentials from the `@azure/ms-rest-browserauth` package instead.
const credential = new InteractiveBrowserCredential(
{
clientId: "<client id for your Azure AD app>",
tenant: "<optional tenant for your organization>"
});
const client = new Azure.ArmSecurityinsight.SecurityInsights(creds, subscriptionId);
const resourceGroupName = "testresourceGroupName";
const workspaceName = "testworkspaceName";
client.alertRules.list(resourceGroupName, workspaceName).then((result) => {
console.log("The result is:");
console.log(result);
}).catch((err) => {
console.log("An error occurred:");
console.error(err);
});
</script>
</head>
<body></body>
</html>
```

## Related projects

- [Microsoft Azure SDK for Javascript](https://github.com/Azure/azure-sdk-for-js)

![Impressions](https://azure-sdk-impressions.azurewebsites.net/api/impressions/azure-sdk-for-js/sdk/securityinsight/arm-securityinsight/README.png)
59 changes: 59 additions & 0 deletions sdk/securityinsight/arm-securityinsight/package.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,59 @@
{
"name": "@azure/arm-securityinsight",
"author": "Microsoft Corporation",
"description": "SecurityInsights Library with typescript type definitions for node.js and browser.",
"version": "1.0.0",
"dependencies": {
"@azure/ms-rest-azure-js": "^2.1.0",
"@azure/ms-rest-js": "^2.2.0",
"@azure/core-auth": "^1.1.4",
"tslib": "^1.10.0"
},
"keywords": [
"node",
"azure",
"typescript",
"browser",
"isomorphic"
],
"license": "MIT",
"main": "./dist/arm-securityinsight.js",
"module": "./esm/securityInsights.js",
"types": "./esm/securityInsights.d.ts",
"devDependencies": {
"typescript": "^3.6.0",
"rollup": "^1.18.0",
"rollup-plugin-node-resolve": "^5.2.0",
"rollup-plugin-sourcemaps": "^0.4.2",
"uglify-js": "^3.6.0"
},
"homepage": "https://github.com/Azure/azure-sdk-for-js/tree/master/sdk/securityinsight/arm-securityinsight",
"repository": {
"type": "git",
"url": "https://github.com/Azure/azure-sdk-for-js.git"
},
"bugs": {
"url": "https://github.com/Azure/azure-sdk-for-js/issues"
},
"files": [
"dist/**/*.js",
"dist/**/*.js.map",
"dist/**/*.d.ts",
"dist/**/*.d.ts.map",
"esm/**/*.js",
"esm/**/*.js.map",
"esm/**/*.d.ts",
"esm/**/*.d.ts.map",
"src/**/*.ts",
"README.md",
"rollup.config.js",
"tsconfig.json"
],
"scripts": {
"build": "tsc && rollup -c rollup.config.js && npm run minify",
"minify": "uglifyjs -c -m --comments --source-map \"content='./dist/arm-securityinsight.js.map'\" -o ./dist/arm-securityinsight.min.js ./dist/arm-securityinsight.js",
"prepack": "npm install && npm run build"
},
"sideEffects": false,
"autoPublish": true
}
37 changes: 37 additions & 0 deletions sdk/securityinsight/arm-securityinsight/rollup.config.js
Original file line number Diff line number Diff line change
@@ -0,0 +1,37 @@
import rollup from "rollup";
import nodeResolve from "rollup-plugin-node-resolve";
import sourcemaps from "rollup-plugin-sourcemaps";

/**
* @type {rollup.RollupFileOptions}
*/
const config = {
input: "./esm/securityInsights.js",
external: [
"@azure/ms-rest-js",
"@azure/ms-rest-azure-js"
],
output: {
file: "./dist/arm-securityinsight.js",
format: "umd",
name: "Azure.ArmSecurityinsight",
sourcemap: true,
globals: {
"@azure/ms-rest-js": "msRest",
"@azure/ms-rest-azure-js": "msRestAzure"
},
banner: `/*
* Copyright (c) Microsoft Corporation.
* Licensed under the MIT License.
*
* Code generated by Microsoft (R) AutoRest Code Generator.
* Changes may cause incorrect behavior and will be lost if the code is regenerated.
*/`
},
plugins: [
nodeResolve({ mainFields: ['module', 'main'] }),
sourcemaps()
]
};

export default config;
Original file line number Diff line number Diff line change
@@ -0,0 +1,62 @@
/*
* Copyright (c) Microsoft Corporation.
* Licensed under the MIT License.
*
* Code generated by Microsoft (R) AutoRest Code Generator.
* Changes may cause incorrect behavior and will be lost if the code is regenerated.
*/

export {
discriminators,
AADDataConnector,
AATPDataConnector,
ActionRequest,
ActionResponse,
ActionsList,
AlertRule,
AlertRuleTemplate,
AlertRuleTemplateDataSource,
AlertsDataTypeOfDataConnector,
ASCDataConnector,
AwsCloudTrailDataConnector,
AwsCloudTrailDataConnectorDataTypes,
AwsCloudTrailDataConnectorDataTypesLogs,
BaseResource,
Bookmark,
ClientInfo,
CloudError,
DataConnector,
DataConnectorDataTypeCommon,
ErrorAdditionalInfo,
ErrorResponse,
FusionAlertRule,
FusionAlertRuleTemplate,
Incident,
IncidentAdditionalData,
IncidentComment,
IncidentInfo,
IncidentLabel,
IncidentOwnerInfo,
MCASDataConnector,
MCASDataConnectorDataTypes,
MDATPDataConnector,
MicrosoftSecurityIncidentCreationAlertRule,
MicrosoftSecurityIncidentCreationAlertRuleTemplate,
OfficeConsent,
OfficeDataConnector,
OfficeDataConnectorDataTypes,
OfficeDataConnectorDataTypesExchange,
OfficeDataConnectorDataTypesSharePoint,
OfficeDataConnectorDataTypesTeams,
Resource,
ResourceWithEtag,
ScheduledAlertRule,
ScheduledAlertRuleTemplate,
Settings,
TIDataConnector,
TIDataConnectorDataTypes,
TIDataConnectorDataTypesIndicators,
ToggleSettings,
UebaSettings,
UserInfo
} from "../models/mappers";
Original file line number Diff line number Diff line change
@@ -0,0 +1,62 @@
/*
* Copyright (c) Microsoft Corporation.
* Licensed under the MIT License.
*
* Code generated by Microsoft (R) AutoRest Code Generator.
* Changes may cause incorrect behavior and will be lost if the code is regenerated.
*/

export {
discriminators,
AADDataConnector,
AATPDataConnector,
ActionRequest,
ActionResponse,
AlertRule,
AlertRuleTemplate,
AlertRuleTemplateDataSource,
AlertRuleTemplatesList,
AlertsDataTypeOfDataConnector,
ASCDataConnector,
AwsCloudTrailDataConnector,
AwsCloudTrailDataConnectorDataTypes,
AwsCloudTrailDataConnectorDataTypesLogs,
BaseResource,
Bookmark,
ClientInfo,
CloudError,
DataConnector,
DataConnectorDataTypeCommon,
ErrorAdditionalInfo,
ErrorResponse,
FusionAlertRule,
FusionAlertRuleTemplate,
Incident,
IncidentAdditionalData,
IncidentComment,
IncidentInfo,
IncidentLabel,
IncidentOwnerInfo,
MCASDataConnector,
MCASDataConnectorDataTypes,
MDATPDataConnector,
MicrosoftSecurityIncidentCreationAlertRule,
MicrosoftSecurityIncidentCreationAlertRuleTemplate,
OfficeConsent,
OfficeDataConnector,
OfficeDataConnectorDataTypes,
OfficeDataConnectorDataTypesExchange,
OfficeDataConnectorDataTypesSharePoint,
OfficeDataConnectorDataTypesTeams,
Resource,
ResourceWithEtag,
ScheduledAlertRule,
ScheduledAlertRuleTemplate,
Settings,
TIDataConnector,
TIDataConnectorDataTypes,
TIDataConnectorDataTypesIndicators,
ToggleSettings,
UebaSettings,
UserInfo
} from "../models/mappers";
Loading