diff --git a/sdk/security/arm-security/LICENSE.txt b/sdk/security/arm-security/LICENSE.txt index a70e8cf66038..b73b4a1293c3 100644 --- a/sdk/security/arm-security/LICENSE.txt +++ b/sdk/security/arm-security/LICENSE.txt @@ -1,6 +1,6 @@ The MIT License (MIT) -Copyright (c) 2018 Microsoft +Copyright (c) 2019 Microsoft Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal diff --git a/sdk/security/arm-security/README.md b/sdk/security/arm-security/README.md index 86b7c9aa9417..7542654eb4b8 100644 --- a/sdk/security/arm-security/README.md +++ b/sdk/security/arm-security/README.md @@ -9,23 +9,23 @@ This package contains an isomorphic SDK for SecurityCenter. ### How to Install -``` +```bash npm install @azure/arm-security ``` ### How to use -#### nodejs - Authentication, client creation and list pricings as an example written in TypeScript. +#### nodejs - Authentication, client creation and list complianceResults as an example written in TypeScript. ##### Install @azure/ms-rest-nodeauth -``` +```bash npm install @azure/ms-rest-nodeauth ``` ##### Sample code -```ts +```typescript import * as msRest from "@azure/ms-rest-js"; import * as msRestAzure from "@azure/ms-rest-azure-js"; import * as msRestNodeAuth from "@azure/ms-rest-nodeauth"; @@ -34,7 +34,8 @@ const subscriptionId = process.env["AZURE_SUBSCRIPTION_ID"]; msRestNodeAuth.interactiveLogin().then((creds) => { const client = new SecurityCenter(creds, subscriptionId); - client.pricings.list().then((result) => { + const scope = "testscope"; + client.complianceResults.list(scope).then((result) => { console.log("The result is:"); console.log(result); }); @@ -43,11 +44,11 @@ msRestNodeAuth.interactiveLogin().then((creds) => { }); ``` -#### browser - Authentication, client creation and list pricings as an example written in JavaScript. +#### browser - Authentication, client creation and list complianceResults as an example written in JavaScript. ##### Install @azure/ms-rest-browserauth -``` +```bash npm install @azure/ms-rest-browserauth ``` @@ -77,7 +78,8 @@ See https://github.com/Azure/ms-rest-browserauth to learn how to authenticate to authManager.login(); } const client = new Azure.ArmSecurity.SecurityCenter(res.creds, subscriptionId); - client.pricings.list().then((result) => { + const scope = "testscope"; + client.complianceResults.list(scope).then((result) => { console.log("The result is:"); console.log(result); }).catch((err) => { @@ -94,6 +96,3 @@ See https://github.com/Azure/ms-rest-browserauth to learn how to authenticate to ## Related projects - [Microsoft Azure SDK for Javascript](https://github.com/Azure/azure-sdk-for-js) - - -![Impressions](https://azure-sdk-impressions.azurewebsites.net/api/impressions/azure-sdk-for-js/sdk/security/arm-security/README.png) diff --git a/sdk/security/arm-security/package.json b/sdk/security/arm-security/package.json index 69b6df73c8f0..197afcfd843e 100644 --- a/sdk/security/arm-security/package.json +++ b/sdk/security/arm-security/package.json @@ -4,8 +4,8 @@ "description": "SecurityCenter Library with typescript type definitions for node.js and browser.", "version": "1.2.0", "dependencies": { - "@azure/ms-rest-azure-js": "^1.1.0", - "@azure/ms-rest-js": "^1.1.0", + "@azure/ms-rest-azure-js": "^1.3.2", + "@azure/ms-rest-js": "^1.8.1", "tslib": "^1.9.3" }, "keywords": [ @@ -23,9 +23,10 @@ "typescript": "^3.1.1", "rollup": "^0.66.2", "rollup-plugin-node-resolve": "^3.4.0", + "rollup-plugin-sourcemaps": "^0.4.2", "uglify-js": "^3.4.9" }, - "homepage": "https://github.com/azure/azure-sdk-for-js/tree/master/sdk/security/arm-security", + "homepage": "https://github.com/azure/azure-sdk-for-js", "repository": { "type": "git", "url": "https://github.com/azure/azure-sdk-for-js.git" @@ -43,6 +44,7 @@ "esm/**/*.d.ts", "esm/**/*.d.ts.map", "src/**/*.ts", + "README.md", "rollup.config.js", "tsconfig.json" ], @@ -52,5 +54,5 @@ "prepack": "npm install && npm run build" }, "sideEffects": false, - "authPublish": true + "autoPublish": true } diff --git a/sdk/security/arm-security/rollup.config.js b/sdk/security/arm-security/rollup.config.js index 651c85e10ed3..43a7bd9aa064 100644 --- a/sdk/security/arm-security/rollup.config.js +++ b/sdk/security/arm-security/rollup.config.js @@ -1,10 +1,16 @@ +import rollup from "rollup"; import nodeResolve from "rollup-plugin-node-resolve"; +import sourcemaps from "rollup-plugin-sourcemaps"; + /** - * @type {import('rollup').RollupFileOptions} + * @type {rollup.RollupFileOptions} */ const config = { - input: './esm/securityCenter.js', - external: ["@azure/ms-rest-js", "@azure/ms-rest-azure-js"], + input: "./esm/securityCenter.js", + external: [ + "@azure/ms-rest-js", + "@azure/ms-rest-azure-js" + ], output: { file: "./dist/arm-security.js", format: "umd", @@ -16,16 +22,16 @@ const config = { }, banner: `/* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */` }, plugins: [ - nodeResolve({ module: true }) + nodeResolve({ module: true }), + sourcemaps() ] }; + export default config; diff --git a/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts b/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts index a5728932eabf..2ecada770360 100644 --- a/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts +++ b/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts @@ -1,34 +1,38 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, AdvancedThreatProtectionSetting, - Resource, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, BaseResource, CloudError, - SecurityContact, - Pricing, - WorkspaceSetting, - AutoProvisioningSetting, Compliance, + ComplianceResult, ComplianceSegment, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/alertsMappers.ts b/sdk/security/arm-security/src/models/alertsMappers.ts index db7d75be9704..31e1e4c8442f 100644 --- a/sdk/security/arm-security/src/models/alertsMappers.ts +++ b/sdk/security/arm-security/src/models/alertsMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - AlertList, + AdvancedThreatProtectionSetting, Alert, - Resource, - BaseResource, - AlertEntity, AlertConfidenceReason, - CloudError, - SecurityContact, - Pricing, - WorkspaceSetting, + AlertEntity, + AlertList, + AscLocation, AutoProvisioningSetting, + BaseResource, + CloudError, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - AscLocation + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts b/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts index d8a8951a7057..3c08bb7fe3fa 100644 --- a/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts +++ b/sdk/security/arm-security/src/models/allowedConnectionsMappers.ts @@ -1,19 +1,16 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, AllowedConnectionsList, AllowedConnectionsResource, + CloudError, ConnectableResource, - ConnectedResource, - CloudError + ConnectedResource } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts b/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts index 8c012f3647a2..6f9b51a7a157 100644 --- a/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts +++ b/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - AutoProvisioningSettingList, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, AutoProvisioningSetting, - Resource, + AutoProvisioningSettingList, BaseResource, CloudError, - SecurityContact, - Pricing, - WorkspaceSetting, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/complianceResultsMappers.ts b/sdk/security/arm-security/src/models/complianceResultsMappers.ts new file mode 100644 index 000000000000..f1bfbe5d9e82 --- /dev/null +++ b/sdk/security/arm-security/src/models/complianceResultsMappers.ts @@ -0,0 +1,39 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, + BaseResource, + CloudError, + Compliance, + ComplianceResult, + ComplianceResultList, + ComplianceSegment, + DataExportSetting, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/compliancesMappers.ts b/sdk/security/arm-security/src/models/compliancesMappers.ts index a38fc6ae8046..3ec683978c63 100644 --- a/sdk/security/arm-security/src/models/compliancesMappers.ts +++ b/sdk/security/arm-security/src/models/compliancesMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - ComplianceList, - Compliance, - Resource, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, BaseResource, - ComplianceSegment, CloudError, - SecurityContact, - Pricing, - WorkspaceSetting, - AutoProvisioningSetting, - AdvancedThreatProtectionSetting, + Compliance, + ComplianceList, + ComplianceResult, + ComplianceSegment, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts b/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts index fbd7462a6323..7b504741880d 100644 --- a/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts +++ b/sdk/security/arm-security/src/models/discoveredSecuritySolutionsMappers.ts @@ -1,17 +1,14 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - DiscoveredSecuritySolutionList, + CloudError, DiscoveredSecuritySolution, - CloudError + DiscoveredSecuritySolutionList } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts b/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts index 16f85ea6d5ae..55f2be16966d 100644 --- a/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts +++ b/sdk/security/arm-security/src/models/externalSecuritySolutionsMappers.ts @@ -1,25 +1,22 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - ExternalSecuritySolutionList, - ExternalSecuritySolution, - CloudError, + AadExternalSecuritySolution, + AadSolutionProperties, + AtaExternalSecuritySolution, + AtaSolutionProperties, CefExternalSecuritySolution, CefSolutionProperties, - ExternalSecuritySolutionProperties, + CloudError, ConnectedWorkspace, - AtaSolutionProperties, - AtaExternalSecuritySolution, - AadExternalSecuritySolution, - AadSolutionProperties + ExternalSecuritySolution, + ExternalSecuritySolutionList, + ExternalSecuritySolutionProperties } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/index.ts b/sdk/security/arm-security/src/models/index.ts index dc38e6a5aba6..18f9ba4ac46a 100644 --- a/sdk/security/arm-security/src/models/index.ts +++ b/sdk/security/arm-security/src/models/index.ts @@ -1,11 +1,9 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ import { BaseResource, CloudError, AzureServiceClientOptions } from "@azure/ms-rest-azure-js"; @@ -13,1942 +11,1658 @@ import * as msRest from "@azure/ms-rest-js"; export { BaseResource, CloudError }; - /** - * @interface - * An interface representing Resource. * Describes an Azure resource. - * - * @extends BaseResource */ export interface Resource extends BaseResource { /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly id?: string; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly name?: string; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly type?: string; } /** - * @interface - * An interface representing Kind. - * Describes an Azure resource with kind - * + * a compliance result */ -export interface Kind { +export interface ComplianceResult extends Resource { /** - * @member {string} [kind] Kind of the resource + * The status of the resource regarding a single assessment. Possible values include: 'Healthy', + * 'NotApplicable', 'OffByPolicy', 'NotHealthy' + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - kind?: string; + readonly resourceStatus?: ResourceStatus; } /** - * @interface - * An interface representing SecurityContact. - * Contact details for security issues - * - * @extends Resource + * The ASC location of the subscription is in the "name" field */ -export interface SecurityContact extends Resource { - /** - * @member {string} email The email of this security contact - */ - email: string; - /** - * @member {string} [phone] The phone number of this security contact - */ - phone?: string; - /** - * @member {AlertNotifications} alertNotifications Whether to send security - * alerts notifications to the security contact. Possible values include: - * 'On', 'Off' - */ - alertNotifications: AlertNotifications; - /** - * @member {AlertsToAdmins} alertsToAdmins Whether to send security alerts - * notifications to subscription admins. Possible values include: 'On', 'Off' - */ - alertsToAdmins: AlertsToAdmins; +export interface AscLocation extends Resource { + properties?: any; } /** - * @interface - * An interface representing Pricing. * Pricing tier will be applied for the scope based on the resource ID - * - * @extends Resource */ export interface Pricing extends Resource { /** - * @member {PricingTier} pricingTier Pricing tier type. Possible values - * include: 'Free', 'Standard' + * The pricing tier value. Possible values include: 'Free', 'Standard' */ pricingTier: PricingTier; -} - -/** - * @interface - * An interface representing WorkspaceSetting. - * Configures where to store the OMS agent data for workspaces under a scope - * - * @extends Resource - */ -export interface WorkspaceSetting extends Resource { - /** - * @member {string} workspaceId The full Azure ID of the workspace to save - * the data in - */ - workspaceId: string; /** - * @member {string} scope All the VMs in this scope will send their security - * data to the mentioned workspace unless overridden by a setting with more - * specific scope + * The duration left for the subscriptions free trial period - in ISO 8601 format (e.g. + * P3Y6M4DT12H30M5S). + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - scope: string; + readonly freeTrialRemainingTime?: string; } /** - * @interface - * An interface representing AutoProvisioningSetting. - * Auto provisioning setting - * - * @extends Resource + * List of pricing configurations response */ -export interface AutoProvisioningSetting extends Resource { +export interface PricingList { /** - * @member {AutoProvision} autoProvision Describes what kind of security - * agent provisioning action to take. Possible values include: 'On', 'Off' + * List of pricing configurations */ - autoProvision: AutoProvision; + value: Pricing[]; } /** - * @interface - * An interface representing ComplianceSegment. - * A segment of a compliance assessment. - * + * Changing set of properties depending on the entity type. */ -export interface ComplianceSegment { +export interface AlertEntity { /** - * @member {string} [segmentType] The segment type, e.g. compliant, - * non-compliance, insufficient coverage, N/A, etc. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Type of entity + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly segmentType?: string; + readonly type?: string; /** - * @member {number} [percentage] The size (%) of the segment. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Describes unknown properties. The value of an unknown property can be of "any" type. */ - readonly percentage?: number; + [property: string]: any; } /** - * @interface - * An interface representing Compliance. - * Compliance of a scope - * - * @extends Resource + * Factors that increase our confidence that the alert is a true positive */ -export interface Compliance extends Resource { - /** - * @member {Date} [assessmentTimestampUtcDate] The timestamp when the - * Compliance calculation was conducted. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly assessmentTimestampUtcDate?: Date; - /** - * @member {number} [resourceCount] The resource count of the given - * subscription for which the Compliance calculation was conducted (needed - * for Management Group Compliance calculation). - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly resourceCount?: number; +export interface AlertConfidenceReason { /** - * @member {ComplianceSegment[]} [assessmentResult] An array of segment, - * which is the actually the compliance assessment. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Type of confidence factor + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly assessmentResult?: ComplianceSegment[]; -} - -/** - * @interface - * An interface representing AdvancedThreatProtectionSetting. - * The Advanced Threat Protection resource. - * - * @extends Resource - */ -export interface AdvancedThreatProtectionSetting extends Resource { + readonly type?: string; /** - * @member {boolean} [isEnabled] Indicates whether Advanced Threat Protection - * is enabled. + * description of the confidence reason + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - isEnabled?: boolean; + readonly reason?: string; } /** - * Contains the possible cases for Setting. - */ -export type SettingUnion = Setting | DataExportSetting; - -/** - * @interface - * An interface representing Setting. - * Represents a security setting in Azure Security Center. - * + * Security alert */ -export interface Setting { - /** - * @member {string} kind Polymorphic Discriminator - */ - kind: "Setting"; +export interface Alert extends Resource { /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * State of the alert (Active, Dismissed etc.) + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly id?: string; + readonly state?: string; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The time the incident was reported to Microsoft.Security in UTC + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly reportedTimeUtc?: Date; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Name of the vendor that discovered the incident + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly type?: string; -} - -/** - * @interface - * An interface representing DataExportSetting. - * Represents a data export setting - * - */ -export interface DataExportSetting { + readonly vendorName?: string; /** - * @member {string} kind Polymorphic Discriminator + * Name of the alert type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - kind: "DataExportSetting"; + readonly alertName?: string; /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Display name of the alert type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly id?: string; + readonly alertDisplayName?: string; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The time the incident was detected by the vendor + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly detectedTimeUtc?: Date; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Description of the incident and what it means + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly type?: string; + readonly description?: string; /** - * @member {boolean} enabled Is the data export setting is enabled + * Recommended steps to reradiate the incident + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - enabled: boolean; -} - -/** - * @interface - * An interface representing SettingKind1. - * The kind of the security setting - * - */ -export interface SettingKind1 { + readonly remediationSteps?: string; /** - * @member {SettingKind} [kind] the kind of the settings string. Possible - * values include: 'DataExportSetting' + * The action that was taken as a response to the alert (Active, Blocked etc.) + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - kind?: SettingKind; -} - -/** - * @interface - * An interface representing SensitivityLabel. - * The sensitivity label. - * - */ -export interface SensitivityLabel { + readonly actionTaken?: string; /** - * @member {string} [displayName] The name of the sensitivity label. + * Estimated severity of this alert. Possible values include: 'Informational', 'Low', 'Medium', + * 'High' + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - displayName?: string; + readonly reportedSeverity?: ReportedSeverity; /** - * @member {number} [order] The order of the sensitivity label. + * The entity that the incident happened on + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - order?: number; + readonly compromisedEntity?: string; /** - * @member {boolean} [enabled] Indicates whether the label is enabled or not. + * Azure resource ID of the associated resource + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - enabled?: boolean; -} - -/** - * @interface - * An interface representing InformationProtectionKeyword. - * The information type keyword. - * - */ -export interface InformationProtectionKeyword { + readonly associatedResource?: string; + extendedProperties?: { [propertyName: string]: any }; /** - * @member {string} [pattern] The keyword pattern. + * The type of the alerted resource (Azure, Non-Azure) + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - pattern?: string; + readonly systemSource?: string; /** - * @member {boolean} [custom] Indicates whether the keyword is custom or not. + * Whether this alert can be investigated with Azure Security Center + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - custom?: boolean; + readonly canBeInvestigated?: boolean; /** - * @member {boolean} [canBeNumeric] Indicates whether the keyword can be - * applied on numeric types or not. + * Whether this alert is for incident type or not (otherwise - single alert) + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - canBeNumeric?: boolean; + readonly isIncident?: boolean; /** - * @member {boolean} [excluded] Indicates whether the keyword is excluded or - * not. + * objects that are related to this alerts */ - excluded?: boolean; -} - -/** - * @interface - * An interface representing InformationType. - * The information type. - * - */ -export interface InformationType { + entities?: AlertEntity[]; /** - * @member {string} [displayName] The name of the information type. + * level of confidence we have on the alert + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - displayName?: string; + readonly confidenceScore?: number; /** - * @member {number} [order] The order of the information type. + * reasons the alert got the confidenceScore value */ - order?: number; + confidenceReasons?: AlertConfidenceReason[]; /** - * @member {string} [recommendedLabelId] The recommended label id to be - * associated with this information type. + * Azure subscription ID of the resource that had the security alert or the subscription ID of + * the workspace that this resource reports to + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - recommendedLabelId?: string; + readonly subscriptionId?: string; /** - * @member {boolean} [enabled] Indicates whether the information type is - * enabled or not. + * Instance ID of the alert. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - enabled?: boolean; + readonly instanceId?: string; /** - * @member {boolean} [custom] Indicates whether the information type is - * custom or not. + * Azure resource ID of the workspace that the alert was reported to. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - custom?: boolean; + readonly workspaceArmId?: string; /** - * @member {InformationProtectionKeyword[]} [keywords] The information type - * keywords. + * Alerts with the same CorrelationKey will be grouped together in Ibiza. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - keywords?: InformationProtectionKeyword[]; + readonly correlationKey?: string; } /** - * @interface - * An interface representing InformationProtectionPolicy. - * Information protection policy. - * - * @extends Resource + * The kind of the security setting */ -export interface InformationProtectionPolicy extends Resource { - /** - * @member {Date} [lastModifiedUtc] Describes the last UTC time the policy - * was modified. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly lastModifiedUtc?: Date; - /** - * @member {{ [propertyName: string]: SensitivityLabel }} [labels] Dictionary - * of sensitivity labels. - */ - labels?: { [propertyName: string]: SensitivityLabel }; +export interface SettingResource extends Resource { /** - * @member {{ [propertyName: string]: InformationType }} [informationTypes] - * The sensitivity information types. + * the kind of the settings string (DataExportSetting). Possible values include: + * 'DataExportSetting', 'AlertSuppressionSetting' */ - informationTypes?: { [propertyName: string]: InformationType }; + kind: SettingKind; } /** - * @interface - * An interface representing Location. - * Describes an Azure resource with location - * + * Represents a security setting in Azure Security Center. */ -export interface Location { - /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly location?: string; +export interface Setting extends SettingResource { } /** - * @interface - * An interface representing OperationDisplay. - * Security operation display - * + * Represents a data export setting */ -export interface OperationDisplay { - /** - * @member {string} [provider] The resource provider for the operation. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly provider?: string; - /** - * @member {string} [resource] The display name of the resource the operation - * applies to. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly resource?: string; - /** - * @member {string} [operation] The display name of the security operation. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly operation?: string; +export interface DataExportSetting extends Setting { /** - * @member {string} [description] The description of the operation. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Is the data export setting is enabled */ - readonly description?: string; + enabled: boolean; } /** - * @interface - * An interface representing Operation. - * Possible operation in the REST API of Microsoft.Security - * + * Describes properties of a connected resource */ -export interface Operation { +export interface ConnectedResource { /** - * @member {string} [name] Name of the operation - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The Azure resource id of the connected resource + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly connectedResourceId?: string; /** - * @member {string} [origin] Where the operation is originated - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The allowed tcp ports + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly origin?: string; + readonly tcpPorts?: string; /** - * @member {OperationDisplay} [display] + * The allowed udp ports + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - display?: OperationDisplay; + readonly udpPorts?: string; } /** - * @interface - * An interface representing SecurityTaskParameters. - * Changing set of properties, depending on the task type that is derived from - * the name field - * + * Describes the allowed inbound and outbound traffic of an Azure resource */ -export interface SecurityTaskParameters { +export interface ConnectableResource { /** - * @member {string} [name] Name of the task type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The Azure resource id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly id?: string; /** - * @property Describes unknown properties. The value of an unknown property - * can be of "any" type. + * The list of Azure resources that the resource has inbound allowed connection from + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - [property: string]: any; + readonly inboundConnectedResources?: ConnectedResource[]; + /** + * The list of Azure resources that the resource has outbound allowed connection to + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly outboundConnectedResources?: ConnectedResource[]; } /** - * @interface - * An interface representing SecurityTask. - * Security task that we recommend to do in order to strengthen security - * - * @extends Resource + * The resource whose properties describes the allowed traffic between Azure resources */ -export interface SecurityTask extends Resource { +export interface AllowedConnectionsResource { /** - * @member {string} [state] State of the task (Active, Resolved etc.) - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly state?: string; + readonly id?: string; /** - * @member {Date} [creationTimeUtc] The time this task was discovered in UTC - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly creationTimeUtc?: Date; + readonly name?: string; /** - * @member {SecurityTaskParameters} [securityTaskParameters] + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - securityTaskParameters?: SecurityTaskParameters; + readonly type?: string; /** - * @member {Date} [lastStateChangeTimeUtc] The time this task's details were - * last changed in UTC - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly lastStateChangeTimeUtc?: Date; + readonly location?: string; /** - * @member {string} [subState] Additional data on the state of the task - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The UTC time on which the allowed connections resource was calculated + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly subState?: string; + readonly calculatedDateTime?: Date; + /** + * List of connectable resources + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly connectableResources?: ConnectableResource[]; } /** - * @interface - * An interface representing AscLocation. - * The ASC location of the subscription is in the "name" field - * - * @extends Resource + * Describes an Azure resource with location */ -export interface AscLocation extends Resource { +export interface Location { /** - * @member {any} [properties] + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - properties?: any; + readonly location?: string; } /** - * @interface - * An interface representing AlertEntity. - * Changing set of properties depending on the entity type. - * + * An interface representing DiscoveredSecuritySolution. */ -export interface AlertEntity { +export interface DiscoveredSecuritySolution { + /** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly id?: string; + /** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly type?: string; + /** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly location?: string; + /** + * The security family of the discovered solution. Possible values include: 'Waf', 'Ngfw', + * 'SaasWaf', 'Va' + */ + securityFamily: SecurityFamily; + /** + * The security solutions' image offer + */ + offer: string; + /** + * The security solutions' image publisher + */ + publisher: string; + /** + * The security solutions' image sku + */ + sku: string; +} + +/** + * Contains the possible cases for ExternalSecuritySolution. + */ +export type ExternalSecuritySolutionUnion = ExternalSecuritySolution | CefExternalSecuritySolution | AtaExternalSecuritySolution | AadExternalSecuritySolution; + +/** + * Represents a security solution external to Azure Security Center which sends information to an + * OMS workspace and whose data is displayed by Azure Security Center. + */ +export interface ExternalSecuritySolution { + /** + * Polymorphic Discriminator + */ + kind: "ExternalSecuritySolution"; + /** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly id?: string; /** - * @member {string} [type] Type of entity - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly type?: string; /** - * @property Describes unknown properties. The value of an unknown property - * can be of "any" type. + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly location?: string; +} + +/** + * The solution properties (correspond to the solution kind) + */ +export interface ExternalSecuritySolutionProperties { + deviceVendor?: string; + deviceType?: string; + workspace?: ConnectedWorkspace; + /** + * Describes unknown properties. The value of an unknown property can be of "any" type. */ [property: string]: any; } /** - * @interface - * An interface representing AlertConfidenceReason. - * Factors that increase our confidence that the alert is a true positive - * + * An interface representing CefSolutionProperties. + * @summary The external security solution properties for CEF solutions */ -export interface AlertConfidenceReason { +export interface CefSolutionProperties extends ExternalSecuritySolutionProperties { + hostname?: string; + agent?: string; + lastEventReceived?: string; +} + +/** + * Represents a security solution which sends CEF logs to an OMS workspace + */ +export interface CefExternalSecuritySolution { + /** + * Polymorphic Discriminator + */ + kind: "CEF"; + /** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly id?: string; + /** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; /** - * @member {string} [type] Type of confidence factor - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly type?: string; /** - * @member {string} [reason] description of the confidence reason - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly reason?: string; + readonly location?: string; + properties?: CefSolutionProperties; } /** - * @interface - * An interface representing Alert. - * Security alert - * - * @extends Resource + * An interface representing AtaSolutionProperties. + * @summary The external security solution properties for ATA solutions */ -export interface Alert extends Resource { +export interface AtaSolutionProperties extends ExternalSecuritySolutionProperties { + lastEventReceived?: string; +} + +/** + * Represents an ATA security solution which sends logs to an OMS workspace + */ +export interface AtaExternalSecuritySolution { /** - * @member {string} [state] State of the alert (Active, Dismissed etc.) - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Polymorphic Discriminator */ - readonly state?: string; + kind: "ATA"; /** - * @member {Date} [reportedTimeUtc] The time the incident was reported to - * Microsoft.Security in UTC - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly reportedTimeUtc?: Date; + readonly id?: string; /** - * @member {string} [vendorName] Name of the vendor that discovered the - * incident - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly vendorName?: string; + readonly name?: string; /** - * @member {string} [alertName] Name of the alert type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly alertName?: string; + readonly type?: string; /** - * @member {string} [alertDisplayName] Display name of the alert type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly alertDisplayName?: string; + readonly location?: string; + properties?: AtaSolutionProperties; +} + +/** + * An interface representing ConnectedWorkspace. + * @summary Represents an OMS workspace to which the solution is connected + */ +export interface ConnectedWorkspace { /** - * @member {Date} [detectedTimeUtc] The time the incident was detected by the - * vendor - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Azure resource ID of the connected OMS workspace */ - readonly detectedTimeUtc?: Date; + id?: string; +} + +/** + * An interface representing AadSolutionProperties. + * @summary The external security solution properties for AAD solutions + */ +export interface AadSolutionProperties { + deviceVendor?: string; + deviceType?: string; + workspace?: ConnectedWorkspace; /** - * @member {string} [description] Description of the incident and what it - * means - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The connectivity state of the external AAD solution . Possible values include: 'Discovered', + * 'NotLicensed', 'Connected' */ - readonly description?: string; + connectivityState?: AadConnectivityState; +} + +/** + * Represents an AAD identity protection solution which sends logs to an OMS workspace. + */ +export interface AadExternalSecuritySolution { /** - * @member {string} [remediationSteps] Recommended steps to reradiate the - * incident - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Polymorphic Discriminator */ - readonly remediationSteps?: string; + kind: "AAD"; /** - * @member {string} [actionTaken] The action that was taken as a response to - * the alert (Active, Blocked etc.) - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly actionTaken?: string; + readonly id?: string; /** - * @member {string} [reportedSeverity] Estimated severity of this alert - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly reportedSeverity?: string; + readonly name?: string; /** - * @member {string} [compromisedEntity] The entity that the incident happened - * on - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly compromisedEntity?: string; + readonly type?: string; /** - * @member {string} [associatedResource] Azure resource ID of the associated - * resource - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly associatedResource?: string; + readonly location?: string; + properties?: AadSolutionProperties; +} + +/** + * Describes an Azure resource with kind + */ +export interface ExternalSecuritySolutionKind1 { /** - * @member {{ [propertyName: string]: any }} [extendedProperties] + * The kind of the external solution. Possible values include: 'CEF', 'ATA', 'AAD' */ - extendedProperties?: { [propertyName: string]: any }; + kind?: ExternalSecuritySolutionKind; +} + +/** + * Describes an Azure resource with kind + */ +export interface AadConnectivityState1 { /** - * @member {string} [systemSource] The type of the alerted resource (Azure, - * Non-Azure) - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The connectivity state of the external AAD solution . Possible values include: 'Discovered', + * 'NotLicensed', 'Connected' */ - readonly systemSource?: string; + connectivityState?: AadConnectivityState; +} + +/** + * An interface representing JitNetworkAccessPortRule. + */ +export interface JitNetworkAccessPortRule { + number: number; /** - * @member {boolean} [canBeInvestigated] Whether this alert can be - * investigated with Azure Security Center - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Possible values include: 'TCP', 'UDP', 'All' */ - readonly canBeInvestigated?: boolean; + protocol: Protocol; /** - * @member {AlertEntity[]} [entities] objects that are related to this alerts + * Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address + * or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ - entities?: AlertEntity[]; + allowedSourceAddressPrefix?: string; /** - * @member {number} [confidenceScore] level of confidence we have on the - * alert - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Mutually exclusive with the "allowedSourceAddressPrefix" parameter. */ - readonly confidenceScore?: number; + allowedSourceAddressPrefixes?: string[]; /** - * @member {AlertConfidenceReason[]} [confidenceReasons] reasons the alert - * got the confidenceScore value + * Maximum duration requests can be made for. In ISO 8601 duration format. Minimum 5 minutes, + * maximum 1 day */ - confidenceReasons?: AlertConfidenceReason[]; + maxRequestAccessDuration: string; +} + +/** + * An interface representing JitNetworkAccessPolicyVirtualMachine. + */ +export interface JitNetworkAccessPolicyVirtualMachine { /** - * @member {string} [subscriptionId] Azure subscription ID of the resource - * that had the security alert or the subscription ID of the workspace that - * this resource reports to - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource ID of the virtual machine that is linked to this policy */ - readonly subscriptionId?: string; + id: string; /** - * @member {string} [instanceId] Instance ID of the alert. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Port configurations for the virtual machine */ - readonly instanceId?: string; + ports: JitNetworkAccessPortRule[]; +} + +/** + * An interface representing JitNetworkAccessRequestPort. + */ +export interface JitNetworkAccessRequestPort { + number: number; /** - * @member {string} [workspaceArmId] Azure resource ID of the workspace that - * the alert was reported to. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address + * or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ - readonly workspaceArmId?: string; + allowedSourceAddressPrefix?: string; + /** + * Mutually exclusive with the "allowedSourceAddressPrefix" parameter. + */ + allowedSourceAddressPrefixes?: string[]; + /** + * The date & time at which the request ends in UTC + */ + endTimeUtc: Date; + /** + * The status of the port. Possible values include: 'Revoked', 'Initiated' + */ + status: Status; + /** + * A description of why the `status` has its value. Possible values include: 'Expired', + * 'UserRequested', 'NewerRequestInitiated' + */ + statusReason: StatusReason; } /** - * @interface - * An interface representing DiscoveredSecuritySolution. + * An interface representing JitNetworkAccessRequestVirtualMachine. */ -export interface DiscoveredSecuritySolution { +export interface JitNetworkAccessRequestVirtualMachine { + /** + * Resource ID of the virtual machine that is linked to this policy + */ + id: string; + /** + * The ports that were opened for the virtual machine + */ + ports: JitNetworkAccessRequestPort[]; +} + +/** + * An interface representing JitNetworkAccessRequest. + */ +export interface JitNetworkAccessRequest { + virtualMachines: JitNetworkAccessRequestVirtualMachine[]; /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The start time of the request in UTC + */ + startTimeUtc: Date; + /** + * The identity of the person who made the request + */ + requestor: string; +} + +/** + * An interface representing JitNetworkAccessPolicy. + */ +export interface JitNetworkAccessPolicy { + /** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly id?: string; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly type?: string; + /** + * Kind of the resource + */ + kind?: string; + /** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly location?: string; + /** + * Configurations for Microsoft.Compute/virtualMachines resource type. + */ + virtualMachines: JitNetworkAccessPolicyVirtualMachine[]; + requests?: JitNetworkAccessRequest[]; + /** + * Gets the provisioning state of the Just-in-Time policy. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly provisioningState?: string; +} + +/** + * An interface representing JitNetworkAccessPolicyInitiatePort. + */ +export interface JitNetworkAccessPolicyInitiatePort { + number: number; + /** + * Source of the allowed traffic. If omitted, the request will be for the source IP address of + * the initiate request. + */ + allowedSourceAddressPrefix?: string; + /** + * The time to close the request in UTC + */ + endTimeUtc: Date; +} + +/** + * An interface representing JitNetworkAccessPolicyInitiateVirtualMachine. + */ +export interface JitNetworkAccessPolicyInitiateVirtualMachine { + /** + * Resource ID of the virtual machine that is linked to this policy + */ + id: string; + /** + * The ports to open for the resource with the `id` + */ + ports: JitNetworkAccessPolicyInitiatePort[]; +} + +/** + * An interface representing JitNetworkAccessPolicyInitiateRequest. + */ +export interface JitNetworkAccessPolicyInitiateRequest { + /** + * A list of virtual machines & ports to open access for + */ + virtualMachines: JitNetworkAccessPolicyInitiateVirtualMachine[]; +} + +/** + * Describes an Azure resource with kind + */ +export interface Kind { + /** + * Kind of the resource + */ + kind?: string; +} + +/** + * Security operation display + */ +export interface OperationDisplay { + /** + * The resource provider for the operation. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly provider?: string; + /** + * The display name of the resource the operation applies to. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly resource?: string; + /** + * The display name of the security operation. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly operation?: string; + /** + * The description of the operation. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly description?: string; +} + +/** + * Possible operation in the REST API of Microsoft.Security + */ +export interface Operation { + /** + * Name of the operation + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly name?: string; + /** + * Where the operation is originated + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly origin?: string; + display?: OperationDisplay; +} + +/** + * Changing set of properties, depending on the task type that is derived from the name field + */ +export interface SecurityTaskParameters { + /** + * Name of the task type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly name?: string; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Describes unknown properties. The value of an unknown property can be of "any" type. */ - readonly type?: string; - /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly location?: string; + [property: string]: any; +} + +/** + * Security task that we recommend to do in order to strengthen security + */ +export interface SecurityTask extends Resource { /** - * @member {SecurityFamily} securityFamily The security family of the - * discovered solution. Possible values include: 'Waf', 'Ngfw', 'SaasWaf', - * 'Va' + * State of the task (Active, Resolved etc.) + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - securityFamily: SecurityFamily; + readonly state?: string; /** - * @member {string} offer The security solutions' image offer + * The time this task was discovered in UTC + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - offer: string; + readonly creationTimeUtc?: Date; + securityTaskParameters?: SecurityTaskParameters; /** - * @member {string} publisher The security solutions' image publisher + * The time this task's details were last changed in UTC + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - publisher: string; + readonly lastStateChangeTimeUtc?: Date; /** - * @member {string} sku The security solutions' image sku + * Additional data on the state of the task + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - sku: string; + readonly subState?: string; } /** - * @interface * An interface representing TopologySingleResourceParent. */ export interface TopologySingleResourceParent { /** - * @member {string} [resourceId] Azure resource id which serves as parent - * resource in topology view - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Azure resource id which serves as parent resource in topology view + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly resourceId?: string; } /** - * @interface * An interface representing TopologySingleResourceChild. */ export interface TopologySingleResourceChild { /** - * @member {string} [resourceId] Azure resource id which serves as child - * resource in topology view - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Azure resource id which serves as child resource in topology view + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly resourceId?: string; } /** - * @interface * An interface representing TopologySingleResource. */ export interface TopologySingleResource { /** - * @member {string} [resourceId] Azure resource id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Azure resource id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly resourceId?: string; /** - * @member {string} [severity] The security severity of the resource - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The security severity of the resource + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly severity?: string; /** - * @member {boolean} [recommendationsExist] Indicates if the resource has - * security recommendations - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Indicates if the resource has security recommendations + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly recommendationsExist?: boolean; /** - * @member {string} [networkZones] Indicates the resource connectivity level - * to the Internet (InternetFacing, Internal ,etc.) - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Indicates the resource connectivity level to the Internet (InternetFacing, Internal ,etc.) + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly networkZones?: string; /** - * @member {number} [topologyScore] Score of the resource based on its - * security severity - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Score of the resource based on its security severity + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly topologyScore?: number; /** - * @member {string} [location] The location of this resource - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The location of this resource + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly location?: string; /** - * @member {TopologySingleResourceParent[]} [parents] Azure resources - * connected to this resource which are in higher level in the topology view - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Azure resources connected to this resource which are in higher level in the topology view + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly parents?: TopologySingleResourceParent[]; /** - * @member {TopologySingleResourceChild[]} [children] Azure resources - * connected to this resource which are in lower level in the topology view - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Azure resources connected to this resource which are in lower level in the topology view + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly children?: TopologySingleResourceChild[]; } /** - * @interface * An interface representing TopologyResource. */ export interface TopologyResource { /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource Id + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly id?: string; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource name + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly name?: string; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly type?: string; /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Location where the resource is stored + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly location?: string; /** - * @member {Date} [calculatedDateTime] The UTC time on which the topology was - * calculated - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The UTC time on which the topology was calculated + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly calculatedDateTime?: Date; /** - * @member {TopologySingleResource[]} [topologyResources] Azure resources - * which are part of this topology resource - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Azure resources which are part of this topology resource + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly topologyResources?: TopologySingleResource[]; } /** - * @interface - * An interface representing JitNetworkAccessPortRule. - */ -export interface JitNetworkAccessPortRule { - /** - * @member {number} number - */ - number: number; - /** - * @member {Protocol} protocol Possible values include: 'TCP', 'UDP', 'All' - */ - protocol: Protocol; - /** - * @member {string} [allowedSourceAddressPrefix] Mutually exclusive with the - * "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, - * for example "192.168.0.3" or "192.168.0.0/16". - */ - allowedSourceAddressPrefix?: string; - /** - * @member {string[]} [allowedSourceAddressPrefixes] Mutually exclusive with - * the "allowedSourceAddressPrefix" parameter. - */ - allowedSourceAddressPrefixes?: string[]; - /** - * @member {string} maxRequestAccessDuration Maximum duration requests can be - * made for. In ISO 8601 duration format. Minimum 5 minutes, maximum 1 day - */ - maxRequestAccessDuration: string; -} - -/** - * @interface - * An interface representing JitNetworkAccessPolicyVirtualMachine. + * The Advanced Threat Protection resource. */ -export interface JitNetworkAccessPolicyVirtualMachine { - /** - * @member {string} id Resource ID of the virtual machine that is linked to - * this policy - */ - id: string; +export interface AdvancedThreatProtectionSetting extends Resource { /** - * @member {JitNetworkAccessPortRule[]} ports Port configurations for the - * virtual machine + * Indicates whether Advanced Threat Protection is enabled. */ - ports: JitNetworkAccessPortRule[]; + isEnabled?: boolean; } /** - * @interface - * An interface representing JitNetworkAccessRequestPort. + * Auto provisioning setting */ -export interface JitNetworkAccessRequestPort { - /** - * @member {number} number - */ - number: number; - /** - * @member {string} [allowedSourceAddressPrefix] Mutually exclusive with the - * "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, - * for example "192.168.0.3" or "192.168.0.0/16". - */ - allowedSourceAddressPrefix?: string; - /** - * @member {string[]} [allowedSourceAddressPrefixes] Mutually exclusive with - * the "allowedSourceAddressPrefix" parameter. - */ - allowedSourceAddressPrefixes?: string[]; - /** - * @member {Date} endTimeUtc The date & time at which the request ends in UTC - */ - endTimeUtc: Date; - /** - * @member {Status} status The status of the port. Possible values include: - * 'Revoked', 'Initiated' - */ - status: Status; +export interface AutoProvisioningSetting extends Resource { /** - * @member {StatusReason} statusReason A description of why the `status` has - * its value. Possible values include: 'Expired', 'UserRequested', - * 'NewerRequestInitiated' + * Describes what kind of security agent provisioning action to take. Possible values include: + * 'On', 'Off' */ - statusReason: StatusReason; + autoProvision: AutoProvision; } /** - * @interface - * An interface representing JitNetworkAccessRequestVirtualMachine. + * A segment of a compliance assessment. */ -export interface JitNetworkAccessRequestVirtualMachine { +export interface ComplianceSegment { /** - * @member {string} id Resource ID of the virtual machine that is linked to - * this policy + * The segment type, e.g. compliant, non-compliance, insufficient coverage, N/A, etc. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - id: string; + readonly segmentType?: string; /** - * @member {JitNetworkAccessRequestPort[]} ports The ports that were opened - * for the virtual machine + * The size (%) of the segment. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - ports: JitNetworkAccessRequestPort[]; + readonly percentage?: number; } /** - * @interface - * An interface representing JitNetworkAccessRequest. + * Compliance of a scope */ -export interface JitNetworkAccessRequest { +export interface Compliance extends Resource { /** - * @member {JitNetworkAccessRequestVirtualMachine[]} virtualMachines + * The timestamp when the Compliance calculation was conducted. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - virtualMachines: JitNetworkAccessRequestVirtualMachine[]; + readonly assessmentTimestampUtcDate?: Date; /** - * @member {Date} startTimeUtc The start time of the request in UTC + * The resource count of the given subscription for which the Compliance calculation was + * conducted (needed for Management Group Compliance calculation). + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - startTimeUtc: Date; + readonly resourceCount?: number; /** - * @member {string} requestor The identity of the person who made the request + * An array of segment, which is the actually the compliance assessment. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - requestor: string; + readonly assessmentResult?: ComplianceSegment[]; } /** - * @interface - * An interface representing JitNetworkAccessPolicy. + * The sensitivity label. */ -export interface JitNetworkAccessPolicy { - /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly id?: string; - /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly name?: string; - /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly type?: string; - /** - * @member {string} [kind] Kind of the resource - */ - kind?: string; - /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly location?: string; +export interface SensitivityLabel { /** - * @member {JitNetworkAccessPolicyVirtualMachine[]} virtualMachines - * Configurations for Microsoft.Compute/virtualMachines resource type. + * The name of the sensitivity label. */ - virtualMachines: JitNetworkAccessPolicyVirtualMachine[]; + displayName?: string; /** - * @member {JitNetworkAccessRequest[]} [requests] + * The order of the sensitivity label. */ - requests?: JitNetworkAccessRequest[]; + order?: number; /** - * @member {string} [provisioningState] Gets the provisioning state of the - * Just-in-Time policy. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Indicates whether the label is enabled or not. */ - readonly provisioningState?: string; + enabled?: boolean; } /** - * @interface - * An interface representing JitNetworkAccessPolicyInitiatePort. + * The information type keyword. */ -export interface JitNetworkAccessPolicyInitiatePort { - /** - * @member {number} number - */ - number: number; - /** - * @member {string} [allowedSourceAddressPrefix] Source of the allowed - * traffic. If omitted, the request will be for the source IP address of the - * initiate request. - */ - allowedSourceAddressPrefix?: string; +export interface InformationProtectionKeyword { /** - * @member {Date} endTimeUtc The time to close the request in UTC + * The keyword pattern. */ - endTimeUtc: Date; -} - -/** - * @interface - * An interface representing JitNetworkAccessPolicyInitiateVirtualMachine. - */ -export interface JitNetworkAccessPolicyInitiateVirtualMachine { + pattern?: string; /** - * @member {string} id Resource ID of the virtual machine that is linked to - * this policy + * Indicates whether the keyword is custom or not. */ - id: string; + custom?: boolean; /** - * @member {JitNetworkAccessPolicyInitiatePort[]} ports The ports to open for - * the resource with the `id` + * Indicates whether the keyword can be applied on numeric types or not. */ - ports: JitNetworkAccessPolicyInitiatePort[]; -} - -/** - * @interface - * An interface representing JitNetworkAccessPolicyInitiateRequest. - */ -export interface JitNetworkAccessPolicyInitiateRequest { + canBeNumeric?: boolean; /** - * @member {JitNetworkAccessPolicyInitiateVirtualMachine[]} virtualMachines A - * list of virtual machines & ports to open access for + * Indicates whether the keyword is excluded or not. */ - virtualMachines: JitNetworkAccessPolicyInitiateVirtualMachine[]; + excluded?: boolean; } /** - * Contains the possible cases for ExternalSecuritySolution. - */ -export type ExternalSecuritySolutionUnion = ExternalSecuritySolution | CefExternalSecuritySolution | AtaExternalSecuritySolution | AadExternalSecuritySolution; - -/** - * @interface - * An interface representing ExternalSecuritySolution. - * Represents a security solution external to Azure Security Center which sends - * information to an OMS workspace and whos data is displayed by Azure Security - * Center. - * + * The information type. */ -export interface ExternalSecuritySolution { - /** - * @member {string} kind Polymorphic Discriminator - */ - kind: "ExternalSecuritySolution"; - /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly id?: string; - /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly name?: string; +export interface InformationType { /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The name of the information type. */ - readonly type?: string; + displayName?: string; /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The order of the information type. */ - readonly location?: string; -} - -/** - * @interface - * An interface representing ExternalSecuritySolutionProperties. - * The solution properties (correspond to the solution kind) - * - */ -export interface ExternalSecuritySolutionProperties { + order?: number; /** - * @member {string} [deviceVendor] + * The recommended label id to be associated with this information type. */ - deviceVendor?: string; + recommendedLabelId?: string; /** - * @member {string} [deviceType] + * Indicates whether the information type is enabled or not. */ - deviceType?: string; + enabled?: boolean; /** - * @member {ConnectedWorkspace} [workspace] + * Indicates whether the information type is custom or not. */ - workspace?: ConnectedWorkspace; + custom?: boolean; /** - * @property Describes unknown properties. The value of an unknown property - * can be of "any" type. + * The information type keywords. */ - [property: string]: any; + keywords?: InformationProtectionKeyword[]; } /** - * @interface - * An interface representing CefSolutionProperties. - * @summary The external security solution properties for CEF solutions - * - * @extends ExternalSecuritySolutionProperties + * Information protection policy. */ -export interface CefSolutionProperties extends ExternalSecuritySolutionProperties { +export interface InformationProtectionPolicy extends Resource { /** - * @member {string} [hostname] + * Describes the last UTC time the policy was modified. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - hostname?: string; + readonly lastModifiedUtc?: Date; /** - * @member {string} [agent] + * Dictionary of sensitivity labels. */ - agent?: string; + labels?: { [propertyName: string]: SensitivityLabel }; /** - * @member {string} [lastEventReceived] + * The sensitivity information types. */ - lastEventReceived?: string; + informationTypes?: { [propertyName: string]: InformationType }; } /** - * @interface - * An interface representing CefExternalSecuritySolution. - * Represents a security solution which sends CEF logs to an OMS workspace - * + * Contact details for security issues */ -export interface CefExternalSecuritySolution { - /** - * @member {string} kind Polymorphic Discriminator - */ - kind: "CEF"; - /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** - */ - readonly id?: string; +export interface SecurityContact extends Resource { /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The email of this security contact */ - readonly name?: string; + email: string; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The phone number of this security contact */ - readonly type?: string; + phone?: string; /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Whether to send security alerts notifications to the security contact. Possible values + * include: 'On', 'Off' */ - readonly location?: string; + alertNotifications: AlertNotifications; /** - * @member {CefSolutionProperties} [properties] + * Whether to send security alerts notifications to subscription admins. Possible values include: + * 'On', 'Off' */ - properties?: CefSolutionProperties; + alertsToAdmins: AlertsToAdmins; } /** - * @interface - * An interface representing AtaSolutionProperties. - * @summary The external security solution properties for ATA solutions - * - * @extends ExternalSecuritySolutionProperties + * Configures where to store the OMS agent data for workspaces under a scope */ -export interface AtaSolutionProperties extends ExternalSecuritySolutionProperties { +export interface WorkspaceSetting extends Resource { /** - * @member {string} [lastEventReceived] + * The full Azure ID of the workspace to save the data in */ - lastEventReceived?: string; + workspaceId: string; + /** + * All the VMs in this scope will send their security data to the mentioned workspace unless + * overridden by a setting with more specific scope + */ + scope: string; } /** - * @interface - * An interface representing AtaExternalSecuritySolution. - * Represents an ATA security solution which sends logs to an OMS workspace - * + * Regulatory compliance standard details and state */ -export interface AtaExternalSecuritySolution { - /** - * @member {string} kind Polymorphic Discriminator - */ - kind: "ATA"; +export interface RegulatoryComplianceStandard extends Resource { /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Aggregative state based on the standard's supported controls states. Possible values include: + * 'Passed', 'Failed', 'Skipped', 'Unsupported' */ - readonly id?: string; + state?: State; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The number of supported regulatory compliance controls of the given standard with a passed + * state + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly passedControls?: number; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The number of supported regulatory compliance controls of the given standard with a failed + * state + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly type?: string; + readonly failedControls?: number; /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The number of supported regulatory compliance controls of the given standard with a skipped + * state + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly location?: string; + readonly skippedControls?: number; /** - * @member {AtaSolutionProperties} [properties] + * The number of regulatory compliance controls of the given standard which are unsupported by + * automated assessments + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - properties?: AtaSolutionProperties; + readonly unsupportedControls?: number; } /** - * @interface - * An interface representing ConnectedWorkspace. - * @summary Represents an OMS workspace to which the solution is connected - * + * Regulatory compliance control details and state */ -export interface ConnectedWorkspace { +export interface RegulatoryComplianceControl extends Resource { /** - * @member {string} [id] Azure resource ID of the connected OMS workspace + * The description of the regulatory compliance control + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - id?: string; -} - -/** - * @interface - * An interface representing AadSolutionProperties. - * @summary The external security solution properties for AAD solutions - * - */ -export interface AadSolutionProperties { + readonly description?: string; /** - * @member {string} [deviceVendor] + * Aggregative state based on the control's supported assessments states. Possible values + * include: 'Passed', 'Failed', 'Skipped', 'Unsupported' */ - deviceVendor?: string; + state?: State; /** - * @member {string} [deviceType] + * The number of supported regulatory compliance assessments of the given control with a passed + * state + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - deviceType?: string; + readonly passedAssessments?: number; /** - * @member {ConnectedWorkspace} [workspace] + * The number of supported regulatory compliance assessments of the given control with a failed + * state + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - workspace?: ConnectedWorkspace; + readonly failedAssessments?: number; /** - * @member {AadConnectivityState} [connectivityState] The connectivity state - * of the external AAD solution . Possible values include: 'Discovered', - * 'NotLicensed', 'Connected' + * The number of supported regulatory compliance assessments of the given control with a skipped + * state + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - connectivityState?: AadConnectivityState; + readonly skippedAssessments?: number; } /** - * @interface - * An interface representing AadExternalSecuritySolution. - * Represents an AAD identity protection solution which sends logs to an OMS - * workspace. - * + * Regulatory compliance assessment details and state */ -export interface AadExternalSecuritySolution { +export interface RegulatoryComplianceAssessment extends Resource { /** - * @member {string} kind Polymorphic Discriminator + * The description of the regulatory compliance assessment + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - kind: "AAD"; + readonly description?: string; /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The expected type of assessment contained in the AssessmentDetailsLink + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly id?: string; + readonly assessmentType?: string; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Link to more detailed assessment results data. The response type will be according to the + * assessmentType field + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly assessmentDetailsLink?: string; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * Aggregative state based on the assessment's scanned resources states. Possible values include: + * 'Passed', 'Failed', 'Skipped', 'Unsupported' */ - readonly type?: string; + state?: State; /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The given assessment's related resources count with passed state. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly location?: string; + readonly passedResources?: number; /** - * @member {AadSolutionProperties} [properties] + * The given assessment's related resources count with failed state. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - properties?: AadSolutionProperties; -} - -/** - * @interface - * An interface representing ExternalSecuritySolutionKind1. - * Describes an Azure resource with kind - * - */ -export interface ExternalSecuritySolutionKind1 { + readonly failedResources?: number; /** - * @member {ExternalSecuritySolutionKind} [kind] The kind of the external - * solution. Possible values include: 'CEF', 'ATA', 'AAD' + * The given assessment's related resources count with skipped state. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - kind?: ExternalSecuritySolutionKind; -} - -/** - * @interface - * An interface representing AadConnectivityState1. - * Describes an Azure resource with kind - * - */ -export interface AadConnectivityState1 { + readonly skippedResources?: number; /** - * @member {AadConnectivityState} [connectivityState] The connectivity state - * of the external AAD solution . Possible values include: 'Discovered', - * 'NotLicensed', 'Connected' + * The given assessment's related resources count with unsupported state. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - connectivityState?: AadConnectivityState; + readonly unsupportedResources?: number; } /** - * @interface - * An interface representing ConnectedResource. - * Describes properties of a connected resource - * + * Optional Parameters. */ -export interface ConnectedResource { +export interface AlertsListOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [connectedResourceId] The Azure resource id of the - * connected resource - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData filter. Optional. */ - readonly connectedResourceId?: string; + filter?: string; /** - * @member {string} [tcpPorts] The allowed tcp ports - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData select. Optional. */ - readonly tcpPorts?: string; + select?: string; /** - * @member {string} [udpPorts] The allowed udp ports - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData expand. Optional. */ - readonly udpPorts?: string; + expand?: string; } /** - * @interface - * An interface representing ConnectableResource. - * Describes the allowed inbound and outbound traffic of an Azure resource - * + * Optional Parameters. */ -export interface ConnectableResource { +export interface AlertsListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [id] The Azure resource id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData filter. Optional. */ - readonly id?: string; + filter?: string; /** - * @member {ConnectedResource[]} [inboundConnectedResources] The list of - * Azure resources that the resource has inbound allowed connection from - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData select. Optional. */ - readonly inboundConnectedResources?: ConnectedResource[]; + select?: string; /** - * @member {ConnectedResource[]} [outboundConnectedResources] The list of - * Azure resources that the resource has outbound allowed connection to - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData expand. Optional. */ - readonly outboundConnectedResources?: ConnectedResource[]; + expand?: string; } /** - * @interface - * An interface representing AllowedConnectionsResource. - * The resource whose properties describes the allowed traffic between Azure - * resources - * + * Optional Parameters. */ -export interface AllowedConnectionsResource { +export interface AlertsListSubscriptionLevelAlertsByRegionOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [id] Resource Id - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData filter. Optional. */ - readonly id?: string; + filter?: string; /** - * @member {string} [name] Resource name - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData select. Optional. */ - readonly name?: string; + select?: string; /** - * @member {string} [type] Resource type - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData expand. Optional. */ - readonly type?: string; + expand?: string; +} + +/** + * Optional Parameters. + */ +export interface AlertsListResourceGroupLevelAlertsByRegionOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [location] Location where the resource is stored - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData filter. Optional. */ - readonly location?: string; + filter?: string; /** - * @member {Date} [calculatedDateTime] The UTC time on which the allowed - * connections resource was calculated - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData select. Optional. */ - readonly calculatedDateTime?: Date; + select?: string; /** - * @member {ConnectableResource[]} [connectableResources] List of connectable - * resources - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * OData expand. Optional. */ - readonly connectableResources?: ConnectableResource[]; + expand?: string; } /** - * @interface - * An interface representing TasksListOptionalParams. * Optional Parameters. - * - * @extends RequestOptionsBase */ export interface TasksListOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [filter] OData filter. Optional. + * OData filter. Optional. */ filter?: string; } /** - * @interface - * An interface representing TasksListByHomeRegionOptionalParams. * Optional Parameters. - * - * @extends RequestOptionsBase */ export interface TasksListByHomeRegionOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [filter] OData filter. Optional. + * OData filter. Optional. */ filter?: string; } /** - * @interface - * An interface representing TasksListByResourceGroupOptionalParams. * Optional Parameters. - * - * @extends RequestOptionsBase */ export interface TasksListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [filter] OData filter. Optional. + * OData filter. Optional. */ filter?: string; } /** - * @interface - * An interface representing AlertsListOptionalParams. * Optional Parameters. - * - * @extends RequestOptionsBase */ -export interface AlertsListOptionalParams extends msRest.RequestOptionsBase { +export interface RegulatoryComplianceStandardsListOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [filter] OData filter. Optional. + * OData filter. Optional. */ filter?: string; - /** - * @member {string} [select] OData select. Optional. - */ - select?: string; - /** - * @member {string} [expand] OData expand. Optional. - */ - expand?: string; } /** - * @interface - * An interface representing AlertsListByResourceGroupOptionalParams. * Optional Parameters. - * - * @extends RequestOptionsBase */ -export interface AlertsListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { +export interface RegulatoryComplianceControlsListOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [filter] OData filter. Optional. + * OData filter. Optional. */ filter?: string; - /** - * @member {string} [select] OData select. Optional. - */ - select?: string; - /** - * @member {string} [expand] OData expand. Optional. - */ - expand?: string; } /** - * @interface - * An interface representing AlertsListSubscriptionLevelAlertsByRegionOptionalParams. * Optional Parameters. - * - * @extends RequestOptionsBase */ -export interface AlertsListSubscriptionLevelAlertsByRegionOptionalParams extends msRest.RequestOptionsBase { +export interface RegulatoryComplianceAssessmentsListOptionalParams extends msRest.RequestOptionsBase { /** - * @member {string} [filter] OData filter. Optional. + * OData filter. Optional. */ filter?: string; - /** - * @member {string} [select] OData select. Optional. - */ - select?: string; - /** - * @member {string} [expand] OData expand. Optional. - */ - expand?: string; } /** - * @interface - * An interface representing AlertsListResourceGroupLevelAlertsByRegionOptionalParams. - * Optional Parameters. - * - * @extends RequestOptionsBase + * An interface representing SecurityCenterOptions. */ -export interface AlertsListResourceGroupLevelAlertsByRegionOptionalParams extends msRest.RequestOptionsBase { - /** - * @member {string} [filter] OData filter. Optional. - */ - filter?: string; - /** - * @member {string} [select] OData select. Optional. - */ - select?: string; - /** - * @member {string} [expand] OData expand. Optional. - */ - expand?: string; +export interface SecurityCenterOptions extends AzureServiceClientOptions { + baseUri?: string; } /** * @interface - * An interface representing SecurityCenterOptions. - * @extends AzureServiceClientOptions + * List of compliance results response + * @extends Array */ -export interface SecurityCenterOptions extends AzureServiceClientOptions { +export interface ComplianceResultList extends Array { /** - * @member {string} [baseUri] + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - baseUri?: string; + readonly nextLink?: string; } - /** * @interface - * An interface representing the PricingList. - * List of pricing configurations response - * - * @extends Array + * List of security alerts + * @extends Array */ -export interface PricingList extends Array { +export interface AlertList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the SecurityContactList. - * List of security contacts response - * - * @extends Array + * Subscription settings list. + * @extends Array */ -export interface SecurityContactList extends Array { +export interface SettingsList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the WorkspaceSettingList. - * List of workspace settings response - * - * @extends Array + * List of all possible traffic between Azure resources + * @extends Array */ -export interface WorkspaceSettingList extends Array { +export interface AllowedConnectionsList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the AutoProvisioningSettingList. - * List of all the auto provisioning settings response - * - * @extends Array + * An interface representing the DiscoveredSecuritySolutionList. + * @extends Array */ -export interface AutoProvisioningSettingList extends Array { +export interface DiscoveredSecuritySolutionList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the ComplianceList. - * List of Compliance objects response - * - * @extends Array + * An interface representing the ExternalSecuritySolutionList. + * @extends Array */ -export interface ComplianceList extends Array { +export interface ExternalSecuritySolutionList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the SettingsList. - * Subscription settings list. - * - * @extends Array + * An interface representing the JitNetworkAccessPoliciesList. + * @extends Array */ -export interface SettingsList extends Array { +export interface JitNetworkAccessPoliciesList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the InformationProtectionPolicyList. - * Information protection policies response. - * - * @extends Array + * List of locations where ASC saves your data + * @extends Array */ -export interface InformationProtectionPolicyList extends Array { +export interface AscLocationList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the OperationList. * List of possible operations for Microsoft.Security resource provider - * * @extends Array */ export interface OperationList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the AscLocationList. - * List of locations where ASC saves your data - * - * @extends Array + * List of security task recommendations + * @extends Array */ -export interface AscLocationList extends Array { +export interface SecurityTaskList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the SecurityTaskList. - * List of security task recommendations - * - * @extends Array + * An interface representing the TopologyList. + * @extends Array */ -export interface SecurityTaskList extends Array { +export interface TopologyList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the AlertList. - * List of security alerts - * - * @extends Array + * List of all the auto provisioning settings response + * @extends Array */ -export interface AlertList extends Array { +export interface AutoProvisioningSettingList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the DiscoveredSecuritySolutionList. - * @extends Array + * List of Compliance objects response + * @extends Array */ -export interface DiscoveredSecuritySolutionList extends Array { +export interface ComplianceList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the JitNetworkAccessPoliciesList. - * @extends Array + * Information protection policies response. + * @extends Array */ -export interface JitNetworkAccessPoliciesList extends Array { +export interface InformationProtectionPolicyList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the ExternalSecuritySolutionList. - * @extends Array + * List of security contacts response + * @extends Array */ -export interface ExternalSecuritySolutionList extends Array { +export interface SecurityContactList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the TopologyList. - * @extends Array + * List of workspace settings response + * @extends Array */ -export interface TopologyList extends Array { +export interface WorkspaceSettingList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** * @interface - * An interface representing the AllowedConnectionsList. - * List of all possible traffic between Azure resources - * - * @extends Array + * List of regulatory compliance standards response + * @extends Array */ -export interface AllowedConnectionsList extends Array { +export interface RegulatoryComplianceStandardList extends Array { /** - * @member {string} [nextLink] The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by - * the server.** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly nextLink?: string; } /** - * Defines values for AlertNotifications. - * Possible values include: 'On', 'Off' - * @readonly - * @enum {string} + * @interface + * List of regulatory compliance controls response + * @extends Array + */ +export interface RegulatoryComplianceControlList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} + +/** + * @interface + * List of regulatory compliance assessment response + * @extends Array */ -export type AlertNotifications = 'On' | 'Off'; +export interface RegulatoryComplianceAssessmentList extends Array { + /** + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly nextLink?: string; +} /** - * Defines values for AlertsToAdmins. - * Possible values include: 'On', 'Off' + * Defines values for ResourceStatus. + * Possible values include: 'Healthy', 'NotApplicable', 'OffByPolicy', 'NotHealthy' * @readonly * @enum {string} */ -export type AlertsToAdmins = 'On' | 'Off'; +export type ResourceStatus = 'Healthy' | 'NotApplicable' | 'OffByPolicy' | 'NotHealthy'; /** * Defines values for PricingTier. @@ -1959,20 +1673,20 @@ export type AlertsToAdmins = 'On' | 'Off'; export type PricingTier = 'Free' | 'Standard'; /** - * Defines values for AutoProvision. - * Possible values include: 'On', 'Off' + * Defines values for ReportedSeverity. + * Possible values include: 'Informational', 'Low', 'Medium', 'High' * @readonly * @enum {string} */ -export type AutoProvision = 'On' | 'Off'; +export type ReportedSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; /** * Defines values for SettingKind. - * Possible values include: 'DataExportSetting' + * Possible values include: 'DataExportSetting', 'AlertSuppressionSetting' * @readonly * @enum {string} */ -export type SettingKind = 'DataExportSetting'; +export type SettingKind = 'DataExportSetting' | 'AlertSuppressionSetting'; /** * Defines values for SecurityFamily. @@ -1982,6 +1696,22 @@ export type SettingKind = 'DataExportSetting'; */ export type SecurityFamily = 'Waf' | 'Ngfw' | 'SaasWaf' | 'Va'; +/** + * Defines values for AadConnectivityState. + * Possible values include: 'Discovered', 'NotLicensed', 'Connected' + * @readonly + * @enum {string} + */ +export type AadConnectivityState = 'Discovered' | 'NotLicensed' | 'Connected'; + +/** + * Defines values for ExternalSecuritySolutionKind. + * Possible values include: 'CEF', 'ATA', 'AAD' + * @readonly + * @enum {string} + */ +export type ExternalSecuritySolutionKind = 'CEF' | 'ATA' | 'AAD'; + /** * Defines values for Protocol. * Possible values include: 'TCP', 'UDP', 'All' @@ -2007,20 +1737,36 @@ export type Status = 'Revoked' | 'Initiated'; export type StatusReason = 'Expired' | 'UserRequested' | 'NewerRequestInitiated'; /** - * Defines values for AadConnectivityState. - * Possible values include: 'Discovered', 'NotLicensed', 'Connected' + * Defines values for AutoProvision. + * Possible values include: 'On', 'Off' * @readonly * @enum {string} */ -export type AadConnectivityState = 'Discovered' | 'NotLicensed' | 'Connected'; +export type AutoProvision = 'On' | 'Off'; /** - * Defines values for ExternalSecuritySolutionKind. - * Possible values include: 'CEF', 'ATA', 'AAD' + * Defines values for AlertNotifications. + * Possible values include: 'On', 'Off' * @readonly * @enum {string} */ -export type ExternalSecuritySolutionKind = 'CEF' | 'ATA' | 'AAD'; +export type AlertNotifications = 'On' | 'Off'; + +/** + * Defines values for AlertsToAdmins. + * Possible values include: 'On', 'Off' + * @readonly + * @enum {string} + */ +export type AlertsToAdmins = 'On' | 'Off'; + +/** + * Defines values for State. + * Possible values include: 'Passed', 'Failed', 'Skipped', 'Unsupported' + * @readonly + * @enum {string} + */ +export type State = 'Passed' | 'Failed' | 'Skipped' | 'Unsupported'; /** * Defines values for ConnectionType. @@ -2031,36 +1777,36 @@ export type ExternalSecuritySolutionKind = 'CEF' | 'ATA' | 'AAD'; export type ConnectionType = 'Internal' | 'External'; /** - * Defines values for SettingName. - * Possible values include: 'MCAS', 'WDATP' + * Defines values for AlertUpdateActionType. + * Possible values include: 'Dismiss', 'Reactivate' * @readonly * @enum {string} */ -export type SettingName = 'MCAS' | 'WDATP'; +export type AlertUpdateActionType = 'Dismiss' | 'Reactivate'; /** - * Defines values for SettingName1. - * Possible values include: 'MCAS', 'WDATP' + * Defines values for AlertUpdateActionType1. + * Possible values include: 'Dismiss', 'Reactivate' * @readonly * @enum {string} */ -export type SettingName1 = 'MCAS' | 'WDATP'; +export type AlertUpdateActionType1 = 'Dismiss' | 'Reactivate'; /** - * Defines values for InformationProtectionPolicyName. - * Possible values include: 'effective', 'custom' + * Defines values for SettingName. + * Possible values include: 'MCAS', 'WDATP' * @readonly * @enum {string} */ -export type InformationProtectionPolicyName = 'effective' | 'custom'; +export type SettingName = 'MCAS' | 'WDATP'; /** - * Defines values for InformationProtectionPolicyName1. - * Possible values include: 'effective', 'custom' + * Defines values for SettingName1. + * Possible values include: 'MCAS', 'WDATP' * @readonly * @enum {string} */ -export type InformationProtectionPolicyName1 = 'effective' | 'custom'; +export type SettingName1 = 'MCAS' | 'WDATP'; /** * Defines values for TaskUpdateActionType. @@ -2079,25 +1825,25 @@ export type TaskUpdateActionType = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' export type TaskUpdateActionType1 = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; /** - * Defines values for AlertUpdateActionType. - * Possible values include: 'Dismiss', 'Reactivate' + * Defines values for InformationProtectionPolicyName. + * Possible values include: 'effective', 'custom' * @readonly * @enum {string} */ -export type AlertUpdateActionType = 'Dismiss' | 'Reactivate'; +export type InformationProtectionPolicyName = 'effective' | 'custom'; /** - * Defines values for AlertUpdateActionType1. - * Possible values include: 'Dismiss', 'Reactivate' + * Defines values for InformationProtectionPolicyName1. + * Possible values include: 'effective', 'custom' * @readonly * @enum {string} */ -export type AlertUpdateActionType1 = 'Dismiss' | 'Reactivate'; +export type InformationProtectionPolicyName1 = 'effective' | 'custom'; /** * Contains response data for the list operation. */ -export type PricingsListResponse = PricingList & { +export type ComplianceResultsListResponse = ComplianceResultList & { /** * The underlying HTTP response. */ @@ -2106,17 +1852,58 @@ export type PricingsListResponse = PricingList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: PricingList; + parsedBody: ComplianceResultList; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the get operation. + */ +export type ComplianceResultsGetResponse = ComplianceResult & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: ComplianceResult; + }; +}; + +/** + * Contains response data for the listNext operation. + */ +export type ComplianceResultsListNextResponse = ComplianceResultList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: ComplianceResultList; + }; +}; + +/** + * Contains response data for the list operation. */ -export type PricingsListByResourceGroupResponse = PricingList & { +export type PricingsListResponse = PricingList & { /** * The underlying HTTP response. */ @@ -2125,6 +1912,7 @@ export type PricingsListByResourceGroupResponse = PricingList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ @@ -2133,9 +1921,9 @@ export type PricingsListByResourceGroupResponse = PricingList & { }; /** - * Contains response data for the getSubscriptionPricing operation. + * Contains response data for the get operation. */ -export type PricingsGetSubscriptionPricingResponse = Pricing & { +export type PricingsGetResponse = Pricing & { /** * The underlying HTTP response. */ @@ -2144,6 +1932,7 @@ export type PricingsGetSubscriptionPricingResponse = Pricing & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ @@ -2152,9 +1941,9 @@ export type PricingsGetSubscriptionPricingResponse = Pricing & { }; /** - * Contains response data for the updateSubscriptionPricing operation. + * Contains response data for the update operation. */ -export type PricingsUpdateSubscriptionPricingResponse = Pricing & { +export type PricingsUpdateResponse = Pricing & { /** * The underlying HTTP response. */ @@ -2163,6 +1952,7 @@ export type PricingsUpdateSubscriptionPricingResponse = Pricing & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ @@ -2171,9 +1961,9 @@ export type PricingsUpdateSubscriptionPricingResponse = Pricing & { }; /** - * Contains response data for the getResourceGroupPricing operation. + * Contains response data for the list operation. */ -export type PricingsGetResourceGroupPricingResponse = Pricing & { +export type AlertsListResponse = AlertList & { /** * The underlying HTTP response. */ @@ -2182,17 +1972,18 @@ export type PricingsGetResourceGroupPricingResponse = Pricing & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: Pricing; + parsedBody: AlertList; }; }; /** - * Contains response data for the createOrUpdateResourceGroupPricing operation. + * Contains response data for the listByResourceGroup operation. */ -export type PricingsCreateOrUpdateResourceGroupPricingResponse = Pricing & { +export type AlertsListByResourceGroupResponse = AlertList & { /** * The underlying HTTP response. */ @@ -2201,17 +1992,98 @@ export type PricingsCreateOrUpdateResourceGroupPricingResponse = Pricing & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: Pricing; + parsedBody: AlertList; + }; +}; + +/** + * Contains response data for the listSubscriptionLevelAlertsByRegion operation. + */ +export type AlertsListSubscriptionLevelAlertsByRegionResponse = AlertList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AlertList; + }; +}; + +/** + * Contains response data for the listResourceGroupLevelAlertsByRegion operation. + */ +export type AlertsListResourceGroupLevelAlertsByRegionResponse = AlertList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AlertList; + }; +}; + +/** + * Contains response data for the getSubscriptionLevelAlert operation. + */ +export type AlertsGetSubscriptionLevelAlertResponse = Alert & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: Alert; + }; +}; + +/** + * Contains response data for the getResourceGroupLevelAlerts operation. + */ +export type AlertsGetResourceGroupLevelAlertsResponse = Alert & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: Alert; }; }; /** * Contains response data for the listNext operation. */ -export type PricingsListNextResponse = PricingList & { +export type AlertsListNextResponse = AlertList & { /** * The underlying HTTP response. */ @@ -2220,17 +2092,18 @@ export type PricingsListNextResponse = PricingList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: PricingList; + parsedBody: AlertList; }; }; /** * Contains response data for the listByResourceGroupNext operation. */ -export type PricingsListByResourceGroupNextResponse = PricingList & { +export type AlertsListByResourceGroupNextResponse = AlertList & { /** * The underlying HTTP response. */ @@ -2239,17 +2112,38 @@ export type PricingsListByResourceGroupNextResponse = PricingList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: PricingList; + parsedBody: AlertList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listSubscriptionLevelAlertsByRegionNext operation. + */ +export type AlertsListSubscriptionLevelAlertsByRegionNextResponse = AlertList & { + /** + * The underlying HTTP response. + */ + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: AlertList; + }; +}; + +/** + * Contains response data for the listResourceGroupLevelAlertsByRegionNext operation. */ -export type SecurityContactsListResponse = SecurityContactList & { +export type AlertsListResourceGroupLevelAlertsByRegionNextResponse = AlertList & { /** * The underlying HTTP response. */ @@ -2258,17 +2152,18 @@ export type SecurityContactsListResponse = SecurityContactList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContactList; + parsedBody: AlertList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type SecurityContactsGetResponse = SecurityContact & { +export type SettingsListResponse = SettingsList & { /** * The underlying HTTP response. */ @@ -2277,17 +2172,18 @@ export type SecurityContactsGetResponse = SecurityContact & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: SettingsList; }; }; /** - * Contains response data for the create operation. + * Contains response data for the get operation. */ -export type SecurityContactsCreateResponse = SecurityContact & { +export type SettingsGetResponse = Setting & { /** * The underlying HTTP response. */ @@ -2296,17 +2192,18 @@ export type SecurityContactsCreateResponse = SecurityContact & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: Setting; }; }; /** * Contains response data for the update operation. */ -export type SecurityContactsUpdateResponse = SecurityContact & { +export type SettingsUpdateResponse = Setting & { /** * The underlying HTTP response. */ @@ -2315,17 +2212,18 @@ export type SecurityContactsUpdateResponse = SecurityContact & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: Setting; }; }; /** * Contains response data for the listNext operation. */ -export type SecurityContactsListNextResponse = SecurityContactList & { +export type SettingsListNextResponse = SettingsList & { /** * The underlying HTTP response. */ @@ -2334,17 +2232,18 @@ export type SecurityContactsListNextResponse = SecurityContactList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContactList; + parsedBody: SettingsList; }; }; /** * Contains response data for the list operation. */ -export type WorkspaceSettingsListResponse = WorkspaceSettingList & { +export type AllowedConnectionsListResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -2353,17 +2252,18 @@ export type WorkspaceSettingsListResponse = WorkspaceSettingList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSettingList; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByHomeRegion operation. */ -export type WorkspaceSettingsGetResponse = WorkspaceSetting & { +export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -2372,17 +2272,18 @@ export type WorkspaceSettingsGetResponse = WorkspaceSetting & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the create operation. + * Contains response data for the get operation. */ -export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { +export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { /** * The underlying HTTP response. */ @@ -2391,17 +2292,18 @@ export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AllowedConnectionsResource; }; }; /** - * Contains response data for the update operation. + * Contains response data for the listNext operation. */ -export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { +export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -2410,17 +2312,18 @@ export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { +export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -2429,17 +2332,18 @@ export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSettingList; + parsedBody: AllowedConnectionsList; }; }; /** * Contains response data for the list operation. */ -export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & { +export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2448,17 +2352,18 @@ export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSettingList; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByHomeRegion operation. */ -export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { +export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2467,17 +2372,18 @@ export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSetting; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the create operation. + * Contains response data for the get operation. */ -export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { +export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution & { /** * The underlying HTTP response. */ @@ -2486,17 +2392,18 @@ export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSetting; + parsedBody: DiscoveredSecuritySolution; }; }; /** * Contains response data for the listNext operation. */ -export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList & { +export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2505,17 +2412,18 @@ export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingLi * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSettingList; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type CompliancesListResponse = ComplianceList & { +export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2524,17 +2432,18 @@ export type CompliancesListResponse = ComplianceList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceList; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type CompliancesGetResponse = Compliance & { +export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2543,17 +2452,18 @@ export type CompliancesGetResponse = Compliance & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: Compliance; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByHomeRegion operation. */ -export type CompliancesListNextResponse = ComplianceList & { +export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2562,17 +2472,18 @@ export type CompliancesListNextResponse = ComplianceList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceList; + parsedBody: ExternalSecuritySolutionList; }; }; /** * Contains response data for the get operation. */ -export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting & { +export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion & { /** * The underlying HTTP response. */ @@ -2581,17 +2492,18 @@ export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSettin * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AdvancedThreatProtectionSetting; + parsedBody: ExternalSecuritySolutionUnion; }; }; /** - * Contains response data for the create operation. + * Contains response data for the listNext operation. */ -export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting & { +export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2600,17 +2512,18 @@ export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSet * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AdvancedThreatProtectionSetting; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type SettingsListResponse = SettingsList & { +export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -2619,17 +2532,18 @@ export type SettingsListResponse = SettingsList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SettingsList; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type SettingsGetResponse = SettingUnion & { +export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2638,17 +2552,18 @@ export type SettingsGetResponse = SettingUnion & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SettingUnion; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the update operation. + * Contains response data for the listByRegion operation. */ -export type SettingsUpdateResponse = SettingUnion & { +export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2657,17 +2572,18 @@ export type SettingsUpdateResponse = SettingUnion & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SettingUnion; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByResourceGroup operation. */ -export type SettingsListNextResponse = SettingsList & { +export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2676,17 +2592,18 @@ export type SettingsListNextResponse = SettingsList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SettingsList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByResourceGroupAndRegion operation. */ -export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy & { +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2695,17 +2612,18 @@ export type InformationProtectionPoliciesGetResponse = InformationProtectionPoli * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicy; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the get operation. */ -export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy & { +export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { /** * The underlying HTTP response. */ @@ -2714,17 +2632,18 @@ export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationPro * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicy; + parsedBody: JitNetworkAccessPolicy; }; }; /** - * Contains response data for the list operation. + * Contains response data for the createOrUpdate operation. */ -export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList & { +export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy & { /** * The underlying HTTP response. */ @@ -2733,17 +2652,18 @@ export type InformationProtectionPoliciesListResponse = InformationProtectionPol * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicyList; + parsedBody: JitNetworkAccessPolicy; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the initiate operation. */ -export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList & { +export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & { /** * The underlying HTTP response. */ @@ -2752,17 +2672,18 @@ export type InformationProtectionPoliciesListNextResponse = InformationProtectio * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicyList; + parsedBody: JitNetworkAccessRequest; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type OperationsListResponse = OperationList & { +export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2771,17 +2692,18 @@ export type OperationsListResponse = OperationList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: OperationList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByRegionNext operation. */ -export type OperationsListNextResponse = OperationList & { +export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2790,17 +2712,18 @@ export type OperationsListNextResponse = OperationList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: OperationList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type LocationsListResponse = AscLocationList & { +export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2809,17 +2732,18 @@ export type LocationsListResponse = AscLocationList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AscLocationList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByResourceGroupAndRegionNext operation. */ -export type LocationsGetResponse = AscLocation & { +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -2828,17 +2752,18 @@ export type LocationsGetResponse = AscLocation & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AscLocation; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type LocationsListNextResponse = AscLocationList & { +export type LocationsListResponse = AscLocationList & { /** * The underlying HTTP response. */ @@ -2847,6 +2772,7 @@ export type LocationsListNextResponse = AscLocationList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ @@ -2855,9 +2781,9 @@ export type LocationsListNextResponse = AscLocationList & { }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type TasksListResponse = SecurityTaskList & { +export type LocationsGetResponse = AscLocation & { /** * The underlying HTTP response. */ @@ -2866,17 +2792,18 @@ export type TasksListResponse = SecurityTaskList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AscLocation; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the listNext operation. */ -export type TasksListByHomeRegionResponse = SecurityTaskList & { +export type LocationsListNextResponse = AscLocationList & { /** * The underlying HTTP response. */ @@ -2885,17 +2812,18 @@ export type TasksListByHomeRegionResponse = SecurityTaskList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AscLocationList; }; }; /** - * Contains response data for the getSubscriptionLevelTask operation. + * Contains response data for the list operation. */ -export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { +export type OperationsListResponse = OperationList & { /** * The underlying HTTP response. */ @@ -2904,17 +2832,18 @@ export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTask; + parsedBody: OperationList; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the listNext operation. */ -export type TasksListByResourceGroupResponse = SecurityTaskList & { +export type OperationsListNextResponse = OperationList & { /** * The underlying HTTP response. */ @@ -2923,17 +2852,18 @@ export type TasksListByResourceGroupResponse = SecurityTaskList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: OperationList; }; }; /** - * Contains response data for the getResourceGroupLevelTask operation. + * Contains response data for the list operation. */ -export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { +export type TasksListResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -2942,17 +2872,18 @@ export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTask; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByHomeRegion operation. */ -export type TasksListNextResponse = SecurityTaskList & { +export type TasksListByHomeRegionResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -2961,6 +2892,7 @@ export type TasksListNextResponse = SecurityTaskList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ @@ -2969,9 +2901,9 @@ export type TasksListNextResponse = SecurityTaskList & { }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the getSubscriptionLevelTask operation. */ -export type TasksListByHomeRegionNextResponse = SecurityTaskList & { +export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { /** * The underlying HTTP response. */ @@ -2980,17 +2912,18 @@ export type TasksListByHomeRegionNextResponse = SecurityTaskList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: SecurityTask; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the listByResourceGroup operation. */ -export type TasksListByResourceGroupNextResponse = SecurityTaskList & { +export type TasksListByResourceGroupResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -2999,6 +2932,7 @@ export type TasksListByResourceGroupNextResponse = SecurityTaskList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ @@ -3007,9 +2941,9 @@ export type TasksListByResourceGroupNextResponse = SecurityTaskList & { }; /** - * Contains response data for the list operation. + * Contains response data for the getResourceGroupLevelTask operation. */ -export type AlertsListResponse = AlertList & { +export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { /** * The underlying HTTP response. */ @@ -3018,17 +2952,18 @@ export type AlertsListResponse = AlertList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: SecurityTask; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the listNext operation. */ -export type AlertsListByResourceGroupResponse = AlertList & { +export type TasksListNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -3037,17 +2972,18 @@ export type AlertsListByResourceGroupResponse = AlertList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listSubscriptionLevelAlertsByRegion operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type AlertsListSubscriptionLevelAlertsByRegionResponse = AlertList & { +export type TasksListByHomeRegionNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -3056,17 +2992,18 @@ export type AlertsListSubscriptionLevelAlertsByRegionResponse = AlertList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listResourceGroupLevelAlertsByRegion operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type AlertsListResourceGroupLevelAlertsByRegionResponse = AlertList & { +export type TasksListByResourceGroupNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -3075,17 +3012,18 @@ export type AlertsListResourceGroupLevelAlertsByRegionResponse = AlertList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the getSubscriptionLevelAlert operation. + * Contains response data for the list operation. */ -export type AlertsGetSubscriptionLevelAlertResponse = Alert & { +export type TopologyListResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -3094,17 +3032,18 @@ export type AlertsGetSubscriptionLevelAlertResponse = Alert & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: Alert; + parsedBody: TopologyList; }; }; /** - * Contains response data for the getResourceGroupLevelAlerts operation. + * Contains response data for the listByHomeRegion operation. */ -export type AlertsGetResourceGroupLevelAlertsResponse = Alert & { +export type TopologyListByHomeRegionResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -3113,17 +3052,18 @@ export type AlertsGetResourceGroupLevelAlertsResponse = Alert & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: Alert; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type AlertsListNextResponse = AlertList & { +export type TopologyGetResponse = TopologyResource & { /** * The underlying HTTP response. */ @@ -3132,17 +3072,18 @@ export type AlertsListNextResponse = AlertList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: TopologyResource; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the listNext operation. */ -export type AlertsListByResourceGroupNextResponse = AlertList & { +export type TopologyListNextResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -3151,17 +3092,18 @@ export type AlertsListByResourceGroupNextResponse = AlertList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listSubscriptionLevelAlertsByRegionNext operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type AlertsListSubscriptionLevelAlertsByRegionNextResponse = AlertList & { +export type TopologyListByHomeRegionNextResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -3170,17 +3112,18 @@ export type AlertsListSubscriptionLevelAlertsByRegionNextResponse = AlertList & * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listResourceGroupLevelAlertsByRegionNext operation. + * Contains response data for the get operation. */ -export type AlertsListResourceGroupLevelAlertsByRegionNextResponse = AlertList & { +export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting & { /** * The underlying HTTP response. */ @@ -3189,17 +3132,18 @@ export type AlertsListResourceGroupLevelAlertsByRegionNextResponse = AlertList & * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AlertList; + parsedBody: AdvancedThreatProtectionSetting; }; }; /** - * Contains response data for the list operation. + * Contains response data for the create operation. */ -export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList & { +export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting & { /** * The underlying HTTP response. */ @@ -3208,17 +3152,18 @@ export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolution * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: AdvancedThreatProtectionSetting; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the list operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList & { +export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & { /** * The underlying HTTP response. */ @@ -3227,17 +3172,18 @@ export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecu * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: AutoProvisioningSettingList; }; }; /** * Contains response data for the get operation. */ -export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution & { +export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { /** * The underlying HTTP response. */ @@ -3246,17 +3192,18 @@ export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolution; + parsedBody: AutoProvisioningSetting; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the create operation. */ -export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList & { +export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { /** * The underlying HTTP response. */ @@ -3265,17 +3212,18 @@ export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolu * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: AutoProvisioningSetting; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the listNext operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList & { +export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList & { /** * The underlying HTTP response. */ @@ -3284,17 +3232,18 @@ export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = Discovered * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: AutoProvisioningSettingList; }; }; /** * Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList & { +export type CompliancesListResponse = ComplianceList & { /** * The underlying HTTP response. */ @@ -3303,17 +3252,18 @@ export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: ComplianceList; }; }; /** - * Contains response data for the listByRegion operation. + * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList & { +export type CompliancesGetResponse = Compliance & { /** * The underlying HTTP response. */ @@ -3322,17 +3272,18 @@ export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPolic * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: Compliance; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the listNext operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList & { +export type CompliancesListNextResponse = ComplianceList & { /** * The underlying HTTP response. */ @@ -3341,17 +3292,18 @@ export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAcce * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: ComplianceList; }; }; /** - * Contains response data for the listByResourceGroupAndRegion operation. + * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList & { +export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy & { /** * The underlying HTTP response. */ @@ -3360,17 +3312,18 @@ export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNe * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: InformationProtectionPolicy; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createOrUpdate operation. */ -export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { +export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy & { /** * The underlying HTTP response. */ @@ -3379,17 +3332,18 @@ export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPolicy; + parsedBody: InformationProtectionPolicy; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy & { +export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList & { /** * The underlying HTTP response. */ @@ -3398,17 +3352,18 @@ export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPol * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPolicy; + parsedBody: InformationProtectionPolicyList; }; }; /** - * Contains response data for the initiate operation. + * Contains response data for the listNext operation. */ -export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & { +export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList & { /** * The underlying HTTP response. */ @@ -3417,17 +3372,18 @@ export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessRequest; + parsedBody: InformationProtectionPolicyList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList & { +export type SecurityContactsListResponse = SecurityContactList & { /** * The underlying HTTP response. */ @@ -3436,17 +3392,18 @@ export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesL * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityContactList; }; }; /** - * Contains response data for the listByRegionNext operation. + * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList & { +export type SecurityContactsGetResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -3455,17 +3412,18 @@ export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessP * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the create operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList & { +export type SecurityContactsCreateResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -3474,17 +3432,18 @@ export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetwork * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the listByResourceGroupAndRegionNext operation. + * Contains response data for the update operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList & { +export type SecurityContactsUpdateResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -3493,17 +3452,18 @@ export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = J * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList & { +export type SecurityContactsListNextResponse = SecurityContactList & { /** * The underlying HTTP response. */ @@ -3512,17 +3472,18 @@ export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: SecurityContactList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the list operation. */ -export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList & { +export type WorkspaceSettingsListResponse = WorkspaceSettingList & { /** * The underlying HTTP response. */ @@ -3531,17 +3492,18 @@ export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecurity * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: WorkspaceSettingList; }; }; /** * Contains response data for the get operation. */ -export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion & { +export type WorkspaceSettingsGetResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -3550,17 +3512,18 @@ export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionUnion; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the create operation. */ -export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList & { +export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -3569,17 +3532,18 @@ export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolution * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the update operation. */ -export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList & { +export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -3588,17 +3552,18 @@ export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecu * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type TopologyListResponse = TopologyList & { +export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { /** * The underlying HTTP response. */ @@ -3607,17 +3572,18 @@ export type TopologyListResponse = TopologyList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: WorkspaceSettingList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the list operation. */ -export type TopologyListByHomeRegionResponse = TopologyList & { +export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStandardList & { /** * The underlying HTTP response. */ @@ -3626,17 +3592,18 @@ export type TopologyListByHomeRegionResponse = TopologyList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: RegulatoryComplianceStandardList; }; }; /** * Contains response data for the get operation. */ -export type TopologyGetResponse = TopologyResource & { +export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStandard & { /** * The underlying HTTP response. */ @@ -3645,17 +3612,18 @@ export type TopologyGetResponse = TopologyResource & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: TopologyResource; + parsedBody: RegulatoryComplianceStandard; }; }; /** * Contains response data for the listNext operation. */ -export type TopologyListNextResponse = TopologyList & { +export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList & { /** * The underlying HTTP response. */ @@ -3664,17 +3632,18 @@ export type TopologyListNextResponse = TopologyList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: RegulatoryComplianceStandardList; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the list operation. */ -export type TopologyListByHomeRegionNextResponse = TopologyList & { +export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceControlList & { /** * The underlying HTTP response. */ @@ -3683,17 +3652,18 @@ export type TopologyListByHomeRegionNextResponse = TopologyList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: RegulatoryComplianceControlList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type AllowedConnectionsListResponse = AllowedConnectionsList & { +export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceControl & { /** * The underlying HTTP response. */ @@ -3702,17 +3672,18 @@ export type AllowedConnectionsListResponse = AllowedConnectionsList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: RegulatoryComplianceControl; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the listNext operation. */ -export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList & { +export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList & { /** * The underlying HTTP response. */ @@ -3721,17 +3692,18 @@ export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: RegulatoryComplianceControlList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { +export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAssessmentList & { /** * The underlying HTTP response. */ @@ -3740,17 +3712,18 @@ export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsResource; + parsedBody: RegulatoryComplianceAssessmentList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { +export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAssessment & { /** * The underlying HTTP response. */ @@ -3759,17 +3732,18 @@ export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: RegulatoryComplianceAssessment; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the listNext operation. */ -export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList & { +export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList & { /** * The underlying HTTP response. */ @@ -3778,9 +3752,10 @@ export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsL * The response body as text (string format) */ bodyAsText: string; + /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: RegulatoryComplianceAssessmentList; }; }; diff --git a/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts b/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts index 427b115cf9f7..52fc680e8750 100644 --- a/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts +++ b/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - InformationProtectionPolicy, - Resource, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, BaseResource, - SensitivityLabel, - InformationType, - InformationProtectionKeyword, CloudError, - InformationProtectionPolicyList, - SecurityContact, - Pricing, - WorkspaceSetting, - AutoProvisioningSetting, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationProtectionPolicyList, + InformationType, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts b/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts index c7f8d5b68006..81a91877bca5 100644 --- a/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts +++ b/sdk/security/arm-security/src/models/jitNetworkAccessPoliciesMappers.ts @@ -1,25 +1,22 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, + CloudError, JitNetworkAccessPoliciesList, JitNetworkAccessPolicy, + JitNetworkAccessPolicyInitiatePort, + JitNetworkAccessPolicyInitiateRequest, + JitNetworkAccessPolicyInitiateVirtualMachine, JitNetworkAccessPolicyVirtualMachine, JitNetworkAccessPortRule, JitNetworkAccessRequest, - JitNetworkAccessRequestVirtualMachine, JitNetworkAccessRequestPort, - CloudError, - JitNetworkAccessPolicyInitiateRequest, - JitNetworkAccessPolicyInitiateVirtualMachine, - JitNetworkAccessPolicyInitiatePort + JitNetworkAccessRequestVirtualMachine } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/locationsMappers.ts b/sdk/security/arm-security/src/models/locationsMappers.ts index a9e459ba15e8..10f48773d0ce 100644 --- a/sdk/security/arm-security/src/models/locationsMappers.ts +++ b/sdk/security/arm-security/src/models/locationsMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - AscLocationList, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, AscLocation, - Resource, + AscLocationList, + AutoProvisioningSetting, BaseResource, CloudError, - SecurityContact, - Pricing, - WorkspaceSetting, - AutoProvisioningSetting, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/mappers.ts b/sdk/security/arm-security/src/models/mappers.ts index b54822ca337d..fbbf2a69716e 100644 --- a/sdk/security/arm-security/src/models/mappers.ts +++ b/sdk/security/arm-security/src/models/mappers.ts @@ -1,11 +1,9 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ import { CloudErrorMapper, BaseResourceMapper } from "@azure/ms-rest-azure-js"; @@ -45,14 +43,16 @@ export const Resource: msRest.CompositeMapper = { } }; -export const Kind: msRest.CompositeMapper = { - serializedName: "Kind", +export const ComplianceResult: msRest.CompositeMapper = { + serializedName: "ComplianceResult", type: { name: "Composite", - className: "Kind", + className: "ComplianceResult", modelProperties: { - kind: { - serializedName: "kind", + ...Resource.type.modelProperties, + resourceStatus: { + readOnly: true, + serializedName: "properties.resourceStatus", type: { name: "String" } @@ -61,38 +61,17 @@ export const Kind: msRest.CompositeMapper = { } }; -export const SecurityContact: msRest.CompositeMapper = { - serializedName: "SecurityContact", +export const AscLocation: msRest.CompositeMapper = { + serializedName: "AscLocation", type: { name: "Composite", - className: "SecurityContact", + className: "AscLocation", modelProperties: { ...Resource.type.modelProperties, - email: { - required: true, - serializedName: "properties.email", - type: { - name: "String" - } - }, - phone: { - serializedName: "properties.phone", - type: { - name: "String" - } - }, - alertNotifications: { - required: true, - serializedName: "properties.alertNotifications", - type: { - name: "String" - } - }, - alertsToAdmins: { - required: true, - serializedName: "properties.alertsToAdmins", + properties: { + serializedName: "properties", type: { - name: "String" + name: "Object" } } } @@ -112,415 +91,352 @@ export const Pricing: msRest.CompositeMapper = { type: { name: "String" } + }, + freeTrialRemainingTime: { + readOnly: true, + serializedName: "properties.freeTrialRemainingTime", + type: { + name: "TimeSpan" + } } } } }; -export const WorkspaceSetting: msRest.CompositeMapper = { - serializedName: "WorkspaceSetting", +export const PricingList: msRest.CompositeMapper = { + serializedName: "PricingList", type: { name: "Composite", - className: "WorkspaceSetting", + className: "PricingList", modelProperties: { - ...Resource.type.modelProperties, - workspaceId: { - required: true, - serializedName: "properties.workspaceId", - type: { - name: "String" - } - }, - scope: { + value: { required: true, - serializedName: "properties.scope", + serializedName: "value", type: { - name: "String" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "Pricing" + } + } } } } } }; -export const AutoProvisioningSetting: msRest.CompositeMapper = { - serializedName: "AutoProvisioningSetting", +export const AlertEntity: msRest.CompositeMapper = { + serializedName: "AlertEntity", type: { name: "Composite", - className: "AutoProvisioningSetting", + className: "AlertEntity", modelProperties: { - ...Resource.type.modelProperties, - autoProvision: { - required: true, - serializedName: "properties.autoProvision", + type: { + readOnly: true, + serializedName: "type", type: { name: "String" } } + }, + additionalProperties: { + type: { + name: "Object" + } } } }; -export const ComplianceSegment: msRest.CompositeMapper = { - serializedName: "ComplianceSegment", +export const AlertConfidenceReason: msRest.CompositeMapper = { + serializedName: "AlertConfidenceReason", type: { name: "Composite", - className: "ComplianceSegment", + className: "AlertConfidenceReason", modelProperties: { - segmentType: { + type: { readOnly: true, - serializedName: "segmentType", + serializedName: "type", type: { name: "String" } }, - percentage: { + reason: { readOnly: true, - serializedName: "percentage", + serializedName: "reason", type: { - name: "Number" + name: "String" } } } } }; -export const Compliance: msRest.CompositeMapper = { - serializedName: "Compliance", +export const Alert: msRest.CompositeMapper = { + serializedName: "Alert", type: { name: "Composite", - className: "Compliance", + className: "Alert", modelProperties: { ...Resource.type.modelProperties, - assessmentTimestampUtcDate: { + state: { readOnly: true, - serializedName: "properties.assessmentTimestampUtcDate", + serializedName: "properties.state", type: { - name: "DateTime" + name: "String" } }, - resourceCount: { + reportedTimeUtc: { readOnly: true, - serializedName: "properties.resourceCount", + serializedName: "properties.reportedTimeUtc", type: { - name: "Number" + name: "DateTime" } }, - assessmentResult: { + vendorName: { readOnly: true, - serializedName: "properties.assessmentResult", + serializedName: "properties.vendorName", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ComplianceSegment" - } - } + name: "String" } - } - } - } -}; - -export const AdvancedThreatProtectionSetting: msRest.CompositeMapper = { - serializedName: "AdvancedThreatProtectionSetting", - type: { - name: "Composite", - className: "AdvancedThreatProtectionSetting", - modelProperties: { - ...Resource.type.modelProperties, - isEnabled: { - serializedName: "properties.isEnabled", + }, + alertName: { + readOnly: true, + serializedName: "properties.alertName", type: { - name: "Boolean" + name: "String" } - } - } - } -}; - -export const Setting: msRest.CompositeMapper = { - serializedName: "Setting", - type: { - name: "Composite", - polymorphicDiscriminator: { - serializedName: "kind", - clientName: "kind" - }, - uberParent: "Setting", - className: "Setting", - modelProperties: { - id: { + }, + alertDisplayName: { readOnly: true, - serializedName: "id", + serializedName: "properties.alertDisplayName", type: { name: "String" } }, - name: { + detectedTimeUtc: { readOnly: true, - serializedName: "name", + serializedName: "properties.detectedTimeUtc", type: { - name: "String" + name: "DateTime" } }, - type: { + description: { readOnly: true, - serializedName: "type", + serializedName: "properties.description", type: { name: "String" } }, - kind: { - required: true, - serializedName: "kind", + remediationSteps: { + readOnly: true, + serializedName: "properties.remediationSteps", type: { name: "String" } - } - } - } -}; - -export const DataExportSetting: msRest.CompositeMapper = { - serializedName: "DataExportSetting", - type: { - name: "Composite", - polymorphicDiscriminator: Setting.type.polymorphicDiscriminator, - uberParent: "Setting", - className: "DataExportSetting", - modelProperties: { - ...Setting.type.modelProperties, - enabled: { - required: true, - serializedName: "properties.enabled", + }, + actionTaken: { + readOnly: true, + serializedName: "properties.actionTaken", type: { - name: "Boolean" + name: "String" } - } - } - } -}; - -export const SettingKind1: msRest.CompositeMapper = { - serializedName: "SettingKind", - type: { - name: "Composite", - className: "SettingKind1", - modelProperties: { - kind: { - serializedName: "kind", + }, + reportedSeverity: { + readOnly: true, + serializedName: "properties.reportedSeverity", type: { name: "String" } - } - } - } -}; - -export const SensitivityLabel: msRest.CompositeMapper = { - serializedName: "SensitivityLabel", - type: { - name: "Composite", - className: "SensitivityLabel", - modelProperties: { - displayName: { - serializedName: "displayName", + }, + compromisedEntity: { + readOnly: true, + serializedName: "properties.compromisedEntity", type: { name: "String" } }, - order: { - serializedName: "order", + associatedResource: { + readOnly: true, + serializedName: "properties.associatedResource", type: { - name: "Number" + name: "String" } }, - enabled: { - serializedName: "enabled", + extendedProperties: { + serializedName: "properties.extendedProperties", type: { - name: "Boolean" - } - } - } - } -}; - -export const InformationProtectionKeyword: msRest.CompositeMapper = { - serializedName: "InformationProtectionKeyword", - type: { - name: "Composite", - className: "InformationProtectionKeyword", - modelProperties: { - pattern: { - serializedName: "pattern", + name: "Dictionary", + value: { + type: { + name: "Object" + } + } + } + }, + systemSource: { + readOnly: true, + serializedName: "properties.systemSource", type: { name: "String" } }, - custom: { - serializedName: "custom", + canBeInvestigated: { + readOnly: true, + serializedName: "properties.canBeInvestigated", type: { name: "Boolean" } }, - canBeNumeric: { - serializedName: "canBeNumeric", + isIncident: { + readOnly: true, + serializedName: "properties.isIncident", type: { name: "Boolean" } }, - excluded: { - serializedName: "excluded", + entities: { + serializedName: "properties.entities", type: { - name: "Boolean" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AlertEntity", + additionalProperties: { + type: { + name: "Object" + } + } + } + } } - } - } - } -}; - -export const InformationType: msRest.CompositeMapper = { - serializedName: "InformationType", - type: { - name: "Composite", - className: "InformationType", - modelProperties: { - displayName: { - serializedName: "displayName", + }, + confidenceScore: { + readOnly: true, + serializedName: "properties.confidenceScore", + constraints: { + InclusiveMaximum: 1, + InclusiveMinimum: 0 + }, type: { - name: "String" + name: "Number" } }, - order: { - serializedName: "order", + confidenceReasons: { + serializedName: "properties.confidenceReasons", type: { - name: "Number" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AlertConfidenceReason" + } + } } }, - recommendedLabelId: { - serializedName: "recommendedLabelId", + subscriptionId: { + readOnly: true, + serializedName: "properties.subscriptionId", type: { - name: "Uuid" + name: "String" } }, - enabled: { - serializedName: "enabled", + instanceId: { + readOnly: true, + serializedName: "properties.instanceId", type: { - name: "Boolean" + name: "String" } }, - custom: { - serializedName: "custom", + workspaceArmId: { + readOnly: true, + serializedName: "properties.workspaceArmId", type: { - name: "Boolean" + name: "String" } }, - keywords: { - serializedName: "keywords", + correlationKey: { + readOnly: true, + serializedName: "properties.correlationKey", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "InformationProtectionKeyword" - } - } + name: "String" } } } } }; -export const InformationProtectionPolicy: msRest.CompositeMapper = { - serializedName: "InformationProtectionPolicy", +export const SettingResource: msRest.CompositeMapper = { + serializedName: "SettingResource", type: { name: "Composite", - className: "InformationProtectionPolicy", + className: "SettingResource", modelProperties: { ...Resource.type.modelProperties, - lastModifiedUtc: { - readOnly: true, - serializedName: "properties.lastModifiedUtc", - type: { - name: "DateTime" - } - }, - labels: { - serializedName: "properties.labels", - type: { - name: "Dictionary", - value: { - type: { - name: "Composite", - className: "SensitivityLabel" - } - } - } - }, - informationTypes: { - serializedName: "properties.informationTypes", + kind: { + required: true, + serializedName: "kind", type: { - name: "Dictionary", - value: { - type: { - name: "Composite", - className: "InformationType" - } - } + name: "String" } } } } }; -export const Location: msRest.CompositeMapper = { - serializedName: "Location", +export const Setting: msRest.CompositeMapper = { + serializedName: "Setting", type: { name: "Composite", - className: "Location", + className: "Setting", modelProperties: { - location: { - readOnly: true, - serializedName: "location", + ...SettingResource.type.modelProperties + } + } +}; + +export const DataExportSetting: msRest.CompositeMapper = { + serializedName: "DataExportSetting", + type: { + name: "Composite", + className: "DataExportSetting", + modelProperties: { + ...Setting.type.modelProperties, + enabled: { + required: true, + serializedName: "properties.enabled", type: { - name: "String" + name: "Boolean" } } } } }; -export const OperationDisplay: msRest.CompositeMapper = { - serializedName: "OperationDisplay", +export const ConnectedResource: msRest.CompositeMapper = { + serializedName: "ConnectedResource", type: { name: "Composite", - className: "OperationDisplay", + className: "ConnectedResource", modelProperties: { - provider: { - readOnly: true, - serializedName: "provider", - type: { - name: "String" - } - }, - resource: { + connectedResourceId: { readOnly: true, - serializedName: "resource", + serializedName: "connectedResourceId", type: { name: "String" } }, - operation: { + tcpPorts: { readOnly: true, - serializedName: "operation", + serializedName: "tcpPorts", type: { name: "String" } }, - description: { + udpPorts: { readOnly: true, - serializedName: "description", + serializedName: "udpPorts", type: { name: "String" } @@ -529,346 +445,407 @@ export const OperationDisplay: msRest.CompositeMapper = { } }; -export const Operation: msRest.CompositeMapper = { - serializedName: "Operation", +export const ConnectableResource: msRest.CompositeMapper = { + serializedName: "ConnectableResource", type: { name: "Composite", - className: "Operation", + className: "ConnectableResource", modelProperties: { - name: { + id: { readOnly: true, - serializedName: "name", + serializedName: "id", type: { name: "String" } }, - origin: { + inboundConnectedResources: { readOnly: true, - serializedName: "origin", + serializedName: "inboundConnectedResources", type: { - name: "String" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ConnectedResource" + } + } } }, - display: { - serializedName: "display", + outboundConnectedResources: { + readOnly: true, + serializedName: "outboundConnectedResources", type: { - name: "Composite", - className: "OperationDisplay" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ConnectedResource" + } + } } } } } }; -export const SecurityTaskParameters: msRest.CompositeMapper = { - serializedName: "SecurityTaskParameters", +export const AllowedConnectionsResource: msRest.CompositeMapper = { + serializedName: "AllowedConnectionsResource", type: { name: "Composite", - className: "SecurityTaskParameters", + className: "AllowedConnectionsResource", modelProperties: { + id: { + readOnly: true, + serializedName: "id", + type: { + name: "String" + } + }, name: { readOnly: true, serializedName: "name", type: { name: "String" } - } - }, - additionalProperties: { + }, type: { - name: "Object" - } - } - } -}; - -export const SecurityTask: msRest.CompositeMapper = { - serializedName: "SecurityTask", - type: { - name: "Composite", - className: "SecurityTask", - modelProperties: { - ...Resource.type.modelProperties, - state: { readOnly: true, - serializedName: "properties.state", + serializedName: "type", type: { name: "String" } }, - creationTimeUtc: { + location: { readOnly: true, - serializedName: "properties.creationTimeUtc", - type: { - name: "DateTime" - } - }, - securityTaskParameters: { - serializedName: "properties.securityTaskParameters", + serializedName: "location", type: { - name: "Composite", - className: "SecurityTaskParameters", - additionalProperties: { - type: { - name: "Object" - } - } + name: "String" } }, - lastStateChangeTimeUtc: { + calculatedDateTime: { readOnly: true, - serializedName: "properties.lastStateChangeTimeUtc", + serializedName: "properties.calculatedDateTime", type: { name: "DateTime" } }, - subState: { + connectableResources: { readOnly: true, - serializedName: "properties.subState", - type: { - name: "String" - } - } - } - } -}; - -export const AscLocation: msRest.CompositeMapper = { - serializedName: "AscLocation", - type: { - name: "Composite", - className: "AscLocation", - modelProperties: { - ...Resource.type.modelProperties, - properties: { - serializedName: "properties", + serializedName: "properties.connectableResources", type: { - name: "Object" + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ConnectableResource" + } + } } } } } }; -export const AlertEntity: msRest.CompositeMapper = { - serializedName: "AlertEntity", +export const Location: msRest.CompositeMapper = { + serializedName: "Location", type: { name: "Composite", - className: "AlertEntity", + className: "Location", modelProperties: { - type: { + location: { readOnly: true, - serializedName: "type", + serializedName: "location", type: { name: "String" } } - }, - additionalProperties: { - type: { - name: "Object" - } } } }; -export const AlertConfidenceReason: msRest.CompositeMapper = { - serializedName: "AlertConfidenceReason", +export const DiscoveredSecuritySolution: msRest.CompositeMapper = { + serializedName: "DiscoveredSecuritySolution", type: { name: "Composite", - className: "AlertConfidenceReason", + className: "DiscoveredSecuritySolution", modelProperties: { - type: { + id: { readOnly: true, - serializedName: "type", + serializedName: "id", type: { name: "String" } }, - reason: { + name: { readOnly: true, - serializedName: "reason", + serializedName: "name", type: { name: "String" } - } - } - } -}; - -export const Alert: msRest.CompositeMapper = { - serializedName: "Alert", - type: { - name: "Composite", - className: "Alert", - modelProperties: { - ...Resource.type.modelProperties, - state: { + }, + type: { readOnly: true, - serializedName: "properties.state", + serializedName: "type", type: { name: "String" } }, - reportedTimeUtc: { + location: { readOnly: true, - serializedName: "properties.reportedTimeUtc", + serializedName: "location", type: { - name: "DateTime" + name: "String" } }, - vendorName: { - readOnly: true, - serializedName: "properties.vendorName", + securityFamily: { + required: true, + serializedName: "properties.securityFamily", type: { name: "String" } }, - alertName: { - readOnly: true, - serializedName: "properties.alertName", + offer: { + required: true, + serializedName: "properties.offer", type: { name: "String" } }, - alertDisplayName: { - readOnly: true, - serializedName: "properties.alertDisplayName", + publisher: { + required: true, + serializedName: "properties.publisher", type: { name: "String" } }, - detectedTimeUtc: { - readOnly: true, - serializedName: "properties.detectedTimeUtc", + sku: { + required: true, + serializedName: "properties.sku", type: { - name: "DateTime" + name: "String" } - }, - description: { + } + } + } +}; + +export const ExternalSecuritySolution: msRest.CompositeMapper = { + serializedName: "ExternalSecuritySolution", + type: { + name: "Composite", + polymorphicDiscriminator: { + serializedName: "kind", + clientName: "kind" + }, + uberParent: "ExternalSecuritySolution", + className: "ExternalSecuritySolution", + modelProperties: { + id: { readOnly: true, - serializedName: "properties.description", + serializedName: "id", type: { name: "String" } }, - remediationSteps: { + name: { readOnly: true, - serializedName: "properties.remediationSteps", + serializedName: "name", type: { name: "String" } }, - actionTaken: { + type: { readOnly: true, - serializedName: "properties.actionTaken", + serializedName: "type", type: { name: "String" } }, - reportedSeverity: { + location: { readOnly: true, - serializedName: "properties.reportedSeverity", + serializedName: "location", type: { name: "String" } }, - compromisedEntity: { - readOnly: true, - serializedName: "properties.compromisedEntity", + kind: { + required: true, + serializedName: "kind", type: { name: "String" } - }, - associatedResource: { - readOnly: true, - serializedName: "properties.associatedResource", + } + } + } +}; + +export const ExternalSecuritySolutionProperties: msRest.CompositeMapper = { + serializedName: "ExternalSecuritySolutionProperties", + type: { + name: "Composite", + className: "ExternalSecuritySolutionProperties", + modelProperties: { + deviceVendor: { + serializedName: "deviceVendor", type: { name: "String" } }, - extendedProperties: { - serializedName: "properties.extendedProperties", + deviceType: { + serializedName: "deviceType", type: { - name: "Dictionary", - value: { - type: { - name: "Object" - } - } + name: "String" } }, - systemSource: { - readOnly: true, - serializedName: "properties.systemSource", + workspace: { + serializedName: "workspace", + type: { + name: "Composite", + className: "ConnectedWorkspace" + } + } + }, + additionalProperties: { + type: { + name: "Object" + } + } + } +}; + +export const CefSolutionProperties: msRest.CompositeMapper = { + serializedName: "CefSolutionProperties", + type: { + name: "Composite", + className: "CefSolutionProperties", + modelProperties: { + ...ExternalSecuritySolutionProperties.type.modelProperties, + hostname: { + serializedName: "hostname", type: { name: "String" } }, - canBeInvestigated: { - readOnly: true, - serializedName: "properties.canBeInvestigated", + agent: { + serializedName: "agent", type: { - name: "Boolean" + name: "String" } }, - entities: { - serializedName: "properties.entities", + lastEventReceived: { + serializedName: "lastEventReceived", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AlertEntity", - additionalProperties: { - type: { - name: "Object" - } - } - } - } + name: "String" } - }, - confidenceScore: { - readOnly: true, - serializedName: "properties.confidenceScore", - constraints: { - InclusiveMaximum: 1, - InclusiveMinimum: 0 - }, + } + }, + additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties + } +}; + +export const CefExternalSecuritySolution: msRest.CompositeMapper = { + serializedName: "CEF", + type: { + name: "Composite", + polymorphicDiscriminator: ExternalSecuritySolution.type.polymorphicDiscriminator, + uberParent: "ExternalSecuritySolution", + className: "CefExternalSecuritySolution", + modelProperties: { + ...ExternalSecuritySolution.type.modelProperties, + properties: { + serializedName: "properties", type: { - name: "Number" + name: "Composite", + className: "CefSolutionProperties", + additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties } - }, - confidenceReasons: { - serializedName: "properties.confidenceReasons", + } + } + } +}; + +export const AtaSolutionProperties: msRest.CompositeMapper = { + serializedName: "AtaSolutionProperties", + type: { + name: "Composite", + className: "AtaSolutionProperties", + modelProperties: { + ...ExternalSecuritySolutionProperties.type.modelProperties, + lastEventReceived: { + serializedName: "lastEventReceived", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AlertConfidenceReason" - } - } + name: "String" } - }, - subscriptionId: { - readOnly: true, - serializedName: "properties.subscriptionId", + } + }, + additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties + } +}; + +export const AtaExternalSecuritySolution: msRest.CompositeMapper = { + serializedName: "ATA", + type: { + name: "Composite", + polymorphicDiscriminator: ExternalSecuritySolution.type.polymorphicDiscriminator, + uberParent: "ExternalSecuritySolution", + className: "AtaExternalSecuritySolution", + modelProperties: { + ...ExternalSecuritySolution.type.modelProperties, + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "AtaSolutionProperties", + additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties + } + } + } + } +}; + +export const ConnectedWorkspace: msRest.CompositeMapper = { + serializedName: "ConnectedWorkspace", + type: { + name: "Composite", + className: "ConnectedWorkspace", + modelProperties: { + id: { + serializedName: "id", + type: { + name: "String" + } + } + } + } +}; + +export const AadSolutionProperties: msRest.CompositeMapper = { + serializedName: "AadSolutionProperties", + type: { + name: "Composite", + className: "AadSolutionProperties", + modelProperties: { + deviceVendor: { + serializedName: "deviceVendor", type: { name: "String" } }, - instanceId: { - readOnly: true, - serializedName: "properties.instanceId", + deviceType: { + serializedName: "deviceType", type: { name: "String" } }, - workspaceArmId: { - readOnly: true, - serializedName: "properties.workspaceArmId", + workspace: { + serializedName: "workspace", + type: { + name: "Composite", + className: "ConnectedWorkspace" + } + }, + connectivityState: { + serializedName: "connectivityState", type: { name: "String" } @@ -877,64 +854,183 @@ export const Alert: msRest.CompositeMapper = { } }; -export const DiscoveredSecuritySolution: msRest.CompositeMapper = { - serializedName: "DiscoveredSecuritySolution", +export const AadExternalSecuritySolution: msRest.CompositeMapper = { + serializedName: "AAD", type: { name: "Composite", - className: "DiscoveredSecuritySolution", + polymorphicDiscriminator: ExternalSecuritySolution.type.polymorphicDiscriminator, + uberParent: "ExternalSecuritySolution", + className: "AadExternalSecuritySolution", modelProperties: { - id: { - readOnly: true, - serializedName: "id", + ...ExternalSecuritySolution.type.modelProperties, + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "AadSolutionProperties" + } + } + } + } +}; + +export const ExternalSecuritySolutionKind1: msRest.CompositeMapper = { + serializedName: "ExternalSecuritySolutionKind", + type: { + name: "Composite", + className: "ExternalSecuritySolutionKind1", + modelProperties: { + kind: { + serializedName: "kind", type: { name: "String" } - }, - name: { - readOnly: true, - serializedName: "name", + } + } + } +}; + +export const AadConnectivityState1: msRest.CompositeMapper = { + serializedName: "AadConnectivityState", + type: { + name: "Composite", + className: "AadConnectivityState1", + modelProperties: { + connectivityState: { + serializedName: "connectivityState", type: { name: "String" } + } + } + } +}; + +export const JitNetworkAccessPortRule: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessPortRule", + type: { + name: "Composite", + className: "JitNetworkAccessPortRule", + modelProperties: { + number: { + required: true, + serializedName: "number", + type: { + name: "Number" + } }, - type: { - readOnly: true, - serializedName: "type", + protocol: { + required: true, + serializedName: "protocol", type: { name: "String" } }, - location: { - readOnly: true, - serializedName: "location", + allowedSourceAddressPrefix: { + serializedName: "allowedSourceAddressPrefix", type: { name: "String" } }, - securityFamily: { + allowedSourceAddressPrefixes: { + serializedName: "allowedSourceAddressPrefixes", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + maxRequestAccessDuration: { required: true, - serializedName: "properties.securityFamily", + serializedName: "maxRequestAccessDuration", + type: { + name: "String" + } + } + } + } +}; + +export const JitNetworkAccessPolicyVirtualMachine: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessPolicyVirtualMachine", + type: { + name: "Composite", + className: "JitNetworkAccessPolicyVirtualMachine", + modelProperties: { + id: { + required: true, + serializedName: "id", type: { name: "String" } }, - offer: { + ports: { required: true, - serializedName: "properties.offer", + serializedName: "ports", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessPortRule" + } + } + } + } + } + } +}; + +export const JitNetworkAccessRequestPort: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessRequestPort", + type: { + name: "Composite", + className: "JitNetworkAccessRequestPort", + modelProperties: { + number: { + required: true, + serializedName: "number", + type: { + name: "Number" + } + }, + allowedSourceAddressPrefix: { + serializedName: "allowedSourceAddressPrefix", type: { name: "String" } }, - publisher: { + allowedSourceAddressPrefixes: { + serializedName: "allowedSourceAddressPrefixes", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + endTimeUtc: { required: true, - serializedName: "properties.publisher", + serializedName: "endTimeUtc", + type: { + name: "DateTime" + } + }, + status: { + required: true, + serializedName: "status", type: { name: "String" } }, - sku: { + statusReason: { required: true, - serializedName: "properties.sku", + serializedName: "statusReason", type: { name: "String" } @@ -943,32 +1039,65 @@ export const DiscoveredSecuritySolution: msRest.CompositeMapper = { } }; -export const TopologySingleResourceParent: msRest.CompositeMapper = { - serializedName: "TopologySingleResourceParent", +export const JitNetworkAccessRequestVirtualMachine: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessRequestVirtualMachine", type: { name: "Composite", - className: "TopologySingleResourceParent", + className: "JitNetworkAccessRequestVirtualMachine", modelProperties: { - resourceId: { - readOnly: true, - serializedName: "resourceId", + id: { + required: true, + serializedName: "id", type: { name: "String" } + }, + ports: { + required: true, + serializedName: "ports", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessRequestPort" + } + } + } } } } }; -export const TopologySingleResourceChild: msRest.CompositeMapper = { - serializedName: "TopologySingleResourceChild", +export const JitNetworkAccessRequest: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessRequest", type: { name: "Composite", - className: "TopologySingleResourceChild", + className: "JitNetworkAccessRequest", modelProperties: { - resourceId: { - readOnly: true, - serializedName: "resourceId", + virtualMachines: { + required: true, + serializedName: "virtualMachines", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessRequestVirtualMachine" + } + } + } + }, + startTimeUtc: { + required: true, + serializedName: "startTimeUtc", + type: { + name: "DateTime" + } + }, + requestor: { + required: true, + serializedName: "requestor", type: { name: "String" } @@ -977,45 +1106,37 @@ export const TopologySingleResourceChild: msRest.CompositeMapper = { } }; -export const TopologySingleResource: msRest.CompositeMapper = { - serializedName: "TopologySingleResource", +export const JitNetworkAccessPolicy: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessPolicy", type: { name: "Composite", - className: "TopologySingleResource", + className: "JitNetworkAccessPolicy", modelProperties: { - resourceId: { + id: { readOnly: true, - serializedName: "resourceId", + serializedName: "id", type: { name: "String" } }, - severity: { + name: { readOnly: true, - serializedName: "severity", + serializedName: "name", type: { name: "String" } }, - recommendationsExist: { - readOnly: true, - serializedName: "recommendationsExist", - type: { - name: "Boolean" - } - }, - networkZones: { + type: { readOnly: true, - serializedName: "networkZones", + serializedName: "type", type: { name: "String" } }, - topologyScore: { - readOnly: true, - serializedName: "topologyScore", + kind: { + serializedName: "kind", type: { - name: "Number" + name: "String" } }, location: { @@ -1025,28 +1146,117 @@ export const TopologySingleResource: msRest.CompositeMapper = { name: "String" } }, - parents: { - readOnly: true, - serializedName: "parents", + virtualMachines: { + required: true, + serializedName: "properties.virtualMachines", type: { name: "Sequence", element: { type: { name: "Composite", - className: "TopologySingleResourceParent" + className: "JitNetworkAccessPolicyVirtualMachine" } } } }, - children: { + requests: { + serializedName: "properties.requests", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessRequest" + } + } + } + }, + provisioningState: { readOnly: true, - serializedName: "children", + serializedName: "properties.provisioningState", + type: { + name: "String" + } + } + } + } +}; + +export const JitNetworkAccessPolicyInitiatePort: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessPolicyInitiatePort", + type: { + name: "Composite", + className: "JitNetworkAccessPolicyInitiatePort", + modelProperties: { + number: { + required: true, + serializedName: "number", + type: { + name: "Number" + } + }, + allowedSourceAddressPrefix: { + serializedName: "allowedSourceAddressPrefix", + type: { + name: "String" + } + }, + endTimeUtc: { + required: true, + serializedName: "endTimeUtc", + type: { + name: "DateTime" + } + } + } + } +}; + +export const JitNetworkAccessPolicyInitiateVirtualMachine: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessPolicyInitiateVirtualMachine", + type: { + name: "Composite", + className: "JitNetworkAccessPolicyInitiateVirtualMachine", + modelProperties: { + id: { + required: true, + serializedName: "id", + type: { + name: "String" + } + }, + ports: { + required: true, + serializedName: "ports", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessPolicyInitiatePort" + } + } + } + } + } + } +}; + +export const JitNetworkAccessPolicyInitiateRequest: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessPolicyInitiateRequest", + type: { + name: "Composite", + className: "JitNetworkAccessPolicyInitiateRequest", + modelProperties: { + virtualMachines: { + required: true, + serializedName: "virtualMachines", type: { name: "Sequence", element: { type: { name: "Composite", - className: "TopologySingleResourceChild" + className: "JitNetworkAccessPolicyInitiateVirtualMachine" } } } @@ -1055,189 +1265,156 @@ export const TopologySingleResource: msRest.CompositeMapper = { } }; -export const TopologyResource: msRest.CompositeMapper = { - serializedName: "TopologyResource", +export const Kind: msRest.CompositeMapper = { + serializedName: "Kind", type: { name: "Composite", - className: "TopologyResource", + className: "Kind", modelProperties: { - id: { - readOnly: true, - serializedName: "id", + kind: { + serializedName: "kind", type: { name: "String" } - }, - name: { + } + } + } +}; + +export const OperationDisplay: msRest.CompositeMapper = { + serializedName: "OperationDisplay", + type: { + name: "Composite", + className: "OperationDisplay", + modelProperties: { + provider: { readOnly: true, - serializedName: "name", + serializedName: "provider", type: { name: "String" } }, - type: { + resource: { readOnly: true, - serializedName: "type", + serializedName: "resource", type: { name: "String" } }, - location: { + operation: { readOnly: true, - serializedName: "location", + serializedName: "operation", type: { name: "String" } }, - calculatedDateTime: { - readOnly: true, - serializedName: "properties.calculatedDateTime", - type: { - name: "DateTime" - } - }, - topologyResources: { + description: { readOnly: true, - serializedName: "properties.topologyResources", + serializedName: "description", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "TopologySingleResource" - } - } + name: "String" } } } } }; -export const JitNetworkAccessPortRule: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessPortRule", +export const Operation: msRest.CompositeMapper = { + serializedName: "Operation", type: { name: "Composite", - className: "JitNetworkAccessPortRule", + className: "Operation", modelProperties: { - number: { - required: true, - serializedName: "number", - type: { - name: "Number" - } - }, - protocol: { - required: true, - serializedName: "protocol", + name: { + readOnly: true, + serializedName: "name", type: { name: "String" } }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", + origin: { + readOnly: true, + serializedName: "origin", type: { name: "String" } }, - allowedSourceAddressPrefixes: { - serializedName: "allowedSourceAddressPrefixes", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - maxRequestAccessDuration: { - required: true, - serializedName: "maxRequestAccessDuration", + display: { + serializedName: "display", type: { - name: "String" + name: "Composite", + className: "OperationDisplay" } } } } }; -export const JitNetworkAccessPolicyVirtualMachine: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessPolicyVirtualMachine", +export const SecurityTaskParameters: msRest.CompositeMapper = { + serializedName: "SecurityTaskParameters", type: { name: "Composite", - className: "JitNetworkAccessPolicyVirtualMachine", + className: "SecurityTaskParameters", modelProperties: { - id: { - required: true, - serializedName: "id", + name: { + readOnly: true, + serializedName: "name", type: { name: "String" } - }, - ports: { - required: true, - serializedName: "ports", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPortRule" - } - } - } + } + }, + additionalProperties: { + type: { + name: "Object" } } } }; -export const JitNetworkAccessRequestPort: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessRequestPort", +export const SecurityTask: msRest.CompositeMapper = { + serializedName: "SecurityTask", type: { name: "Composite", - className: "JitNetworkAccessRequestPort", + className: "SecurityTask", modelProperties: { - number: { - required: true, - serializedName: "number", + ...Resource.type.modelProperties, + state: { + readOnly: true, + serializedName: "properties.state", type: { - name: "Number" + name: "String" } }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", + creationTimeUtc: { + readOnly: true, + serializedName: "properties.creationTimeUtc", type: { - name: "String" + name: "DateTime" } }, - allowedSourceAddressPrefixes: { - serializedName: "allowedSourceAddressPrefixes", + securityTaskParameters: { + serializedName: "properties.securityTaskParameters", type: { - name: "Sequence", - element: { + name: "Composite", + className: "SecurityTaskParameters", + additionalProperties: { type: { - name: "String" + name: "Object" } } } }, - endTimeUtc: { - required: true, - serializedName: "endTimeUtc", + lastStateChangeTimeUtc: { + readOnly: true, + serializedName: "properties.lastStateChangeTimeUtc", type: { name: "DateTime" } }, - status: { - required: true, - serializedName: "status", - type: { - name: "String" - } - }, - statusReason: { - required: true, - serializedName: "statusReason", + subState: { + readOnly: true, + serializedName: "properties.subState", type: { name: "String" } @@ -1246,65 +1423,32 @@ export const JitNetworkAccessRequestPort: msRest.CompositeMapper = { } }; -export const JitNetworkAccessRequestVirtualMachine: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessRequestVirtualMachine", +export const TopologySingleResourceParent: msRest.CompositeMapper = { + serializedName: "TopologySingleResourceParent", type: { name: "Composite", - className: "JitNetworkAccessRequestVirtualMachine", + className: "TopologySingleResourceParent", modelProperties: { - id: { - required: true, - serializedName: "id", + resourceId: { + readOnly: true, + serializedName: "resourceId", type: { name: "String" } - }, - ports: { - required: true, - serializedName: "ports", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessRequestPort" - } - } - } } } } }; -export const JitNetworkAccessRequest: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessRequest", +export const TopologySingleResourceChild: msRest.CompositeMapper = { + serializedName: "TopologySingleResourceChild", type: { name: "Composite", - className: "JitNetworkAccessRequest", + className: "TopologySingleResourceChild", modelProperties: { - virtualMachines: { - required: true, - serializedName: "virtualMachines", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessRequestVirtualMachine" - } - } - } - }, - startTimeUtc: { - required: true, - serializedName: "startTimeUtc", - type: { - name: "DateTime" - } - }, - requestor: { - required: true, - serializedName: "requestor", + resourceId: { + readOnly: true, + serializedName: "resourceId", type: { name: "String" } @@ -1313,39 +1457,47 @@ export const JitNetworkAccessRequest: msRest.CompositeMapper = { } }; -export const JitNetworkAccessPolicy: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessPolicy", +export const TopologySingleResource: msRest.CompositeMapper = { + serializedName: "TopologySingleResource", type: { name: "Composite", - className: "JitNetworkAccessPolicy", + className: "TopologySingleResource", modelProperties: { - id: { + resourceId: { readOnly: true, - serializedName: "id", + serializedName: "resourceId", type: { name: "String" } }, - name: { + severity: { readOnly: true, - serializedName: "name", + serializedName: "severity", type: { name: "String" } }, - type: { + recommendationsExist: { readOnly: true, - serializedName: "type", + serializedName: "recommendationsExist", type: { - name: "String" + name: "Boolean" } }, - kind: { - serializedName: "kind", + networkZones: { + readOnly: true, + serializedName: "networkZones", type: { name: "String" } }, + topologyScore: { + readOnly: true, + serializedName: "topologyScore", + type: { + name: "Number" + } + }, location: { readOnly: true, serializedName: "location", @@ -1353,94 +1505,86 @@ export const JitNetworkAccessPolicy: msRest.CompositeMapper = { name: "String" } }, - virtualMachines: { - required: true, - serializedName: "properties.virtualMachines", + parents: { + readOnly: true, + serializedName: "parents", type: { name: "Sequence", element: { type: { name: "Composite", - className: "JitNetworkAccessPolicyVirtualMachine" + className: "TopologySingleResourceParent" } } } }, - requests: { - serializedName: "properties.requests", + children: { + readOnly: true, + serializedName: "children", type: { name: "Sequence", element: { type: { name: "Composite", - className: "JitNetworkAccessRequest" + className: "TopologySingleResourceChild" } } } - }, - provisioningState: { - readOnly: true, - serializedName: "properties.provisioningState", - type: { - name: "String" - } } } } }; -export const JitNetworkAccessPolicyInitiatePort: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessPolicyInitiatePort", +export const TopologyResource: msRest.CompositeMapper = { + serializedName: "TopologyResource", type: { name: "Composite", - className: "JitNetworkAccessPolicyInitiatePort", + className: "TopologyResource", modelProperties: { - number: { - required: true, - serializedName: "number", + id: { + readOnly: true, + serializedName: "id", type: { - name: "Number" + name: "String" } }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", + name: { + readOnly: true, + serializedName: "name", type: { name: "String" } }, - endTimeUtc: { - required: true, - serializedName: "endTimeUtc", + type: { + readOnly: true, + serializedName: "type", type: { - name: "DateTime" + name: "String" } - } - } - } -}; - -export const JitNetworkAccessPolicyInitiateVirtualMachine: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessPolicyInitiateVirtualMachine", - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateVirtualMachine", - modelProperties: { - id: { - required: true, - serializedName: "id", + }, + location: { + readOnly: true, + serializedName: "location", type: { name: "String" } }, - ports: { - required: true, - serializedName: "ports", + calculatedDateTime: { + readOnly: true, + serializedName: "properties.calculatedDateTime", + type: { + name: "DateTime" + } + }, + topologyResources: { + readOnly: true, + serializedName: "properties.topologyResources", type: { name: "Sequence", element: { type: { name: "Composite", - className: "JitNetworkAccessPolicyInitiatePort" + className: "TopologySingleResource" } } } @@ -1449,71 +1593,33 @@ export const JitNetworkAccessPolicyInitiateVirtualMachine: msRest.CompositeMappe } }; -export const JitNetworkAccessPolicyInitiateRequest: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessPolicyInitiateRequest", +export const AdvancedThreatProtectionSetting: msRest.CompositeMapper = { + serializedName: "AdvancedThreatProtectionSetting", type: { name: "Composite", - className: "JitNetworkAccessPolicyInitiateRequest", + className: "AdvancedThreatProtectionSetting", modelProperties: { - virtualMachines: { - required: true, - serializedName: "virtualMachines", + ...Resource.type.modelProperties, + isEnabled: { + serializedName: "properties.isEnabled", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateVirtualMachine" - } - } + name: "Boolean" } } } } }; -export const ExternalSecuritySolution: msRest.CompositeMapper = { - serializedName: "ExternalSecuritySolution", +export const AutoProvisioningSetting: msRest.CompositeMapper = { + serializedName: "AutoProvisioningSetting", type: { name: "Composite", - polymorphicDiscriminator: { - serializedName: "kind", - clientName: "kind" - }, - uberParent: "ExternalSecuritySolution", - className: "ExternalSecuritySolution", + className: "AutoProvisioningSetting", modelProperties: { - id: { - readOnly: true, - serializedName: "id", - type: { - name: "String" - } - }, - name: { - readOnly: true, - serializedName: "name", - type: { - name: "String" - } - }, - type: { - readOnly: true, - serializedName: "type", - type: { - name: "String" - } - }, - location: { - readOnly: true, - serializedName: "location", - type: { - name: "String" - } - }, - kind: { + ...Resource.type.modelProperties, + autoProvision: { required: true, - serializedName: "kind", + serializedName: "properties.autoProvision", type: { name: "String" } @@ -1522,209 +1628,254 @@ export const ExternalSecuritySolution: msRest.CompositeMapper = { } }; -export const ExternalSecuritySolutionProperties: msRest.CompositeMapper = { - serializedName: "ExternalSecuritySolutionProperties", +export const ComplianceSegment: msRest.CompositeMapper = { + serializedName: "ComplianceSegment", type: { name: "Composite", - className: "ExternalSecuritySolutionProperties", + className: "ComplianceSegment", modelProperties: { - deviceVendor: { - serializedName: "deviceVendor", - type: { - name: "String" - } - }, - deviceType: { - serializedName: "deviceType", + segmentType: { + readOnly: true, + serializedName: "segmentType", type: { name: "String" } }, - workspace: { - serializedName: "workspace", + percentage: { + readOnly: true, + serializedName: "percentage", type: { - name: "Composite", - className: "ConnectedWorkspace" + name: "Number" } } - }, - additionalProperties: { - type: { - name: "Object" - } } } }; -export const CefSolutionProperties: msRest.CompositeMapper = { - serializedName: "CefSolutionProperties", +export const Compliance: msRest.CompositeMapper = { + serializedName: "Compliance", type: { name: "Composite", - className: "CefSolutionProperties", + className: "Compliance", modelProperties: { - ...ExternalSecuritySolutionProperties.type.modelProperties, - hostname: { - serializedName: "hostname", + ...Resource.type.modelProperties, + assessmentTimestampUtcDate: { + readOnly: true, + serializedName: "properties.assessmentTimestampUtcDate", type: { - name: "String" + name: "DateTime" } }, - agent: { - serializedName: "agent", + resourceCount: { + readOnly: true, + serializedName: "properties.resourceCount", type: { - name: "String" + name: "Number" } }, - lastEventReceived: { - serializedName: "lastEventReceived", - type: { - name: "String" - } - } - }, - additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties - } -}; - -export const CefExternalSecuritySolution: msRest.CompositeMapper = { - serializedName: "CEF", - type: { - name: "Composite", - polymorphicDiscriminator: ExternalSecuritySolution.type.polymorphicDiscriminator, - uberParent: "ExternalSecuritySolution", - className: "CefExternalSecuritySolution", - modelProperties: { - ...ExternalSecuritySolution.type.modelProperties, - properties: { - serializedName: "properties", + assessmentResult: { + readOnly: true, + serializedName: "properties.assessmentResult", type: { - name: "Composite", - className: "CefSolutionProperties", - additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ComplianceSegment" + } + } } } } } }; -export const AtaSolutionProperties: msRest.CompositeMapper = { - serializedName: "AtaSolutionProperties", +export const SensitivityLabel: msRest.CompositeMapper = { + serializedName: "SensitivityLabel", type: { name: "Composite", - className: "AtaSolutionProperties", + className: "SensitivityLabel", modelProperties: { - ...ExternalSecuritySolutionProperties.type.modelProperties, - lastEventReceived: { - serializedName: "lastEventReceived", + displayName: { + serializedName: "displayName", type: { name: "String" } - } - }, - additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties - } -}; - -export const AtaExternalSecuritySolution: msRest.CompositeMapper = { - serializedName: "ATA", - type: { - name: "Composite", - polymorphicDiscriminator: ExternalSecuritySolution.type.polymorphicDiscriminator, - uberParent: "ExternalSecuritySolution", - className: "AtaExternalSecuritySolution", - modelProperties: { - ...ExternalSecuritySolution.type.modelProperties, - properties: { - serializedName: "properties", + }, + order: { + serializedName: "order", type: { - name: "Composite", - className: "AtaSolutionProperties", - additionalProperties: ExternalSecuritySolutionProperties.type.additionalProperties + name: "Number" + } + }, + enabled: { + serializedName: "enabled", + type: { + name: "Boolean" } } } } }; -export const ConnectedWorkspace: msRest.CompositeMapper = { - serializedName: "ConnectedWorkspace", +export const InformationProtectionKeyword: msRest.CompositeMapper = { + serializedName: "InformationProtectionKeyword", type: { name: "Composite", - className: "ConnectedWorkspace", + className: "InformationProtectionKeyword", modelProperties: { - id: { - serializedName: "id", + pattern: { + serializedName: "pattern", type: { name: "String" } + }, + custom: { + serializedName: "custom", + type: { + name: "Boolean" + } + }, + canBeNumeric: { + serializedName: "canBeNumeric", + type: { + name: "Boolean" + } + }, + excluded: { + serializedName: "excluded", + type: { + name: "Boolean" + } } } } }; -export const AadSolutionProperties: msRest.CompositeMapper = { - serializedName: "AadSolutionProperties", +export const InformationType: msRest.CompositeMapper = { + serializedName: "InformationType", type: { name: "Composite", - className: "AadSolutionProperties", + className: "InformationType", modelProperties: { - deviceVendor: { - serializedName: "deviceVendor", + displayName: { + serializedName: "displayName", type: { name: "String" } }, - deviceType: { - serializedName: "deviceType", + order: { + serializedName: "order", type: { - name: "String" + name: "Number" } }, - workspace: { - serializedName: "workspace", + recommendedLabelId: { + serializedName: "recommendedLabelId", type: { - name: "Composite", - className: "ConnectedWorkspace" + name: "Uuid" } }, - connectivityState: { - serializedName: "connectivityState", + enabled: { + serializedName: "enabled", type: { - name: "String" + name: "Boolean" + } + }, + custom: { + serializedName: "custom", + type: { + name: "Boolean" + } + }, + keywords: { + serializedName: "keywords", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "InformationProtectionKeyword" + } + } } } } } }; -export const AadExternalSecuritySolution: msRest.CompositeMapper = { - serializedName: "AAD", +export const InformationProtectionPolicy: msRest.CompositeMapper = { + serializedName: "InformationProtectionPolicy", type: { name: "Composite", - polymorphicDiscriminator: ExternalSecuritySolution.type.polymorphicDiscriminator, - uberParent: "ExternalSecuritySolution", - className: "AadExternalSecuritySolution", + className: "InformationProtectionPolicy", modelProperties: { - ...ExternalSecuritySolution.type.modelProperties, - properties: { - serializedName: "properties", + ...Resource.type.modelProperties, + lastModifiedUtc: { + readOnly: true, + serializedName: "properties.lastModifiedUtc", type: { - name: "Composite", - className: "AadSolutionProperties" + name: "DateTime" + } + }, + labels: { + serializedName: "properties.labels", + type: { + name: "Dictionary", + value: { + type: { + name: "Composite", + className: "SensitivityLabel" + } + } + } + }, + informationTypes: { + serializedName: "properties.informationTypes", + type: { + name: "Dictionary", + value: { + type: { + name: "Composite", + className: "InformationType" + } + } } } } } }; -export const ExternalSecuritySolutionKind1: msRest.CompositeMapper = { - serializedName: "ExternalSecuritySolutionKind", +export const SecurityContact: msRest.CompositeMapper = { + serializedName: "SecurityContact", type: { name: "Composite", - className: "ExternalSecuritySolutionKind1", + className: "SecurityContact", modelProperties: { - kind: { - serializedName: "kind", + ...Resource.type.modelProperties, + email: { + required: true, + serializedName: "properties.email", + type: { + name: "String" + } + }, + phone: { + serializedName: "properties.phone", + type: { + name: "String" + } + }, + alertNotifications: { + required: true, + serializedName: "properties.alertNotifications", + type: { + name: "String" + } + }, + alertsToAdmins: { + required: true, + serializedName: "properties.alertsToAdmins", type: { name: "String" } @@ -1733,14 +1884,23 @@ export const ExternalSecuritySolutionKind1: msRest.CompositeMapper = { } }; -export const AadConnectivityState1: msRest.CompositeMapper = { - serializedName: "AadConnectivityState", +export const WorkspaceSetting: msRest.CompositeMapper = { + serializedName: "WorkspaceSetting", type: { name: "Composite", - className: "AadConnectivityState1", + className: "WorkspaceSetting", modelProperties: { - connectivityState: { - serializedName: "connectivityState", + ...Resource.type.modelProperties, + workspaceId: { + required: true, + serializedName: "properties.workspaceId", + type: { + name: "String" + } + }, + scope: { + required: true, + serializedName: "properties.scope", type: { name: "String" } @@ -1749,153 +1909,206 @@ export const AadConnectivityState1: msRest.CompositeMapper = { } }; -export const ConnectedResource: msRest.CompositeMapper = { - serializedName: "ConnectedResource", +export const RegulatoryComplianceStandard: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceStandard", type: { name: "Composite", - className: "ConnectedResource", + className: "RegulatoryComplianceStandard", modelProperties: { - connectedResourceId: { - readOnly: true, - serializedName: "connectedResourceId", + ...Resource.type.modelProperties, + state: { + serializedName: "properties.state", type: { name: "String" } }, - tcpPorts: { + passedControls: { readOnly: true, - serializedName: "tcpPorts", + serializedName: "properties.passedControls", type: { - name: "String" + name: "Number" } }, - udpPorts: { + failedControls: { readOnly: true, - serializedName: "udpPorts", + serializedName: "properties.failedControls", type: { - name: "String" + name: "Number" + } + }, + skippedControls: { + readOnly: true, + serializedName: "properties.skippedControls", + type: { + name: "Number" + } + }, + unsupportedControls: { + readOnly: true, + serializedName: "properties.unsupportedControls", + type: { + name: "Number" } } } } }; -export const ConnectableResource: msRest.CompositeMapper = { - serializedName: "ConnectableResource", +export const RegulatoryComplianceControl: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceControl", type: { name: "Composite", - className: "ConnectableResource", + className: "RegulatoryComplianceControl", modelProperties: { - id: { + ...Resource.type.modelProperties, + description: { readOnly: true, - serializedName: "id", + serializedName: "properties.description", + type: { + name: "String" + } + }, + state: { + serializedName: "properties.state", type: { name: "String" } }, - inboundConnectedResources: { + passedAssessments: { readOnly: true, - serializedName: "inboundConnectedResources", + serializedName: "properties.passedAssessments", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ConnectedResource" - } - } + name: "Number" } }, - outboundConnectedResources: { + failedAssessments: { readOnly: true, - serializedName: "outboundConnectedResources", + serializedName: "properties.failedAssessments", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ConnectedResource" - } - } + name: "Number" + } + }, + skippedAssessments: { + readOnly: true, + serializedName: "properties.skippedAssessments", + type: { + name: "Number" } } } } }; -export const AllowedConnectionsResource: msRest.CompositeMapper = { - serializedName: "AllowedConnectionsResource", +export const RegulatoryComplianceAssessment: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceAssessment", type: { name: "Composite", - className: "AllowedConnectionsResource", + className: "RegulatoryComplianceAssessment", modelProperties: { - id: { + ...Resource.type.modelProperties, + description: { readOnly: true, - serializedName: "id", + serializedName: "properties.description", type: { name: "String" } }, - name: { + assessmentType: { readOnly: true, - serializedName: "name", + serializedName: "properties.assessmentType", type: { name: "String" } }, - type: { + assessmentDetailsLink: { readOnly: true, - serializedName: "type", + serializedName: "properties.assessmentDetailsLink", type: { name: "String" } }, - location: { - readOnly: true, - serializedName: "location", + state: { + serializedName: "properties.state", type: { name: "String" } }, - calculatedDateTime: { + passedResources: { readOnly: true, - serializedName: "properties.calculatedDateTime", + serializedName: "properties.passedResources", type: { - name: "DateTime" + name: "Number" } }, - connectableResources: { + failedResources: { readOnly: true, - serializedName: "properties.connectableResources", + serializedName: "properties.failedResources", + type: { + name: "Number" + } + }, + skippedResources: { + readOnly: true, + serializedName: "properties.skippedResources", + type: { + name: "Number" + } + }, + unsupportedResources: { + readOnly: true, + serializedName: "properties.unsupportedResources", + type: { + name: "Number" + } + } + } + } +}; + +export const ComplianceResultList: msRest.CompositeMapper = { + serializedName: "ComplianceResultList", + type: { + name: "Composite", + className: "ComplianceResultList", + modelProperties: { + value: { + required: true, + serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "ConnectableResource" + className: "ComplianceResult" } } } + }, + nextLink: { + readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } } } } }; -export const PricingList: msRest.CompositeMapper = { - serializedName: "PricingList", +export const AlertList: msRest.CompositeMapper = { + serializedName: "AlertList", type: { name: "Composite", - className: "PricingList", + className: "AlertList", modelProperties: { value: { - required: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "Pricing" + className: "Alert" } } } @@ -1911,21 +2124,20 @@ export const PricingList: msRest.CompositeMapper = { } }; -export const SecurityContactList: msRest.CompositeMapper = { - serializedName: "SecurityContactList", +export const SettingsList: msRest.CompositeMapper = { + serializedName: "SettingsList", type: { name: "Composite", - className: "SecurityContactList", + className: "SettingsList", modelProperties: { value: { - readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecurityContact" + className: "Setting" } } } @@ -1941,21 +2153,21 @@ export const SecurityContactList: msRest.CompositeMapper = { } }; -export const WorkspaceSettingList: msRest.CompositeMapper = { - serializedName: "WorkspaceSettingList", +export const AllowedConnectionsList: msRest.CompositeMapper = { + serializedName: "AllowedConnectionsList", type: { name: "Composite", - className: "WorkspaceSettingList", + className: "AllowedConnectionsList", modelProperties: { value: { - required: true, + readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "WorkspaceSetting" + className: "AllowedConnectionsResource" } } } @@ -1971,11 +2183,11 @@ export const WorkspaceSettingList: msRest.CompositeMapper = { } }; -export const AutoProvisioningSettingList: msRest.CompositeMapper = { - serializedName: "AutoProvisioningSettingList", +export const DiscoveredSecuritySolutionList: msRest.CompositeMapper = { + serializedName: "DiscoveredSecuritySolutionList", type: { name: "Composite", - className: "AutoProvisioningSettingList", + className: "DiscoveredSecuritySolutionList", modelProperties: { value: { serializedName: "", @@ -1984,7 +2196,7 @@ export const AutoProvisioningSettingList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "AutoProvisioningSetting" + className: "DiscoveredSecuritySolution" } } } @@ -2000,11 +2212,11 @@ export const AutoProvisioningSettingList: msRest.CompositeMapper = { } }; -export const ComplianceList: msRest.CompositeMapper = { - serializedName: "ComplianceList", +export const ExternalSecuritySolutionList: msRest.CompositeMapper = { + serializedName: "ExternalSecuritySolutionList", type: { name: "Composite", - className: "ComplianceList", + className: "ExternalSecuritySolutionList", modelProperties: { value: { serializedName: "", @@ -2013,7 +2225,7 @@ export const ComplianceList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "Compliance" + className: "ExternalSecuritySolution" } } } @@ -2029,11 +2241,11 @@ export const ComplianceList: msRest.CompositeMapper = { } }; -export const SettingsList: msRest.CompositeMapper = { - serializedName: "SettingsList", +export const JitNetworkAccessPoliciesList: msRest.CompositeMapper = { + serializedName: "JitNetworkAccessPoliciesList", type: { name: "Composite", - className: "SettingsList", + className: "JitNetworkAccessPoliciesList", modelProperties: { value: { serializedName: "", @@ -2042,7 +2254,7 @@ export const SettingsList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "Setting" + className: "JitNetworkAccessPolicy" } } } @@ -2058,20 +2270,21 @@ export const SettingsList: msRest.CompositeMapper = { } }; -export const InformationProtectionPolicyList: msRest.CompositeMapper = { - serializedName: "InformationProtectionPolicyList", +export const AscLocationList: msRest.CompositeMapper = { + serializedName: "AscLocationList", type: { name: "Composite", - className: "InformationProtectionPolicyList", + className: "AscLocationList", modelProperties: { value: { + readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "InformationProtectionPolicy" + className: "AscLocation" } } } @@ -2116,11 +2329,11 @@ export const OperationList: msRest.CompositeMapper = { } }; -export const AscLocationList: msRest.CompositeMapper = { - serializedName: "AscLocationList", +export const SecurityTaskList: msRest.CompositeMapper = { + serializedName: "SecurityTaskList", type: { name: "Composite", - className: "AscLocationList", + className: "SecurityTaskList", modelProperties: { value: { readOnly: true, @@ -2130,7 +2343,7 @@ export const AscLocationList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "AscLocation" + className: "SecurityTask" } } } @@ -2146,11 +2359,11 @@ export const AscLocationList: msRest.CompositeMapper = { } }; -export const SecurityTaskList: msRest.CompositeMapper = { - serializedName: "SecurityTaskList", +export const TopologyList: msRest.CompositeMapper = { + serializedName: "TopologyList", type: { name: "Composite", - className: "SecurityTaskList", + className: "TopologyList", modelProperties: { value: { readOnly: true, @@ -2160,7 +2373,7 @@ export const SecurityTaskList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "SecurityTask" + className: "TopologyResource" } } } @@ -2176,11 +2389,11 @@ export const SecurityTaskList: msRest.CompositeMapper = { } }; -export const AlertList: msRest.CompositeMapper = { - serializedName: "AlertList", +export const AutoProvisioningSettingList: msRest.CompositeMapper = { + serializedName: "AutoProvisioningSettingList", type: { name: "Composite", - className: "AlertList", + className: "AutoProvisioningSettingList", modelProperties: { value: { serializedName: "", @@ -2189,7 +2402,7 @@ export const AlertList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "Alert" + className: "AutoProvisioningSetting" } } } @@ -2205,11 +2418,11 @@ export const AlertList: msRest.CompositeMapper = { } }; -export const DiscoveredSecuritySolutionList: msRest.CompositeMapper = { - serializedName: "DiscoveredSecuritySolutionList", +export const ComplianceList: msRest.CompositeMapper = { + serializedName: "ComplianceList", type: { name: "Composite", - className: "DiscoveredSecuritySolutionList", + className: "ComplianceList", modelProperties: { value: { serializedName: "", @@ -2218,7 +2431,7 @@ export const DiscoveredSecuritySolutionList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "DiscoveredSecuritySolution" + className: "Compliance" } } } @@ -2234,11 +2447,11 @@ export const DiscoveredSecuritySolutionList: msRest.CompositeMapper = { } }; -export const JitNetworkAccessPoliciesList: msRest.CompositeMapper = { - serializedName: "JitNetworkAccessPoliciesList", +export const InformationProtectionPolicyList: msRest.CompositeMapper = { + serializedName: "InformationProtectionPolicyList", type: { name: "Composite", - className: "JitNetworkAccessPoliciesList", + className: "InformationProtectionPolicyList", modelProperties: { value: { serializedName: "", @@ -2247,7 +2460,7 @@ export const JitNetworkAccessPoliciesList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "JitNetworkAccessPolicy" + className: "InformationProtectionPolicy" } } } @@ -2263,20 +2476,21 @@ export const JitNetworkAccessPoliciesList: msRest.CompositeMapper = { } }; -export const ExternalSecuritySolutionList: msRest.CompositeMapper = { - serializedName: "ExternalSecuritySolutionList", +export const SecurityContactList: msRest.CompositeMapper = { + serializedName: "SecurityContactList", type: { name: "Composite", - className: "ExternalSecuritySolutionList", + className: "SecurityContactList", modelProperties: { value: { + readOnly: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "ExternalSecuritySolution" + className: "SecurityContact" } } } @@ -2292,21 +2506,51 @@ export const ExternalSecuritySolutionList: msRest.CompositeMapper = { } }; -export const TopologyList: msRest.CompositeMapper = { - serializedName: "TopologyList", +export const WorkspaceSettingList: msRest.CompositeMapper = { + serializedName: "WorkspaceSettingList", type: { name: "Composite", - className: "TopologyList", + className: "WorkspaceSettingList", modelProperties: { value: { + required: true, + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "WorkspaceSetting" + } + } + } + }, + nextLink: { readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } + } + } + } +}; + +export const RegulatoryComplianceStandardList: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceStandardList", + type: { + name: "Composite", + className: "RegulatoryComplianceStandardList", + modelProperties: { + value: { + required: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "TopologyResource" + className: "RegulatoryComplianceStandard" } } } @@ -2322,21 +2566,51 @@ export const TopologyList: msRest.CompositeMapper = { } }; -export const AllowedConnectionsList: msRest.CompositeMapper = { - serializedName: "AllowedConnectionsList", +export const RegulatoryComplianceControlList: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceControlList", type: { name: "Composite", - className: "AllowedConnectionsList", + className: "RegulatoryComplianceControlList", modelProperties: { value: { + required: true, + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "RegulatoryComplianceControl" + } + } + } + }, + nextLink: { readOnly: true, + serializedName: "nextLink", + type: { + name: "String" + } + } + } + } +}; + +export const RegulatoryComplianceAssessmentList: msRest.CompositeMapper = { + serializedName: "RegulatoryComplianceAssessmentList", + type: { + name: "Composite", + className: "RegulatoryComplianceAssessmentList", + modelProperties: { + value: { + required: true, serializedName: "", type: { name: "Sequence", element: { type: { name: "Composite", - className: "AllowedConnectionsResource" + className: "RegulatoryComplianceAssessment" } } } @@ -2353,10 +2627,9 @@ export const AllowedConnectionsList: msRest.CompositeMapper = { }; export const discriminators = { - 'Setting' : Setting, - 'Setting.DataExportSetting' : DataExportSetting, 'ExternalSecuritySolution' : ExternalSecuritySolution, 'ExternalSecuritySolution.CEF' : CefExternalSecuritySolution, 'ExternalSecuritySolution.ATA' : AtaExternalSecuritySolution, 'ExternalSecuritySolution.AAD' : AadExternalSecuritySolution + }; diff --git a/sdk/security/arm-security/src/models/operationsMappers.ts b/sdk/security/arm-security/src/models/operationsMappers.ts index f2e907d82125..786d9130f59f 100644 --- a/sdk/security/arm-security/src/models/operationsMappers.ts +++ b/sdk/security/arm-security/src/models/operationsMappers.ts @@ -1,18 +1,15 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - OperationList, + CloudError, Operation, OperationDisplay, - CloudError + OperationList } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/parameters.ts b/sdk/security/arm-security/src/models/parameters.ts index fb823bdaca2c..81b4f4b26995 100644 --- a/sdk/security/arm-security/src/models/parameters.ts +++ b/sdk/security/arm-security/src/models/parameters.ts @@ -46,13 +46,37 @@ export const apiVersion0: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2017-08-01-preview', + defaultValue: '2017-08-01', type: { name: "String" } } }; export const apiVersion1: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + required: true, + isConstant: true, + serializedName: "api-version", + defaultValue: '2018-06-01', + type: { + name: "String" + } + } +}; +export const apiVersion2: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + required: true, + isConstant: true, + serializedName: "api-version", + defaultValue: '2019-01-01', + type: { + name: "String" + } + } +}; +export const apiVersion3: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, @@ -64,6 +88,30 @@ export const apiVersion1: msRest.OperationQueryParameter = { } } }; +export const apiVersion4: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + required: true, + isConstant: true, + serializedName: "api-version", + defaultValue: '2017-08-01-preview', + type: { + name: "String" + } + } +}; +export const apiVersion5: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + required: true, + isConstant: true, + serializedName: "api-version", + defaultValue: '2019-01-01-preview', + type: { + name: "String" + } + } +}; export const ascLocation: msRest.OperationURLParameter = { parameterPath: "ascLocation", mapper: { @@ -84,6 +132,16 @@ export const complianceName: msRest.OperationURLParameter = { } } }; +export const complianceResultName: msRest.OperationURLParameter = { + parameterPath: "complianceResultName", + mapper: { + required: true, + serializedName: "complianceResultName", + type: { + name: "String" + } + } +}; export const connectionType: msRest.OperationURLParameter = { parameterPath: "connectionType", mapper: { @@ -191,6 +249,36 @@ export const pricingName: msRest.OperationURLParameter = { } } }; +export const regulatoryComplianceAssessmentName: msRest.OperationURLParameter = { + parameterPath: "regulatoryComplianceAssessmentName", + mapper: { + required: true, + serializedName: "regulatoryComplianceAssessmentName", + type: { + name: "String" + } + } +}; +export const regulatoryComplianceControlName: msRest.OperationURLParameter = { + parameterPath: "regulatoryComplianceControlName", + mapper: { + required: true, + serializedName: "regulatoryComplianceControlName", + type: { + name: "String" + } + } +}; +export const regulatoryComplianceStandardName: msRest.OperationURLParameter = { + parameterPath: "regulatoryComplianceStandardName", + mapper: { + required: true, + serializedName: "regulatoryComplianceStandardName", + type: { + name: "String" + } + } +}; export const resourceGroupName: msRest.OperationURLParameter = { parameterPath: "resourceGroupName", mapper: { diff --git a/sdk/security/arm-security/src/models/pricingsMappers.ts b/sdk/security/arm-security/src/models/pricingsMappers.ts index 457b9ad15a1f..9d1d10c375ef 100644 --- a/sdk/security/arm-security/src/models/pricingsMappers.ts +++ b/sdk/security/arm-security/src/models/pricingsMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - PricingList, - Pricing, - Resource, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, BaseResource, CloudError, - SecurityContact, - WorkspaceSetting, - AutoProvisioningSetting, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + PricingList, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts new file mode 100644 index 000000000000..188768cc4c3e --- /dev/null +++ b/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts @@ -0,0 +1,39 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, + BaseResource, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + DataExportSetting, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceAssessmentList, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts new file mode 100644 index 000000000000..235acc2449b1 --- /dev/null +++ b/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts @@ -0,0 +1,39 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, + BaseResource, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + DataExportSetting, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceControlList, + RegulatoryComplianceStandard, + Resource, + SecurityContact, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts new file mode 100644 index 000000000000..143cd564c3dd --- /dev/null +++ b/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts @@ -0,0 +1,39 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +export { + discriminators, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, + BaseResource, + CloudError, + Compliance, + ComplianceResult, + ComplianceSegment, + DataExportSetting, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + RegulatoryComplianceStandardList, + Resource, + SecurityContact, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting +} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/securityContactsMappers.ts b/sdk/security/arm-security/src/models/securityContactsMappers.ts index 1e4d8593b773..a9ddbb7d6804 100644 --- a/sdk/security/arm-security/src/models/securityContactsMappers.ts +++ b/sdk/security/arm-security/src/models/securityContactsMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - SecurityContactList, - SecurityContact, - Resource, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, BaseResource, CloudError, - Pricing, - WorkspaceSetting, - AutoProvisioningSetting, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, + SecurityContactList, SecurityTask, SecurityTaskParameters, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/settingsMappers.ts b/sdk/security/arm-security/src/models/settingsMappers.ts index 127c46204903..1d9fe9340416 100644 --- a/sdk/security/arm-security/src/models/settingsMappers.ts +++ b/sdk/security/arm-security/src/models/settingsMappers.ts @@ -1,18 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - SettingsList, - Setting, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, + BaseResource, CloudError, - DataExportSetting + Compliance, + ComplianceResult, + ComplianceSegment, + DataExportSetting, + InformationProtectionKeyword, + InformationProtectionPolicy, + InformationType, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, + SecurityTask, + SecurityTaskParameters, + SensitivityLabel, + Setting, + SettingResource, + SettingsList, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/tasksMappers.ts b/sdk/security/arm-security/src/models/tasksMappers.ts index 5e5eb961a569..11ed68cac894 100644 --- a/sdk/security/arm-security/src/models/tasksMappers.ts +++ b/sdk/security/arm-security/src/models/tasksMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - SecurityTaskList, - SecurityTask, - Resource, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, BaseResource, - SecurityTaskParameters, CloudError, - SecurityContact, - Pricing, - WorkspaceSetting, - AutoProvisioningSetting, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, + SecurityTask, + SecurityTaskList, + SecurityTaskParameters, + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/topologyMappers.ts b/sdk/security/arm-security/src/models/topologyMappers.ts index 2f721b7b6c8b..80804dc1264b 100644 --- a/sdk/security/arm-security/src/models/topologyMappers.ts +++ b/sdk/security/arm-security/src/models/topologyMappers.ts @@ -1,20 +1,17 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, + CloudError, TopologyList, TopologyResource, TopologySingleResource, - TopologySingleResourceParent, TopologySingleResourceChild, - CloudError + TopologySingleResourceParent } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts b/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts index df56c1d9defb..8884819bfe87 100644 --- a/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts +++ b/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts @@ -1,35 +1,39 @@ /* * Copyright (c) Microsoft Corporation. All rights reserved. - * Licensed under the MIT License. See License.txt in the project root for - * license information. + * Licensed under the MIT License. See License.txt in the project root for license information. * * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ export { discriminators, - WorkspaceSettingList, - WorkspaceSetting, - Resource, + AdvancedThreatProtectionSetting, + Alert, + AlertConfidenceReason, + AlertEntity, + AscLocation, + AutoProvisioningSetting, BaseResource, CloudError, - SecurityContact, - Pricing, - AutoProvisioningSetting, Compliance, + ComplianceResult, ComplianceSegment, - AdvancedThreatProtectionSetting, + DataExportSetting, + InformationProtectionKeyword, InformationProtectionPolicy, - SensitivityLabel, InformationType, - InformationProtectionKeyword, + Pricing, + RegulatoryComplianceAssessment, + RegulatoryComplianceControl, + RegulatoryComplianceStandard, + Resource, + SecurityContact, SecurityTask, SecurityTaskParameters, - AscLocation, - Alert, - AlertEntity, - AlertConfidenceReason + SensitivityLabel, + Setting, + SettingResource, + WorkspaceSetting, + WorkspaceSettingList } from "../models/mappers"; - diff --git a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts index 7c141526f4da..5ae4356491dc 100644 --- a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts +++ b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts @@ -97,7 +97,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.settingName1 ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -121,7 +121,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.settingName1 ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/alerts.ts b/sdk/security/arm-security/src/operations/alerts.ts index 5437e2d49e75..d9963abce16f 100644 --- a/sdk/security/arm-security/src/operations/alerts.ts +++ b/sdk/security/arm-security/src/operations/alerts.ts @@ -51,7 +51,7 @@ export class Alerts { } /** - * List all the alerts alerts that are associated with the resource group + * List all the alerts that are associated with the resource group * @param resourceGroupName The name of the resource group within the user's subscription. The name * is case insensitive. * @param [options] The optional parameters @@ -307,7 +307,7 @@ export class Alerts { } /** - * List all the alerts alerts that are associated with the resource group + * List all the alerts that are associated with the resource group * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters * @returns Promise @@ -402,7 +402,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1, + Parameters.apiVersion2, Parameters.filter, Parameters.select, Parameters.expand @@ -429,7 +429,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion1, + Parameters.apiVersion2, Parameters.filter, Parameters.select, Parameters.expand @@ -456,7 +456,7 @@ const listSubscriptionLevelAlertsByRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1, + Parameters.apiVersion2, Parameters.filter, Parameters.select, Parameters.expand @@ -484,7 +484,7 @@ const listResourceGroupLevelAlertsByRegionOperationSpec: msRest.OperationSpec = Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion1, + Parameters.apiVersion2, Parameters.filter, Parameters.select, Parameters.expand @@ -512,7 +512,7 @@ const getSubscriptionLevelAlertOperationSpec: msRest.OperationSpec = { Parameters.alertName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage @@ -538,7 +538,7 @@ const getResourceGroupLevelAlertsOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage @@ -564,7 +564,7 @@ const updateSubscriptionLevelAlertStateOperationSpec: msRest.OperationSpec = { Parameters.alertUpdateActionType ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage @@ -589,7 +589,7 @@ const updateResourceGroupLevelAlertStateOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/allowedConnections.ts b/sdk/security/arm-security/src/operations/allowedConnections.ts index b738cdb1d55a..b4a0a2c0d818 100644 --- a/sdk/security/arm-security/src/operations/allowedConnections.ts +++ b/sdk/security/arm-security/src/operations/allowedConnections.ts @@ -179,7 +179,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -203,7 +203,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -229,7 +229,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.connectionType ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts index be242ac19ac5..b0f148dc8be3 100644 --- a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts +++ b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts @@ -148,7 +148,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -172,7 +172,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -196,7 +196,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/complianceResults.ts b/sdk/security/arm-security/src/operations/complianceResults.ts new file mode 100644 index 000000000000..66c2d16295d4 --- /dev/null +++ b/sdk/security/arm-security/src/operations/complianceResults.ts @@ -0,0 +1,192 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for + * license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/complianceResultsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a ComplianceResults. */ +export class ComplianceResults { + private readonly client: SecurityCenterContext; + + /** + * Create a ComplianceResults. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Security compliance results in the subscription + * @param scope Scope of the query, can be subscription + * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group + * (/providers/Microsoft.Management/managementGroups/mgName). + * @param [options] The optional parameters + * @returns Promise + */ + list(scope: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param scope Scope of the query, can be subscription + * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group + * (/providers/Microsoft.Management/managementGroups/mgName). + * @param callback The callback + */ + list(scope: string, callback: msRest.ServiceCallback): void; + /** + * @param scope Scope of the query, can be subscription + * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group + * (/providers/Microsoft.Management/managementGroups/mgName). + * @param options The optional parameters + * @param callback The callback + */ + list(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + scope, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Security Compliance Result + * @param resourceId The identifier of the resource. + * @param complianceResultName name of the desired assessment compliance result + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceId: string, complianceResultName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceId The identifier of the resource. + * @param complianceResultName name of the desired assessment compliance result + * @param callback The callback + */ + get(resourceId: string, complianceResultName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceId The identifier of the resource. + * @param complianceResultName name of the desired assessment compliance result + * @param options The optional parameters + * @param callback The callback + */ + get(resourceId: string, complianceResultName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceId: string, complianceResultName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceId, + complianceResultName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Security compliance results in the subscription + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{scope}/providers/Microsoft.Security/complianceResults", + urlParameters: [ + Parameters.scope + ], + queryParameters: [ + Parameters.apiVersion0 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ComplianceResultList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "{resourceId}/providers/Microsoft.Security/complianceResults/{complianceResultName}", + urlParameters: [ + Parameters.resourceId, + Parameters.complianceResultName + ], + queryParameters: [ + Parameters.apiVersion0 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ComplianceResult + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.ComplianceResultList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/compliances.ts b/sdk/security/arm-security/src/operations/compliances.ts index 73cb750b550e..3b922e550679 100644 --- a/sdk/security/arm-security/src/operations/compliances.ts +++ b/sdk/security/arm-security/src/operations/compliances.ts @@ -136,7 +136,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -160,7 +160,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.complianceName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts index 08ce2d37ee85..59ca5da504c7 100644 --- a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts @@ -175,7 +175,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -199,7 +199,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +225,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.discoveredSecuritySolutionName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts index 564bd6cab181..b88471034f9c 100644 --- a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts @@ -175,7 +175,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -199,7 +199,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +225,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.externalSecuritySolutionsName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/index.ts b/sdk/security/arm-security/src/operations/index.ts index dd820149dfa7..f1afad5d1e69 100644 --- a/sdk/security/arm-security/src/operations/index.ts +++ b/sdk/security/arm-security/src/operations/index.ts @@ -8,20 +8,24 @@ * regenerated. */ +export * from "./complianceResults"; export * from "./pricings"; -export * from "./securityContacts"; -export * from "./workspaceSettings"; -export * from "./autoProvisioningSettings"; -export * from "./compliances"; -export * from "./advancedThreatProtection"; -export * from "./settings"; -export * from "./informationProtectionPolicies"; -export * from "./operations"; -export * from "./locations"; -export * from "./tasks"; export * from "./alerts"; +export * from "./settings"; +export * from "./allowedConnections"; export * from "./discoveredSecuritySolutions"; -export * from "./jitNetworkAccessPolicies"; export * from "./externalSecuritySolutions"; +export * from "./jitNetworkAccessPolicies"; +export * from "./locations"; +export * from "./operations"; +export * from "./tasks"; export * from "./topology"; -export * from "./allowedConnections"; +export * from "./advancedThreatProtection"; +export * from "./autoProvisioningSettings"; +export * from "./compliances"; +export * from "./informationProtectionPolicies"; +export * from "./securityContacts"; +export * from "./workspaceSettings"; +export * from "./regulatoryComplianceStandards"; +export * from "./regulatoryComplianceControls"; +export * from "./regulatoryComplianceAssessments"; diff --git a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts index 59e511fb0445..56acb26d52f5 100644 --- a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts +++ b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts @@ -181,7 +181,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.informationProtectionPolicyName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -205,7 +205,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.informationProtectionPolicyName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -231,7 +231,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts index a9eca485751a..19de8e652b64 100644 --- a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts +++ b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts @@ -413,7 +413,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -437,7 +437,7 @@ const listByRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -461,7 +461,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -486,7 +486,7 @@ const listByResourceGroupAndRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -512,7 +512,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -538,7 +538,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -571,7 +571,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -597,7 +597,7 @@ const initiateOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyInitiateType ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/locations.ts b/sdk/security/arm-security/src/operations/locations.ts index ca7e3a22f61b..55deb4222589 100644 --- a/sdk/security/arm-security/src/operations/locations.ts +++ b/sdk/security/arm-security/src/operations/locations.ts @@ -116,7 +116,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -140,7 +140,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/operations.ts b/sdk/security/arm-security/src/operations/operations.ts index 76388bc9221b..43d8b8fe4740 100644 --- a/sdk/security/arm-security/src/operations/operations.ts +++ b/sdk/security/arm-security/src/operations/operations.ts @@ -85,7 +85,7 @@ const listOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "providers/Microsoft.Security/operations", queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/pricings.ts b/sdk/security/arm-security/src/operations/pricings.ts index 835af87be06a..5d3e1abfd2da 100644 --- a/sdk/security/arm-security/src/operations/pricings.ts +++ b/sdk/security/arm-security/src/operations/pricings.ts @@ -50,226 +50,64 @@ export class Pricings { callback) as Promise; } - /** - * Security pricing configurations in the resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. - * @param [options] The optional parameters - * @returns Promise - */ - listByResourceGroup(resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. - * @param callback The callback - */ - listByResourceGroup(resourceGroupName: string, callback: msRest.ServiceCallback): void; - /** - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. - * @param options The optional parameters - * @param callback The callback - */ - listByResourceGroup(resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listByResourceGroup(resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - options - }, - listByResourceGroupOperationSpec, - callback) as Promise; - } - - /** - * Security pricing configuration in the subscriptionSecurity pricing configuration in the - * subscription - * @param pricingName name of the pricing configuration - * @param [options] The optional parameters - * @returns Promise - */ - getSubscriptionPricing(pricingName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param pricingName name of the pricing configuration - * @param callback The callback - */ - getSubscriptionPricing(pricingName: string, callback: msRest.ServiceCallback): void; - /** - * @param pricingName name of the pricing configuration - * @param options The optional parameters - * @param callback The callback - */ - getSubscriptionPricing(pricingName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - getSubscriptionPricing(pricingName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - pricingName, - options - }, - getSubscriptionPricingOperationSpec, - callback) as Promise; - } - /** * Security pricing configuration in the subscription * @param pricingName name of the pricing configuration - * @param pricing Pricing object * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - updateSubscriptionPricing(pricingName: string, pricing: Models.Pricing, options?: msRest.RequestOptionsBase): Promise; + get(pricingName: string, options?: msRest.RequestOptionsBase): Promise; /** * @param pricingName name of the pricing configuration - * @param pricing Pricing object * @param callback The callback */ - updateSubscriptionPricing(pricingName: string, pricing: Models.Pricing, callback: msRest.ServiceCallback): void; + get(pricingName: string, callback: msRest.ServiceCallback): void; /** * @param pricingName name of the pricing configuration - * @param pricing Pricing object * @param options The optional parameters * @param callback The callback */ - updateSubscriptionPricing(pricingName: string, pricing: Models.Pricing, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - updateSubscriptionPricing(pricingName: string, pricing: Models.Pricing, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + get(pricingName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(pricingName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { pricingName, - pricing, options }, - updateSubscriptionPricingOperationSpec, - callback) as Promise; + getOperationSpec, + callback) as Promise; } /** - * Security pricing configuration in the resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. - * @param pricingName name of the pricing configuration - * @param [options] The optional parameters - * @returns Promise - */ - getResourceGroupPricing(resourceGroupName: string, pricingName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. - * @param pricingName name of the pricing configuration - * @param callback The callback - */ - getResourceGroupPricing(resourceGroupName: string, pricingName: string, callback: msRest.ServiceCallback): void; - /** - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. - * @param pricingName name of the pricing configuration - * @param options The optional parameters - * @param callback The callback - */ - getResourceGroupPricing(resourceGroupName: string, pricingName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - getResourceGroupPricing(resourceGroupName: string, pricingName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - pricingName, - options - }, - getResourceGroupPricingOperationSpec, - callback) as Promise; - } - - /** - * Security pricing configuration in the resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. + * Security pricing configuration in the subscription * @param pricingName name of the pricing configuration * @param pricing Pricing object * @param [options] The optional parameters - * @returns Promise + * @returns Promise */ - createOrUpdateResourceGroupPricing(resourceGroupName: string, pricingName: string, pricing: Models.Pricing, options?: msRest.RequestOptionsBase): Promise; + update(pricingName: string, pricing: Models.Pricing, options?: msRest.RequestOptionsBase): Promise; /** - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. * @param pricingName name of the pricing configuration * @param pricing Pricing object * @param callback The callback */ - createOrUpdateResourceGroupPricing(resourceGroupName: string, pricingName: string, pricing: Models.Pricing, callback: msRest.ServiceCallback): void; + update(pricingName: string, pricing: Models.Pricing, callback: msRest.ServiceCallback): void; /** - * @param resourceGroupName The name of the resource group within the user's subscription. The name - * is case insensitive. * @param pricingName name of the pricing configuration * @param pricing Pricing object * @param options The optional parameters * @param callback The callback */ - createOrUpdateResourceGroupPricing(resourceGroupName: string, pricingName: string, pricing: Models.Pricing, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - createOrUpdateResourceGroupPricing(resourceGroupName: string, pricingName: string, pricing: Models.Pricing, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + update(pricingName: string, pricing: Models.Pricing, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + update(pricingName: string, pricing: Models.Pricing, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { - resourceGroupName, pricingName, pricing, options }, - createOrUpdateResourceGroupPricingOperationSpec, - callback) as Promise; - } - - /** - * Security pricing configurations in the subscription - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param [options] The optional parameters - * @returns Promise - */ - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param callback The callback - */ - listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param options The optional parameters - * @param callback The callback - */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - nextPageLink, - options - }, - listNextOperationSpec, - callback) as Promise; - } - - /** - * Security pricing configurations in the resource group - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param [options] The optional parameters - * @returns Promise - */ - listByResourceGroupNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param callback The callback - */ - listByResourceGroupNext(nextPageLink: string, callback: msRest.ServiceCallback): void; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param options The optional parameters - * @param callback The callback - */ - listByResourceGroupNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listByResourceGroupNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - nextPageLink, - options - }, - listByResourceGroupNextOperationSpec, - callback) as Promise; + updateOperationSpec, + callback) as Promise; } } @@ -282,7 +120,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion1 ], headerParameters: [ Parameters.acceptLanguage @@ -298,31 +136,7 @@ const listOperationSpec: msRest.OperationSpec = { serializer }; -const listByResourceGroupOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/pricings", - urlParameters: [ - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - queryParameters: [ - Parameters.apiVersion0 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.PricingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getSubscriptionPricingOperationSpec: msRest.OperationSpec = { +const getOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/pricings/{pricingName}", urlParameters: [ @@ -330,7 +144,7 @@ const getSubscriptionPricingOperationSpec: msRest.OperationSpec = { Parameters.pricingName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion1 ], headerParameters: [ Parameters.acceptLanguage @@ -346,7 +160,7 @@ const getSubscriptionPricingOperationSpec: msRest.OperationSpec = { serializer }; -const updateSubscriptionPricingOperationSpec: msRest.OperationSpec = { +const updateOperationSpec: msRest.OperationSpec = { httpMethod: "PUT", path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/pricings/{pricingName}", urlParameters: [ @@ -354,64 +168,7 @@ const updateSubscriptionPricingOperationSpec: msRest.OperationSpec = { Parameters.pricingName ], queryParameters: [ - Parameters.apiVersion0 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - requestBody: { - parameterPath: "pricing", - mapper: { - ...Mappers.Pricing, - required: true - } - }, - responses: { - 200: { - bodyMapper: Mappers.Pricing - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getResourceGroupPricingOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/pricings/{pricingName}", - urlParameters: [ - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.pricingName - ], - queryParameters: [ - Parameters.apiVersion0 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.Pricing - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const createOrUpdateResourceGroupPricingOperationSpec: msRest.OperationSpec = { - httpMethod: "PUT", - path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/pricings/{pricingName}", - urlParameters: [ - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.pricingName - ], - queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion1 ], headerParameters: [ Parameters.acceptLanguage @@ -433,45 +190,3 @@ const createOrUpdateResourceGroupPricingOperationSpec: msRest.OperationSpec = { }, serializer }; - -const listNextOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - baseUrl: "https://management.azure.com", - path: "{nextLink}", - urlParameters: [ - Parameters.nextPageLink - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.PricingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - baseUrl: "https://management.azure.com", - path: "{nextLink}", - urlParameters: [ - Parameters.nextPageLink - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.PricingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts new file mode 100644 index 000000000000..59090b6bf3a9 --- /dev/null +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts @@ -0,0 +1,215 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for + * license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/regulatoryComplianceAssessmentsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a RegulatoryComplianceAssessments. */ +export class RegulatoryComplianceAssessments { + private readonly client: SecurityCenterContext; + + /** + * Create a RegulatoryComplianceAssessments. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Details and state of assessments mapped to selected regulatory compliance control + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options?: Models.RegulatoryComplianceAssessmentsListOptionalParams): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param callback The callback + */ + list(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param options The optional parameters + * @param callback The callback + */ + list(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options: Models.RegulatoryComplianceAssessmentsListOptionalParams, callback: msRest.ServiceCallback): void; + list(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options?: Models.RegulatoryComplianceAssessmentsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + regulatoryComplianceStandardName, + regulatoryComplianceControlName, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Supported regulatory compliance details and state for selected assessment + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param regulatoryComplianceAssessmentName Name of the regulatory compliance assessment object + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, regulatoryComplianceAssessmentName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param regulatoryComplianceAssessmentName Name of the regulatory compliance assessment object + * @param callback The callback + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, regulatoryComplianceAssessmentName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param regulatoryComplianceAssessmentName Name of the regulatory compliance assessment object + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, regulatoryComplianceAssessmentName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, regulatoryComplianceAssessmentName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + regulatoryComplianceStandardName, + regulatoryComplianceControlName, + regulatoryComplianceAssessmentName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Details and state of assessments mapped to selected regulatory compliance control + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls/{regulatoryComplianceControlName}/regulatoryComplianceAssessments", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.regulatoryComplianceStandardName, + Parameters.regulatoryComplianceControlName + ], + queryParameters: [ + Parameters.apiVersion5, + Parameters.filter + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceAssessmentList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls/{regulatoryComplianceControlName}/regulatoryComplianceAssessments/{regulatoryComplianceAssessmentName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.regulatoryComplianceStandardName, + Parameters.regulatoryComplianceControlName, + Parameters.regulatoryComplianceAssessmentName + ], + queryParameters: [ + Parameters.apiVersion5 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceAssessment + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceAssessmentList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts new file mode 100644 index 000000000000..917962861981 --- /dev/null +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts @@ -0,0 +1,205 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for + * license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/regulatoryComplianceControlsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a RegulatoryComplianceControls. */ +export class RegulatoryComplianceControls { + private readonly client: SecurityCenterContext; + + /** + * Create a RegulatoryComplianceControls. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * All supported regulatory compliance controls details and state for selected standard + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceGroupName: string, regulatoryComplianceStandardName: string, options?: Models.RegulatoryComplianceControlsListOptionalParams): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param callback The callback + */ + list(resourceGroupName: string, regulatoryComplianceStandardName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param options The optional parameters + * @param callback The callback + */ + list(resourceGroupName: string, regulatoryComplianceStandardName: string, options: Models.RegulatoryComplianceControlsListOptionalParams, callback: msRest.ServiceCallback): void; + list(resourceGroupName: string, regulatoryComplianceStandardName: string, options?: Models.RegulatoryComplianceControlsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + regulatoryComplianceStandardName, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Selected regulatory compliance control details and state + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param callback The callback + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param regulatoryComplianceControlName Name of the regulatory compliance control object + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + regulatoryComplianceStandardName, + regulatoryComplianceControlName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * All supported regulatory compliance controls details and state for selected standard + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.regulatoryComplianceStandardName + ], + queryParameters: [ + Parameters.apiVersion5, + Parameters.filter + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceControlList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls/{regulatoryComplianceControlName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.regulatoryComplianceStandardName, + Parameters.regulatoryComplianceControlName + ], + queryParameters: [ + Parameters.apiVersion5 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceControl + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceControlList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts new file mode 100644 index 000000000000..195d871f0553 --- /dev/null +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts @@ -0,0 +1,195 @@ +/* + * Copyright (c) Microsoft Corporation. All rights reserved. + * Licensed under the MIT License. See License.txt in the project root for + * license information. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/regulatoryComplianceStandardsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a RegulatoryComplianceStandards. */ +export class RegulatoryComplianceStandards { + private readonly client: SecurityCenterContext; + + /** + * Create a RegulatoryComplianceStandards. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Supported regulatory compliance standards details and state + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param [options] The optional parameters + * @returns Promise + */ + list(resourceGroupName: string, options?: Models.RegulatoryComplianceStandardsListOptionalParams): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param callback The callback + */ + list(resourceGroupName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param options The optional parameters + * @param callback The callback + */ + list(resourceGroupName: string, options: Models.RegulatoryComplianceStandardsListOptionalParams, callback: msRest.ServiceCallback): void; + list(resourceGroupName: string, options?: Models.RegulatoryComplianceStandardsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + options + }, + listOperationSpec, + callback) as Promise; + } + + /** + * Supported regulatory compliance details state for selected standard + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param callback The callback + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, regulatoryComplianceStandardName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, regulatoryComplianceStandardName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + regulatoryComplianceStandardName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Supported regulatory compliance standards details and state + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param [options] The optional parameters + * @returns Promise + */ + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param callback The callback + */ + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + /** + * @param nextPageLink The NextLink from the previous successful call to List operation. + * @param options The optional parameters + * @param callback The callback + */ + listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + nextPageLink, + options + }, + listNextOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const listOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/regulatoryComplianceStandards", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName + ], + queryParameters: [ + Parameters.apiVersion5, + Parameters.filter + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceStandardList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.regulatoryComplianceStandardName + ], + queryParameters: [ + Parameters.apiVersion5 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceStandard + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listNextOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + baseUrl: "https://management.azure.com", + path: "{nextLink}", + urlParameters: [ + Parameters.nextPageLink + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.RegulatoryComplianceStandardList + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/securityContacts.ts b/sdk/security/arm-security/src/operations/securityContacts.ts index d96d049f457f..6ca8121a3cb0 100644 --- a/sdk/security/arm-security/src/operations/securityContacts.ts +++ b/sdk/security/arm-security/src/operations/securityContacts.ts @@ -208,7 +208,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -232,7 +232,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -256,7 +256,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -287,7 +287,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -309,7 +309,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/settings.ts b/sdk/security/arm-security/src/operations/settings.ts index b5d38a326868..78571824c8c0 100644 --- a/sdk/security/arm-security/src/operations/settings.ts +++ b/sdk/security/arm-security/src/operations/settings.ts @@ -52,23 +52,23 @@ export class Settings { /** * Settings of different configurations in security center - * @param settingName Name of setting. Possible values include: 'MCAS', 'WDATP' + * @param settingName Name of setting: (MCAS/WDATP). Possible values include: 'MCAS', 'WDATP' * @param [options] The optional parameters * @returns Promise */ get(settingName: Models.SettingName, options?: msRest.RequestOptionsBase): Promise; /** - * @param settingName Name of setting. Possible values include: 'MCAS', 'WDATP' + * @param settingName Name of setting: (MCAS/WDATP). Possible values include: 'MCAS', 'WDATP' * @param callback The callback */ - get(settingName: Models.SettingName, callback: msRest.ServiceCallback): void; + get(settingName: Models.SettingName, callback: msRest.ServiceCallback): void; /** - * @param settingName Name of setting. Possible values include: 'MCAS', 'WDATP' + * @param settingName Name of setting: (MCAS/WDATP). Possible values include: 'MCAS', 'WDATP' * @param options The optional parameters * @param callback The callback */ - get(settingName: Models.SettingName, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(settingName: Models.SettingName, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + get(settingName: Models.SettingName, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(settingName: Models.SettingName, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { settingName, @@ -80,26 +80,26 @@ export class Settings { /** * updating settings about different configurations in security center - * @param settingName Name of setting. Possible values include: 'MCAS', 'WDATP' + * @param settingName Name of setting: (MCAS/WDATP). Possible values include: 'MCAS', 'WDATP' * @param setting Setting object * @param [options] The optional parameters * @returns Promise */ - update(settingName: Models.SettingName1, setting: Models.SettingUnion, options?: msRest.RequestOptionsBase): Promise; + update(settingName: Models.SettingName1, setting: Models.Setting, options?: msRest.RequestOptionsBase): Promise; /** - * @param settingName Name of setting. Possible values include: 'MCAS', 'WDATP' + * @param settingName Name of setting: (MCAS/WDATP). Possible values include: 'MCAS', 'WDATP' * @param setting Setting object * @param callback The callback */ - update(settingName: Models.SettingName1, setting: Models.SettingUnion, callback: msRest.ServiceCallback): void; + update(settingName: Models.SettingName1, setting: Models.Setting, callback: msRest.ServiceCallback): void; /** - * @param settingName Name of setting. Possible values include: 'MCAS', 'WDATP' + * @param settingName Name of setting: (MCAS/WDATP). Possible values include: 'MCAS', 'WDATP' * @param setting Setting object * @param options The optional parameters * @param callback The callback */ - update(settingName: Models.SettingName1, setting: Models.SettingUnion, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - update(settingName: Models.SettingName1, setting: Models.SettingUnion, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + update(settingName: Models.SettingName1, setting: Models.Setting, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + update(settingName: Models.SettingName1, setting: Models.Setting, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { settingName, @@ -148,7 +148,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage @@ -172,7 +172,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage @@ -196,7 +196,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/tasks.ts b/sdk/security/arm-security/src/operations/tasks.ts index cf2414a50cfe..e457fc13c2c5 100644 --- a/sdk/security/arm-security/src/operations/tasks.ts +++ b/sdk/security/arm-security/src/operations/tasks.ts @@ -339,7 +339,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1, + Parameters.apiVersion3, Parameters.filter ], headerParameters: [ @@ -364,7 +364,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1, + Parameters.apiVersion3, Parameters.filter ], headerParameters: [ @@ -390,7 +390,7 @@ const getSubscriptionLevelTaskOperationSpec: msRest.OperationSpec = { Parameters.taskName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -416,7 +416,7 @@ const updateSubscriptionLevelTaskStateOperationSpec: msRest.OperationSpec = { Parameters.taskUpdateActionType ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -439,7 +439,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1, + Parameters.apiVersion3, Parameters.filter ], headerParameters: [ @@ -466,7 +466,7 @@ const getResourceGroupLevelTaskOperationSpec: msRest.OperationSpec = { Parameters.taskName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -493,7 +493,7 @@ const updateResourceGroupLevelTaskStateOperationSpec: msRest.OperationSpec = { Parameters.taskUpdateActionType ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/topology.ts b/sdk/security/arm-security/src/operations/topology.ts index 29881ed37736..598b206eeef2 100644 --- a/sdk/security/arm-security/src/operations/topology.ts +++ b/sdk/security/arm-security/src/operations/topology.ts @@ -175,7 +175,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -199,7 +199,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +225,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.topologyResourceName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/workspaceSettings.ts b/sdk/security/arm-security/src/operations/workspaceSettings.ts index 7aa4886714a4..d1c7142227fa 100644 --- a/sdk/security/arm-security/src/operations/workspaceSettings.ts +++ b/sdk/security/arm-security/src/operations/workspaceSettings.ts @@ -27,7 +27,8 @@ export class WorkspaceSettings { } /** - * Settings about where we should store your security data and logs + * Settings about where we should store your security data and logs. If the result is empty, it + * means that no custom-workspace configuration was set * @param [options] The optional parameters * @returns Promise */ @@ -51,7 +52,8 @@ export class WorkspaceSettings { } /** - * Settings about where we should store your security data and logs + * Settings about where we should store your security data and logs. If the result is empty, it + * means that no custom-workspace configuration was set * @param workspaceSettingName Name of the security setting * @param [options] The optional parameters * @returns Promise @@ -172,7 +174,8 @@ export class WorkspaceSettings { } /** - * Settings about where we should store your security data and logs + * Settings about where we should store your security data and logs. If the result is empty, it + * means that no custom-workspace configuration was set * @param nextPageLink The NextLink from the previous successful call to List operation. * @param [options] The optional parameters * @returns Promise @@ -209,7 +212,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -233,7 +236,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -257,7 +260,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -288,7 +291,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -319,7 +322,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/securityCenter.ts b/sdk/security/arm-security/src/securityCenter.ts index 5b1f4c9ebf51..10067c567d57 100644 --- a/sdk/security/arm-security/src/securityCenter.ts +++ b/sdk/security/arm-security/src/securityCenter.ts @@ -17,23 +17,27 @@ import { SecurityCenterContext } from "./securityCenterContext"; class SecurityCenter extends SecurityCenterContext { // Operation groups + complianceResults: operations.ComplianceResults; pricings: operations.Pricings; - securityContacts: operations.SecurityContacts; - workspaceSettings: operations.WorkspaceSettings; - autoProvisioningSettings: operations.AutoProvisioningSettings; - compliances: operations.Compliances; - advancedThreatProtection: operations.AdvancedThreatProtection; - settings: operations.Settings; - informationProtectionPolicies: operations.InformationProtectionPolicies; - operations: operations.Operations; - locations: operations.Locations; - tasks: operations.Tasks; alerts: operations.Alerts; + settings: operations.Settings; + allowedConnections: operations.AllowedConnections; discoveredSecuritySolutions: operations.DiscoveredSecuritySolutions; - jitNetworkAccessPolicies: operations.JitNetworkAccessPolicies; externalSecuritySolutions: operations.ExternalSecuritySolutions; + jitNetworkAccessPolicies: operations.JitNetworkAccessPolicies; + locations: operations.Locations; + operations: operations.Operations; + tasks: operations.Tasks; topology: operations.Topology; - allowedConnections: operations.AllowedConnections; + advancedThreatProtection: operations.AdvancedThreatProtection; + autoProvisioningSettings: operations.AutoProvisioningSettings; + compliances: operations.Compliances; + informationProtectionPolicies: operations.InformationProtectionPolicies; + securityContacts: operations.SecurityContacts; + workspaceSettings: operations.WorkspaceSettings; + regulatoryComplianceStandards: operations.RegulatoryComplianceStandards; + regulatoryComplianceControls: operations.RegulatoryComplianceControls; + regulatoryComplianceAssessments: operations.RegulatoryComplianceAssessments; /** * Initializes a new instance of the SecurityCenter class. @@ -45,23 +49,27 @@ class SecurityCenter extends SecurityCenterContext { */ constructor(credentials: msRest.ServiceClientCredentials, subscriptionId: string, ascLocation: string, options?: Models.SecurityCenterOptions) { super(credentials, subscriptionId, ascLocation, options); + this.complianceResults = new operations.ComplianceResults(this); this.pricings = new operations.Pricings(this); - this.securityContacts = new operations.SecurityContacts(this); - this.workspaceSettings = new operations.WorkspaceSettings(this); - this.autoProvisioningSettings = new operations.AutoProvisioningSettings(this); - this.compliances = new operations.Compliances(this); - this.advancedThreatProtection = new operations.AdvancedThreatProtection(this); - this.settings = new operations.Settings(this); - this.informationProtectionPolicies = new operations.InformationProtectionPolicies(this); - this.operations = new operations.Operations(this); - this.locations = new operations.Locations(this); - this.tasks = new operations.Tasks(this); this.alerts = new operations.Alerts(this); + this.settings = new operations.Settings(this); + this.allowedConnections = new operations.AllowedConnections(this); this.discoveredSecuritySolutions = new operations.DiscoveredSecuritySolutions(this); - this.jitNetworkAccessPolicies = new operations.JitNetworkAccessPolicies(this); this.externalSecuritySolutions = new operations.ExternalSecuritySolutions(this); + this.jitNetworkAccessPolicies = new operations.JitNetworkAccessPolicies(this); + this.locations = new operations.Locations(this); + this.operations = new operations.Operations(this); + this.tasks = new operations.Tasks(this); this.topology = new operations.Topology(this); - this.allowedConnections = new operations.AllowedConnections(this); + this.advancedThreatProtection = new operations.AdvancedThreatProtection(this); + this.autoProvisioningSettings = new operations.AutoProvisioningSettings(this); + this.compliances = new operations.Compliances(this); + this.informationProtectionPolicies = new operations.InformationProtectionPolicies(this); + this.securityContacts = new operations.SecurityContacts(this); + this.workspaceSettings = new operations.WorkspaceSettings(this); + this.regulatoryComplianceStandards = new operations.RegulatoryComplianceStandards(this); + this.regulatoryComplianceControls = new operations.RegulatoryComplianceControls(this); + this.regulatoryComplianceAssessments = new operations.RegulatoryComplianceAssessments(this); } } diff --git a/sdk/security/arm-security/src/securityCenterContext.ts b/sdk/security/arm-security/src/securityCenterContext.ts index 1456da91b8ae..3cbbd0dd847c 100644 --- a/sdk/security/arm-security/src/securityCenterContext.ts +++ b/sdk/security/arm-security/src/securityCenterContext.ts @@ -13,7 +13,7 @@ import * as msRest from "@azure/ms-rest-js"; import * as msRestAzure from "@azure/ms-rest-azure-js"; const packageName = "@azure/arm-security"; -const packageVersion = "0.1.0"; +const packageVersion = "1.2.0"; export class SecurityCenterContext extends msRestAzure.AzureServiceClient { credentials: msRest.ServiceClientCredentials;