diff --git a/common/config/rush/pnpm-lock.yaml b/common/config/rush/pnpm-lock.yaml index bd59853d5e49..b7387dfc0e40 100644 --- a/common/config/rush/pnpm-lock.yaml +++ b/common/config/rush/pnpm-lock.yaml @@ -8950,7 +8950,7 @@ packages: dev: false file:projects/app-configuration.tgz: - resolution: {integrity: sha512-uyrepJ22xaI7YRKoj836BZZvdlSapK28XMSnGqz0uFz6du/cF3TlVWEo45p8RImylkFy6Eq/emY5wu/MQ46VVA==, tarball: file:projects/app-configuration.tgz} + resolution: {integrity: sha512-TqaoZ24wc8xAa4r42njRTpH4sbVTGfvEi3eMpHpgvInRLn9z41sOQFXcr/j5/JIIX2ShfwA/JYnzOxBl4hx1lQ==, tarball: file:projects/app-configuration.tgz} name: '@rush-temp/app-configuration' version: 0.0.0 dependencies: @@ -12543,23 +12543,23 @@ packages: dev: false file:projects/arm-security.tgz: - resolution: {integrity: sha512-7lvKA7MyvV7RVnbkD4/7ciPIAGy5DnWgcorvjaVCKvp5sgmRhcP8nJJWlNqMBD/XTG64SfTR5/NFEbwB/3W6IQ==, tarball: file:projects/arm-security.tgz} + resolution: {integrity: sha512-EFl1g3+q0KxjJLX23npsPXhMFZTvgtcJVyURA8RLe6XfsXxjnTPEcpAOGL0JK/8A4fkhf8FvSxLCou9Tq1fk7w==, tarball: file:projects/arm-security.tgz} name: '@rush-temp/arm-security' version: 0.0.0 dependencies: '@azure-tools/test-recorder': 1.0.2 '@azure/identity': 2.0.4 '@microsoft/api-extractor': 7.19.4 - '@rollup/plugin-commonjs': 21.0.2_rollup@2.70.1 - '@rollup/plugin-json': 4.1.0_rollup@2.70.1 - '@rollup/plugin-multi-entry': 3.0.1_rollup@2.70.1 - '@rollup/plugin-node-resolve': 8.4.0_rollup@2.70.1 + '@rollup/plugin-commonjs': 11.0.2_rollup@1.32.1 + '@rollup/plugin-json': 4.1.0_rollup@1.32.1 + '@rollup/plugin-multi-entry': 3.0.1_rollup@1.32.1 + '@rollup/plugin-node-resolve': 8.4.0_rollup@1.32.1 cross-env: 7.0.3 mkdirp: 1.0.4 mocha: 7.2.0 rimraf: 3.0.2 - rollup: 2.70.1 - rollup-plugin-sourcemaps: 0.4.2_rollup@2.70.1 + rollup: 1.32.1 + rollup-plugin-sourcemaps: 0.4.2_rollup@1.32.1 tslib: 2.3.1 typescript: 4.2.4 uglify-js: 3.15.3 @@ -15174,7 +15174,7 @@ packages: dev: false file:projects/keyvault-admin.tgz: - resolution: {integrity: sha512-q/tKwEz5tKsDUxYW5d2CV/1Dy7o4l5wsH6WgB58pHKLzB0ssdCuKp8AM+OqiZNTKOLV8wCrMUyEsL2hzr1HyZw==, tarball: file:projects/keyvault-admin.tgz} + resolution: {integrity: sha512-O5UYJ+N//lyyfC75Ge1WE9Zyem7pgUc6w/n1U+UADsd9WO6CcDXfJXouIpuoZyxpEMG2WNmbT3+673EAf2bXzA==, tarball: file:projects/keyvault-admin.tgz} name: '@rush-temp/keyvault-admin' version: 0.0.0 dependencies: @@ -15208,7 +15208,7 @@ packages: dev: false file:projects/keyvault-certificates.tgz: - resolution: {integrity: sha512-/xBcqs2zZXU/lOuo4eoHSITM9+uvN4P5yu+d+Lo16GGt+zqpraW6mgbgOj6q8CqOmwcXXIOpllIW7S/bS7cIuA==, tarball: file:projects/keyvault-certificates.tgz} + resolution: {integrity: sha512-S0y65gX1dEI86xkwazl+ncyCejXD7Zaq3NlMeqPzvvpyz88/UMjH+EJYduoLDugjCwdneFYV+7OSJuol8sHoVw==, tarball: file:projects/keyvault-certificates.tgz} name: '@rush-temp/keyvault-certificates' version: 0.0.0 dependencies: @@ -15876,7 +15876,7 @@ packages: dev: false file:projects/perf-keyvault-certificates.tgz: - resolution: {integrity: sha512-yqHGbkqaIAUUV9n7ZrQmhOSlIl9Uh38alfEkU3jiYavkwl4+/e+a+HTefm58hj1R+M+PclDi0oG+gHPSbvnchw==, tarball: file:projects/perf-keyvault-certificates.tgz} + resolution: {integrity: sha512-MCOTMz4IfgwIZaM8qep+TDZCvXDAAT+IC3fYsPHyyvGPxWShJVH/BZNk0Pdzdenx+BxUoHoGX5Y1CH809HM+Aw==, tarball: file:projects/perf-keyvault-certificates.tgz} name: '@rush-temp/perf-keyvault-certificates' version: 0.0.0 dependencies: @@ -15896,12 +15896,11 @@ packages: - '@swc/core' - '@swc/wasm' - debug - - encoding - supports-color dev: false file:projects/perf-keyvault-keys.tgz: - resolution: {integrity: sha512-rJHYOQbxB0nEZJHKOfDCjwCpS6gqFnTr5cy7SBr7rDJ5Nvq8FPC103KVylop/jJQYkiE7V1oNn8MApJRyFzoJw==, tarball: file:projects/perf-keyvault-keys.tgz} + resolution: {integrity: sha512-iMDVCzWwZYtIB1dWq4O9dZseKC1xJT1TRHPjreHAZRWvl9x3wLA9mevnVSD3M7zELqVQbjIfrDXmKDJEtxTg1A==, tarball: file:projects/perf-keyvault-keys.tgz} name: '@rush-temp/perf-keyvault-keys' version: 0.0.0 dependencies: @@ -15921,7 +15920,6 @@ packages: - '@swc/core' - '@swc/wasm' - debug - - encoding - supports-color dev: false diff --git a/sdk/security/arm-security/CHANGELOG.md b/sdk/security/arm-security/CHANGELOG.md index 6a435b72be0d..2ad420399ffb 100644 --- a/sdk/security/arm-security/CHANGELOG.md +++ b/sdk/security/arm-security/CHANGELOG.md @@ -1,15 +1,75 @@ # Release History + +## 5.0.0-beta.1 (2022-03-22) + +**Features** -## 4.0.1 (Unreleased) + - Added operation Alerts.simulate + - Added Interface InformationProtectionAwsOfferingInformationProtection + - Added Type Alias InformationProtectionAwsOffering + - Added Type Alias InformationProtectionPolicyName + - Added Type Alias SettingName + - Added Type Alias TaskUpdateActionType + - Type Alias Pricing has a new parameter subPlan + - Added Enum KnownInformationProtectionPolicyName + - Added Enum KnownSettingName + - Added Enum KnownTaskUpdateActionType + - Enum KnownOfferingType has a new value InformationProtectionAws + - Enum KnownSupportedCloudEnum has a new value GCP -### Features Added - -### Breaking Changes - -### Bugs Fixed - -### Other Changes +**Breaking Changes** + - Removed operation Alerts.beginSimulate + - Removed operation Alerts.beginSimulateAndWait + - Operation AdaptiveApplicationControls.delete has a new signature + - Operation AdaptiveApplicationControls.get has a new signature + - Operation AdaptiveApplicationControls.put has a new signature + - Operation Alerts.getResourceGroupLevel has a new signature + - Operation Alerts.getSubscriptionLevel has a new signature + - Operation Alerts.listResourceGroupLevelByRegion has a new signature + - Operation Alerts.listSubscriptionLevelByRegion has a new signature + - Operation Alerts.updateResourceGroupLevelStateToActivate has a new signature + - Operation Alerts.updateResourceGroupLevelStateToDismiss has a new signature + - Operation Alerts.updateResourceGroupLevelStateToResolve has a new signature + - Operation Alerts.updateSubscriptionLevelStateToActivate has a new signature + - Operation Alerts.updateSubscriptionLevelStateToDismiss has a new signature + - Operation Alerts.updateSubscriptionLevelStateToResolve has a new signature + - Operation AllowedConnections.get has a new signature + - Operation AllowedConnections.listByHomeRegion has a new signature + - Operation DiscoveredSecuritySolutions.get has a new signature + - Operation DiscoveredSecuritySolutions.listByHomeRegion has a new signature + - Operation ExternalSecuritySolutions.get has a new signature + - Operation ExternalSecuritySolutions.listByHomeRegion has a new signature + - Operation InformationProtectionPolicies.createOrUpdate has a new signature + - Operation InformationProtectionPolicies.get has a new signature + - Operation JitNetworkAccessPolicies.createOrUpdate has a new signature + - Operation JitNetworkAccessPolicies.delete has a new signature + - Operation JitNetworkAccessPolicies.get has a new signature + - Operation JitNetworkAccessPolicies.initiate has a new signature + - Operation JitNetworkAccessPolicies.listByRegion has a new signature + - Operation JitNetworkAccessPolicies.listByResourceGroupAndRegion has a new signature + - Operation Locations.get has a new signature + - Operation SecuritySolutions.get has a new signature + - Operation SecuritySolutionsReferenceDataOperations.listByHomeRegion has a new signature + - Operation Settings.get has a new signature + - Operation Settings.update has a new signature + - Operation Tasks.getResourceGroupLevelTask has a new signature + - Operation Tasks.getSubscriptionLevelTask has a new signature + - Operation Tasks.listByHomeRegion has a new signature + - Operation Tasks.listByResourceGroup has a new signature + - Operation Tasks.updateResourceGroupLevelTaskState has a new signature + - Operation Tasks.updateSubscriptionLevelTaskState has a new signature + - Operation Topology.get has a new signature + - Operation Topology.listByHomeRegion has a new signature + - Class SecurityCenter has a new signature + - Interface AlertsSimulateOptionalParams no longer has parameter resumeFrom + - Interface AlertsSimulateOptionalParams no longer has parameter updateIntervalInMs + - Class SecurityCenter no longer has parameter ascLocation + - Removed Enum KnownEnum15 + - Removed Enum KnownEnum17 + - Removed Enum KnownEnum73 + + ## 4.0.0 (2021-12-14) The package of @azure/arm-security is using our next generation design principles since version 4.0.0, which contains breaking changes. diff --git a/sdk/security/arm-security/LICENSE b/sdk/security/arm-security/LICENSE index ccb63b166732..5d1d36e0af80 100644 --- a/sdk/security/arm-security/LICENSE +++ b/sdk/security/arm-security/LICENSE @@ -1,6 +1,6 @@ The MIT License (MIT) -Copyright (c) 2021 Microsoft +Copyright (c) 2022 Microsoft Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal diff --git a/sdk/security/arm-security/README.md b/sdk/security/arm-security/README.md index a54f7902e8d8..52eb7db80de6 100644 --- a/sdk/security/arm-security/README.md +++ b/sdk/security/arm-security/README.md @@ -6,7 +6,7 @@ API spec for Microsoft.Security (Azure Security Center) resource provider [Source code](https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/security/arm-security) | [Package (NPM)](https://www.npmjs.com/package/@azure/arm-security) | -[API reference documentation](https://docs.microsoft.com/javascript/api/@azure/arm-security) | +[API reference documentation](https://docs.microsoft.com/javascript/api/@azure/arm-security?view=azure-node-preview) | [Samples](https://github.com/Azure-Samples/azure-samples-js-management) ## Getting started diff --git a/sdk/security/arm-security/_meta.json b/sdk/security/arm-security/_meta.json index 6ffc255b94f2..7ad03382fc40 100644 --- a/sdk/security/arm-security/_meta.json +++ b/sdk/security/arm-security/_meta.json @@ -1,7 +1,8 @@ { - "commit": "ea0f7b072ad3aaff203ea9003246b9e584b819ff", + "commit": "69e8e7f15c262df57417fd2b436ac1092b66c588", "readme": "specification/security/resource-manager/readme.md", - "autorest_command": "autorest --version=3.1.3 --typescript --modelerfour.lenient-model-deduplication --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=D:\\mydev\\azure-sdk-for-js ../azure-rest-api-specs/specification/security/resource-manager/readme.md --use=@autorest/typescript@6.0.0-alpha.16.20211207.1", + "autorest_command": "autorest --version=3.7.3 --typescript --modelerfour.lenient-model-deduplication --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=/home/vsts/work/1/s/azure-sdk-for-js ../azure-rest-api-specs/specification/security/resource-manager/readme.md --use=@autorest/typescript@6.0.0-alpha.16.20220105.1", "repository_url": "https://github.com/Azure/azure-rest-api-specs.git", - "use": "@autorest/typescript@6.0.0-alpha.16.20211207.1" + "release_tool": "@azure-tools/js-sdk-release-tools@2.1.3", + "use": "@autorest/typescript@6.0.0-alpha.16.20220105.1" } \ No newline at end of file diff --git a/sdk/security/arm-security/api-extractor.json b/sdk/security/arm-security/api-extractor.json index 7fa251be5abb..d866cd3a63ba 100644 --- a/sdk/security/arm-security/api-extractor.json +++ b/sdk/security/arm-security/api-extractor.json @@ -1,18 +1,31 @@ { "$schema": "https://developer.microsoft.com/json-schemas/api-extractor/v7/api-extractor.schema.json", "mainEntryPointFilePath": "./dist-esm/src/index.d.ts", - "docModel": { "enabled": true }, - "apiReport": { "enabled": true, "reportFolder": "./review" }, + "docModel": { + "enabled": true + }, + "apiReport": { + "enabled": true, + "reportFolder": "./review" + }, "dtsRollup": { "enabled": true, "untrimmedFilePath": "", "publicTrimmedFilePath": "./types/arm-security.d.ts" }, "messages": { - "tsdocMessageReporting": { "default": { "logLevel": "none" } }, + "tsdocMessageReporting": { + "default": { + "logLevel": "none" + } + }, "extractorMessageReporting": { - "ae-missing-release-tag": { "logLevel": "none" }, - "ae-unresolved-link": { "logLevel": "none" } + "ae-missing-release-tag": { + "logLevel": "none" + }, + "ae-unresolved-link": { + "logLevel": "none" + } } } -} +} \ No newline at end of file diff --git a/sdk/security/arm-security/package.json b/sdk/security/arm-security/package.json index edfaaeb9e235..300cb66cc2f2 100644 --- a/sdk/security/arm-security/package.json +++ b/sdk/security/arm-security/package.json @@ -3,7 +3,7 @@ "sdk-type": "mgmt", "author": "Microsoft Corporation", "description": "A generated SDK for SecurityCenter.", - "version": "4.0.1", + "version": "5.0.0-beta.1", "engines": { "node": ">=12.0.0" }, @@ -29,12 +29,12 @@ "types": "./types/arm-security.d.ts", "devDependencies": { "@microsoft/api-extractor": "^7.18.11", - "@rollup/plugin-commonjs": "^21.0.1", + "@rollup/plugin-commonjs": "11.0.2", "@rollup/plugin-json": "^4.0.0", "@rollup/plugin-multi-entry": "^3.0.0", "@rollup/plugin-node-resolve": "^8.0.0", "mkdirp": "^1.0.4", - "rollup": "^2.0.0", + "rollup": "^1.16.3", "rollup-plugin-sourcemaps": "^0.4.2", "typescript": "~4.2.0", "uglify-js": "^3.4.9", @@ -99,4 +99,4 @@ }, "sideEffects": false, "autoPublish": true -} +} \ No newline at end of file diff --git a/sdk/security/arm-security/review/arm-security.api.md b/sdk/security/arm-security/review/arm-security.api.md index 9819bf594342..9cb47bc36105 100644 --- a/sdk/security/arm-security/review/arm-security.api.md +++ b/sdk/security/arm-security/review/arm-security.api.md @@ -63,10 +63,10 @@ export interface AdaptiveApplicationControlIssueSummary { // @public export interface AdaptiveApplicationControls { - delete(groupName: string, options?: AdaptiveApplicationControlsDeleteOptionalParams): Promise; - get(groupName: string, options?: AdaptiveApplicationControlsGetOptionalParams): Promise; + delete(ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsDeleteOptionalParams): Promise; + get(ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsGetOptionalParams): Promise; list(options?: AdaptiveApplicationControlsListOptionalParams): Promise; - put(groupName: string, body: AdaptiveApplicationControlGroup, options?: AdaptiveApplicationControlsPutOptionalParams): Promise; + put(ascLocation: string, groupName: string, body: AdaptiveApplicationControlGroup, options?: AdaptiveApplicationControlsPutOptionalParams): Promise; } // @public @@ -244,20 +244,19 @@ export type AlertNotifications = string; // @public export interface Alerts { - beginSimulate(alertSimulatorRequestBody: AlertSimulatorRequestBody, options?: AlertsSimulateOptionalParams): Promise, void>>; - beginSimulateAndWait(alertSimulatorRequestBody: AlertSimulatorRequestBody, options?: AlertsSimulateOptionalParams): Promise; - getResourceGroupLevel(alertName: string, resourceGroupName: string, options?: AlertsGetResourceGroupLevelOptionalParams): Promise; - getSubscriptionLevel(alertName: string, options?: AlertsGetSubscriptionLevelOptionalParams): Promise; + getResourceGroupLevel(ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsGetResourceGroupLevelOptionalParams): Promise; + getSubscriptionLevel(ascLocation: string, alertName: string, options?: AlertsGetSubscriptionLevelOptionalParams): Promise; list(options?: AlertsListOptionalParams): PagedAsyncIterableIterator; listByResourceGroup(resourceGroupName: string, options?: AlertsListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - listResourceGroupLevelByRegion(resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams): PagedAsyncIterableIterator; - listSubscriptionLevelByRegion(options?: AlertsListSubscriptionLevelByRegionOptionalParams): PagedAsyncIterableIterator; - updateResourceGroupLevelStateToActivate(alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToActivateOptionalParams): Promise; - updateResourceGroupLevelStateToDismiss(alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToDismissOptionalParams): Promise; - updateResourceGroupLevelStateToResolve(alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToResolveOptionalParams): Promise; - updateSubscriptionLevelStateToActivate(alertName: string, options?: AlertsUpdateSubscriptionLevelStateToActivateOptionalParams): Promise; - updateSubscriptionLevelStateToDismiss(alertName: string, options?: AlertsUpdateSubscriptionLevelStateToDismissOptionalParams): Promise; - updateSubscriptionLevelStateToResolve(alertName: string, options?: AlertsUpdateSubscriptionLevelStateToResolveOptionalParams): Promise; + listResourceGroupLevelByRegion(ascLocation: string, resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams): PagedAsyncIterableIterator; + listSubscriptionLevelByRegion(ascLocation: string, options?: AlertsListSubscriptionLevelByRegionOptionalParams): PagedAsyncIterableIterator; + simulate(ascLocation: string, alertSimulatorRequestBody: AlertSimulatorRequestBody, options?: AlertsSimulateOptionalParams): Promise; + updateResourceGroupLevelStateToActivate(ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToActivateOptionalParams): Promise; + updateResourceGroupLevelStateToDismiss(ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToDismissOptionalParams): Promise; + updateResourceGroupLevelStateToResolve(ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToResolveOptionalParams): Promise; + updateSubscriptionLevelStateToActivate(ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToActivateOptionalParams): Promise; + updateSubscriptionLevelStateToDismiss(ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToDismissOptionalParams): Promise; + updateSubscriptionLevelStateToResolve(ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToResolveOptionalParams): Promise; } // @public @@ -355,8 +354,6 @@ export type AlertsListSubscriptionLevelByRegionResponse = AlertList; // @public export interface AlertsSimulateOptionalParams extends coreClient.OperationOptions { - resumeFrom?: string; - updateIntervalInMs?: number; } // @public @@ -456,9 +453,9 @@ export type AlertSyncSettings = Setting & { // @public export interface AllowedConnections { - get(resourceGroupName: string, connectionType: ConnectionType_2, options?: AllowedConnectionsGetOptionalParams): Promise; + get(resourceGroupName: string, ascLocation: string, connectionType: ConnectionType_2, options?: AllowedConnectionsGetOptionalParams): Promise; list(options?: AllowedConnectionsListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: AllowedConnectionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; + listByHomeRegion(ascLocation: string, options?: AllowedConnectionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; } // @public @@ -988,11 +985,11 @@ export type CloudName = string; // @public export interface CloudOffering { readonly description?: string; - offeringType: "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAWS"; + offeringType: "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "InformationProtectionAws"; } // @public (undocumented) -export type CloudOfferingUnion = CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering | DefenderForServersAwsOffering; +export type CloudOfferingUnion = CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering | DefenderForServersAwsOffering | InformationProtectionAwsOffering; // @public export type Compliance = Resource & { @@ -1420,7 +1417,7 @@ export interface DefenderForContainersAwsOfferingKubernetesService { // @public export type DefenderForServersAwsOffering = CloudOffering & { - offeringType: "DefenderForServersAWS"; + offeringType: "DefenderForServersAws"; defenderForServers?: DefenderForServersAwsOfferingDefenderForServers; arcAutoProvisioning?: DefenderForServersAwsOfferingArcAutoProvisioning; }; @@ -1528,9 +1525,9 @@ export interface DiscoveredSecuritySolutionList { // @public export interface DiscoveredSecuritySolutions { - get(resourceGroupName: string, discoveredSecuritySolutionName: string, options?: DiscoveredSecuritySolutionsGetOptionalParams): Promise; + get(resourceGroupName: string, ascLocation: string, discoveredSecuritySolutionName: string, options?: DiscoveredSecuritySolutionsGetOptionalParams): Promise; list(options?: DiscoveredSecuritySolutionsListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; + listByHomeRegion(ascLocation: string, options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; } // @public @@ -1583,15 +1580,6 @@ export type EnforcementMode = string; // @public export type EnforcementSupport = string; -// @public -export type Enum15 = string; - -// @public -export type Enum17 = string; - -// @public -export type Enum73 = string; - // @public export interface ErrorAdditionalInfo { readonly info?: Record; @@ -1646,9 +1634,9 @@ export interface ExternalSecuritySolutionProperties { // @public export interface ExternalSecuritySolutions { - get(resourceGroupName: string, externalSecuritySolutionsName: string, options?: ExternalSecuritySolutionsGetOptionalParams): Promise; + get(resourceGroupName: string, ascLocation: string, externalSecuritySolutionsName: string, options?: ExternalSecuritySolutionsGetOptionalParams): Promise; list(options?: ExternalSecuritySolutionsListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; + listByHomeRegion(ascLocation: string, options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; } // @public @@ -1749,6 +1737,17 @@ export interface HybridComputeSettingsProperties { // @public export type ImplementationEffort = string; +// @public +export type InformationProtectionAwsOffering = CloudOffering & { + offeringType: "InformationProtectionAws"; + informationProtection?: InformationProtectionAwsOfferingInformationProtection; +}; + +// @public +export interface InformationProtectionAwsOfferingInformationProtection { + cloudRoleArn?: string; +} + // @public export interface InformationProtectionKeyword { canBeNumeric?: boolean; @@ -1759,8 +1758,8 @@ export interface InformationProtectionKeyword { // @public export interface InformationProtectionPolicies { - createOrUpdate(scope: string, informationProtectionPolicyName: Enum17, informationProtectionPolicy: InformationProtectionPolicy, options?: InformationProtectionPoliciesCreateOrUpdateOptionalParams): Promise; - get(scope: string, informationProtectionPolicyName: Enum17, options?: InformationProtectionPoliciesGetOptionalParams): Promise; + createOrUpdate(scope: string, informationProtectionPolicyName: InformationProtectionPolicyName, informationProtectionPolicy: InformationProtectionPolicy, options?: InformationProtectionPoliciesCreateOrUpdateOptionalParams): Promise; + get(scope: string, informationProtectionPolicyName: InformationProtectionPolicyName, options?: InformationProtectionPoliciesGetOptionalParams): Promise; list(scope: string, options?: InformationProtectionPoliciesListOptionalParams): PagedAsyncIterableIterator; } @@ -1810,6 +1809,9 @@ export interface InformationProtectionPolicyList { value?: InformationProtectionPolicy[]; } +// @public +export type InformationProtectionPolicyName = string; + // @public export interface InformationType { custom?: boolean; @@ -2176,14 +2178,14 @@ export interface IoTSeverityMetrics { // @public export interface JitNetworkAccessPolicies { - createOrUpdate(resourceGroupName: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicy, options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams): Promise; - delete(resourceGroupName: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesDeleteOptionalParams): Promise; - get(resourceGroupName: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesGetOptionalParams): Promise; - initiate(resourceGroupName: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicyInitiateRequest, options?: JitNetworkAccessPoliciesInitiateOptionalParams): Promise; + createOrUpdate(resourceGroupName: string, ascLocation: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicy, options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams): Promise; + delete(resourceGroupName: string, ascLocation: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesDeleteOptionalParams): Promise; + get(resourceGroupName: string, ascLocation: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesGetOptionalParams): Promise; + initiate(resourceGroupName: string, ascLocation: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicyInitiateRequest, options?: JitNetworkAccessPoliciesInitiateOptionalParams): Promise; list(options?: JitNetworkAccessPoliciesListOptionalParams): PagedAsyncIterableIterator; - listByRegion(options?: JitNetworkAccessPoliciesListByRegionOptionalParams): PagedAsyncIterableIterator; + listByRegion(ascLocation: string, options?: JitNetworkAccessPoliciesListByRegionOptionalParams): PagedAsyncIterableIterator; listByResourceGroup(resourceGroupName: string, options?: JitNetworkAccessPoliciesListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - listByResourceGroupAndRegion(resourceGroupName: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams): PagedAsyncIterableIterator; + listByResourceGroupAndRegion(resourceGroupName: string, ascLocation: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams): PagedAsyncIterableIterator; } // @public @@ -2608,40 +2610,6 @@ export enum KnownEnforcementSupport { Unknown = "Unknown" } -// @public -export enum KnownEnum15 { - // (undocumented) - Activate = "Activate", - // (undocumented) - Close = "Close", - // (undocumented) - Dismiss = "Dismiss", - // (undocumented) - Resolve = "Resolve", - // (undocumented) - Start = "Start" -} - -// @public -export enum KnownEnum17 { - // (undocumented) - Custom = "custom", - // (undocumented) - Effective = "effective" -} - -// @public -export enum KnownEnum73 { - // (undocumented) - Mcas = "MCAS", - // (undocumented) - Sentinel = "Sentinel", - // (undocumented) - Wdatp = "WDATP", - // (undocumented) - WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW" -} - // @public export enum KnownEventSource { // (undocumented) @@ -2727,6 +2695,14 @@ export enum KnownImplementationEffort { Moderate = "Moderate" } +// @public +export enum KnownInformationProtectionPolicyName { + // (undocumented) + Custom = "custom", + // (undocumented) + Effective = "effective" +} + // @public export enum KnownIntent { Collection = "Collection", @@ -2759,7 +2735,9 @@ export enum KnownOfferingType { // (undocumented) DefenderForContainersAws = "DefenderForContainersAws", // (undocumented) - DefenderForServersAws = "DefenderForServersAws" + DefenderForServersAws = "DefenderForServersAws", + // (undocumented) + InformationProtectionAws = "InformationProtectionAws" } // @public @@ -2989,6 +2967,18 @@ export enum KnownSettingKind { DataExportSettings = "DataExportSettings" } +// @public +export enum KnownSettingName { + // (undocumented) + Mcas = "MCAS", + // (undocumented) + Sentinel = "Sentinel", + // (undocumented) + Wdatp = "WDATP", + // (undocumented) + WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW" +} + // @public export enum KnownSeverity { // (undocumented) @@ -3066,7 +3056,9 @@ export enum KnownSubAssessmentStatusCode { // @public export enum KnownSupportedCloudEnum { // (undocumented) - AWS = "AWS" + AWS = "AWS", + // (undocumented) + GCP = "GCP" } // @public @@ -3101,6 +3093,20 @@ export enum KnownTactics { ResourceDevelopment = "Resource Development" } +// @public +export enum KnownTaskUpdateActionType { + // (undocumented) + Activate = "Activate", + // (undocumented) + Close = "Close", + // (undocumented) + Dismiss = "Dismiss", + // (undocumented) + Resolve = "Resolve", + // (undocumented) + Start = "Start" +} + // @public export enum KnownTechniques { // (undocumented) @@ -3385,7 +3391,7 @@ export { Location_2 as Location } // @public export interface Locations { - get(options?: LocationsGetOptionalParams): Promise; + get(ascLocation: string, options?: LocationsGetOptionalParams): Promise; list(options?: LocationsListOptionalParams): PagedAsyncIterableIterator; } @@ -3554,6 +3560,7 @@ export type PermissionProperty = string; // @public export type Pricing = Resource & { pricingTier?: PricingTier; + subPlan?: string; readonly freeTrialRemainingTime?: string; }; @@ -4258,7 +4265,7 @@ export type SecurityAssessmentResponse = Resource & { export class SecurityCenter extends coreClient.ServiceClient { // (undocumented) $host: string; - constructor(credentials: coreAuth.TokenCredential, subscriptionId: string, ascLocation: string, options?: SecurityCenterOptionalParams); + constructor(credentials: coreAuth.TokenCredential, subscriptionId: string, options?: SecurityCenterOptionalParams); // (undocumented) adaptiveApplicationControls: AdaptiveApplicationControls; // (undocumented) @@ -4272,8 +4279,6 @@ export class SecurityCenter extends coreClient.ServiceClient { // (undocumented) allowedConnections: AllowedConnections; // (undocumented) - ascLocation: string; - // (undocumented) assessments: Assessments; // (undocumented) assessmentsMetadata: AssessmentsMetadata; @@ -4537,7 +4542,7 @@ export interface SecuritySolutionList { // @public export interface SecuritySolutions { - get(resourceGroupName: string, securitySolutionName: string, options?: SecuritySolutionsGetOptionalParams): Promise; + get(resourceGroupName: string, ascLocation: string, securitySolutionName: string, options?: SecuritySolutionsGetOptionalParams): Promise; list(options?: SecuritySolutionsListOptionalParams): PagedAsyncIterableIterator; } @@ -4596,7 +4601,7 @@ export type SecuritySolutionsReferenceDataListResponse = SecuritySolutionsRefere // @public export interface SecuritySolutionsReferenceDataOperations { list(options?: SecuritySolutionsReferenceDataListOptionalParams): Promise; - listByHomeRegion(options?: SecuritySolutionsReferenceDataListByHomeRegionOptionalParams): Promise; + listByHomeRegion(ascLocation: string, options?: SecuritySolutionsReferenceDataListByHomeRegionOptionalParams): Promise; } // @public @@ -4730,11 +4735,14 @@ export type Setting = Resource & { // @public export type SettingKind = string; +// @public +export type SettingName = string; + // @public export interface Settings { - get(settingName: Enum73, options?: SettingsGetOptionalParams): Promise; + get(settingName: SettingName, options?: SettingsGetOptionalParams): Promise; list(options?: SettingsListOptionalParams): PagedAsyncIterableIterator; - update(settingName: Enum73, setting: SettingUnion, options?: SettingsUpdateOptionalParams): Promise; + update(settingName: SettingName, setting: SettingUnion, options?: SettingsUpdateOptionalParams): Promise; } // @public @@ -5037,13 +5045,13 @@ export interface TagsResource { // @public export interface Tasks { - getResourceGroupLevelTask(resourceGroupName: string, taskName: string, options?: TasksGetResourceGroupLevelTaskOptionalParams): Promise; - getSubscriptionLevelTask(taskName: string, options?: TasksGetSubscriptionLevelTaskOptionalParams): Promise; + getResourceGroupLevelTask(resourceGroupName: string, ascLocation: string, taskName: string, options?: TasksGetResourceGroupLevelTaskOptionalParams): Promise; + getSubscriptionLevelTask(ascLocation: string, taskName: string, options?: TasksGetSubscriptionLevelTaskOptionalParams): Promise; list(options?: TasksListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: TasksListByHomeRegionOptionalParams): PagedAsyncIterableIterator; - listByResourceGroup(resourceGroupName: string, options?: TasksListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - updateResourceGroupLevelTaskState(resourceGroupName: string, taskName: string, taskUpdateActionType: Enum15, options?: TasksUpdateResourceGroupLevelTaskStateOptionalParams): Promise; - updateSubscriptionLevelTaskState(taskName: string, taskUpdateActionType: Enum15, options?: TasksUpdateSubscriptionLevelTaskStateOptionalParams): Promise; + listByHomeRegion(ascLocation: string, options?: TasksListByHomeRegionOptionalParams): PagedAsyncIterableIterator; + listByResourceGroup(resourceGroupName: string, ascLocation: string, options?: TasksListByResourceGroupOptionalParams): PagedAsyncIterableIterator; + updateResourceGroupLevelTaskState(resourceGroupName: string, ascLocation: string, taskName: string, taskUpdateActionType: TaskUpdateActionType, options?: TasksUpdateResourceGroupLevelTaskStateOptionalParams): Promise; + updateSubscriptionLevelTaskState(ascLocation: string, taskName: string, taskUpdateActionType: TaskUpdateActionType, options?: TasksUpdateSubscriptionLevelTaskStateOptionalParams): Promise; } // @public @@ -5116,6 +5124,9 @@ export interface TasksUpdateResourceGroupLevelTaskStateOptionalParams extends co export interface TasksUpdateSubscriptionLevelTaskStateOptionalParams extends coreClient.OperationOptions { } +// @public +export type TaskUpdateActionType = string; + // @public export type Techniques = string; @@ -5143,9 +5154,9 @@ export type TimeWindowCustomAlertRuleUnion = TimeWindowCustomAlertRule | ActiveC // @public export interface Topology { - get(resourceGroupName: string, topologyResourceName: string, options?: TopologyGetOptionalParams): Promise; + get(resourceGroupName: string, ascLocation: string, topologyResourceName: string, options?: TopologyGetOptionalParams): Promise; list(options?: TopologyListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: TopologyListByHomeRegionOptionalParams): PagedAsyncIterableIterator; + listByHomeRegion(ascLocation: string, options?: TopologyListByHomeRegionOptionalParams): PagedAsyncIterableIterator; } // @public diff --git a/sdk/security/arm-security/src/models/index.ts b/sdk/security/arm-security/src/models/index.ts index 770058a2edc7..d1c8614ffa3d 100644 --- a/sdk/security/arm-security/src/models/index.ts +++ b/sdk/security/arm-security/src/models/index.ts @@ -42,7 +42,8 @@ export type CloudOfferingUnion = | CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering - | DefenderForServersAwsOffering; + | DefenderForServersAwsOffering + | InformationProtectionAwsOffering; export type ExternalSecuritySolutionUnion = | ExternalSecuritySolution | CefExternalSecuritySolution @@ -1742,7 +1743,8 @@ export interface CloudOffering { offeringType: | "CspmMonitorAws" | "DefenderForContainersAws" - | "DefenderForServersAWS"; + | "DefenderForServersAws" + | "InformationProtectionAws"; /** * The offering description. * NOTE: This property will not be serialized. It can only be populated by the server. @@ -1894,6 +1896,12 @@ export interface DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipa parameterNameInStore?: string; } +/** The native cloud connection configuration */ +export interface InformationProtectionAwsOfferingInformationProtection { + /** The cloud role ARN in AWS for this feature */ + cloudRoleArn?: string; +} + /** The resource of the configuration or data needed to onboard the machine to MDE */ export type MdeOnboardingData = Resource & { /** The onboarding package used to onboard Windows machines to MDE, coded in base64. This can also be used for onboarding using the dedicated VM Extension */ @@ -1967,6 +1975,8 @@ export type ComplianceResult = Resource & { export type Pricing = Resource & { /** The pricing tier value. Azure Security Center is provided in two pricing tiers: free and standard, with the standard tier available with a trial period. The standard tier offers advanced security capabilities, while the free tier offers basic security features. */ pricingTier?: PricingTier; + /** The sub-plan selected for a Standard pricing configuration, when more than one sub-plan is available. Each sub-plan enables a set of security features. When not specified, full plan is applied. */ + subPlan?: string; /** * The duration left for the subscriptions free trial period - in ISO 8601 format (e.g. P3Y6M4DT12H30M5S). * NOTE: This property will not be serialized. It can only be populated by the server. @@ -3332,13 +3342,21 @@ export type DefenderForContainersAwsOffering = CloudOffering & { /** The Defender for Servers AWS offering configurations */ export type DefenderForServersAwsOffering = CloudOffering & { /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "DefenderForServersAWS"; + offeringType: "DefenderForServersAws"; /** The Defender for servers connection configuration */ defenderForServers?: DefenderForServersAwsOfferingDefenderForServers; /** The ARC autoprovisioning configuration */ arcAutoProvisioning?: DefenderForServersAwsOfferingArcAutoProvisioning; }; +/** The information protection for AWS offering configurations */ +export type InformationProtectionAwsOffering = CloudOffering & { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: "InformationProtectionAws"; + /** The native cloud connection configuration */ + informationProtection?: InformationProtectionAwsOfferingInformationProtection; +}; + /** The external security solution properties for CEF solutions */ export type CefSolutionProperties = ExternalSecuritySolutionProperties & { hostname?: string; @@ -3614,7 +3632,8 @@ export type CreatedByType = string; /** Known values of {@link SupportedCloudEnum} that the service accepts. */ export enum KnownSupportedCloudEnum { - AWS = "AWS" + AWS = "AWS", + GCP = "GCP" } /** @@ -3622,7 +3641,8 @@ export enum KnownSupportedCloudEnum { * {@link KnownSupportedCloudEnum} can be used interchangeably with SupportedCloudEnum, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **AWS** + * **AWS** \ + * **GCP** */ export type SupportedCloudEnum = string; @@ -3894,8 +3914,8 @@ export enum KnownReportedSeverity { */ export type ReportedSeverity = string; -/** Known values of {@link Enum15} that the service accepts. */ -export enum KnownEnum15 { +/** Known values of {@link TaskUpdateActionType} that the service accepts. */ +export enum KnownTaskUpdateActionType { Activate = "Activate", Dismiss = "Dismiss", Start = "Start", @@ -3904,8 +3924,8 @@ export enum KnownEnum15 { } /** - * Defines values for Enum15. \ - * {@link KnownEnum15} can be used interchangeably with Enum15, + * Defines values for TaskUpdateActionType. \ + * {@link KnownTaskUpdateActionType} can be used interchangeably with TaskUpdateActionType, * this enum contains the known values that the service supports. * ### Known values supported by the service * **Activate** \ @@ -3914,7 +3934,7 @@ export enum KnownEnum15 { * **Resolve** \ * **Close** */ -export type Enum15 = string; +export type TaskUpdateActionType = string; /** Known values of {@link AutoProvision} that the service accepts. */ export enum KnownAutoProvision { @@ -3934,21 +3954,21 @@ export enum KnownAutoProvision { */ export type AutoProvision = string; -/** Known values of {@link Enum17} that the service accepts. */ -export enum KnownEnum17 { +/** Known values of {@link InformationProtectionPolicyName} that the service accepts. */ +export enum KnownInformationProtectionPolicyName { Effective = "effective", Custom = "custom" } /** - * Defines values for Enum17. \ - * {@link KnownEnum17} can be used interchangeably with Enum17, + * Defines values for InformationProtectionPolicyName. \ + * {@link KnownInformationProtectionPolicyName} can be used interchangeably with InformationProtectionPolicyName, * this enum contains the known values that the service supports. * ### Known values supported by the service * **effective** \ * **custom** */ -export type Enum17 = string; +export type InformationProtectionPolicyName = string; /** Known values of {@link AlertNotifications} that the service accepts. */ export enum KnownAlertNotifications { @@ -5343,8 +5363,8 @@ export enum KnownSettingKind { */ export type SettingKind = string; -/** Known values of {@link Enum73} that the service accepts. */ -export enum KnownEnum73 { +/** Known values of {@link SettingName} that the service accepts. */ +export enum KnownSettingName { Mcas = "MCAS", Wdatp = "WDATP", WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW", @@ -5352,8 +5372,8 @@ export enum KnownEnum73 { } /** - * Defines values for Enum73. \ - * {@link KnownEnum73} can be used interchangeably with Enum73, + * Defines values for SettingName. \ + * {@link KnownSettingName} can be used interchangeably with SettingName, * this enum contains the known values that the service supports. * ### Known values supported by the service * **MCAS** \ @@ -5361,7 +5381,7 @@ export enum KnownEnum73 { * **WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW** \ * **Sentinel** */ -export type Enum73 = string; +export type SettingName = string; /** Known values of {@link EndOfSupportStatus} that the service accepts. */ export enum KnownEndOfSupportStatus { @@ -5407,7 +5427,8 @@ export type CloudName = string; export enum KnownOfferingType { CspmMonitorAws = "CspmMonitorAws", DefenderForContainersAws = "DefenderForContainersAws", - DefenderForServersAws = "DefenderForServersAws" + DefenderForServersAws = "DefenderForServersAws", + InformationProtectionAws = "InformationProtectionAws" } /** @@ -5417,7 +5438,8 @@ export enum KnownOfferingType { * ### Known values supported by the service * **CspmMonitorAws** \ * **DefenderForContainersAws** \ - * **DefenderForServersAws** + * **DefenderForServersAws** \ + * **InformationProtectionAws** */ export type OfferingType = string; @@ -6984,12 +7006,7 @@ export interface AlertsUpdateResourceGroupLevelStateToActivateOptionalParams /** Optional parameters. */ export interface AlertsSimulateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} + extends coreClient.OperationOptions {} /** Optional parameters. */ export interface AlertsListNextOptionalParams diff --git a/sdk/security/arm-security/src/models/mappers.ts b/sdk/security/arm-security/src/models/mappers.ts index 320b08d4c50f..6fe7cd68b59c 100644 --- a/sdk/security/arm-security/src/models/mappers.ts +++ b/sdk/security/arm-security/src/models/mappers.ts @@ -4718,6 +4718,21 @@ export const DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSec } }; +export const InformationProtectionAwsOfferingInformationProtection: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "InformationProtectionAwsOfferingInformationProtection", + modelProperties: { + cloudRoleArn: { + serializedName: "cloudRoleArn", + type: { + name: "String" + } + } + } + } +}; + export const MdeOnboardingData: coreClient.CompositeMapper = { type: { name: "Composite", @@ -4903,6 +4918,12 @@ export const Pricing: coreClient.CompositeMapper = { name: "String" } }, + subPlan: { + serializedName: "properties.subPlan", + type: { + name: "String" + } + }, freeTrialRemainingTime: { serializedName: "properties.freeTrialRemainingTime", readOnly: true, @@ -8028,7 +8049,7 @@ export const DefenderForContainersAwsOffering: coreClient.CompositeMapper = { }; export const DefenderForServersAwsOffering: coreClient.CompositeMapper = { - serializedName: "DefenderForServersAWS", + serializedName: "DefenderForServersAws", type: { name: "Composite", className: "DefenderForServersAwsOffering", @@ -8054,6 +8075,26 @@ export const DefenderForServersAwsOffering: coreClient.CompositeMapper = { } }; +export const InformationProtectionAwsOffering: coreClient.CompositeMapper = { + serializedName: "InformationProtectionAws", + type: { + name: "Composite", + className: "InformationProtectionAwsOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, + modelProperties: { + ...CloudOffering.type.modelProperties, + informationProtection: { + serializedName: "informationProtection", + type: { + name: "Composite", + className: "InformationProtectionAwsOfferingInformationProtection" + } + } + } + } +}; + export const CefSolutionProperties: coreClient.CompositeMapper = { type: { name: "Composite", @@ -8708,7 +8749,8 @@ export let discriminators = { "AlertSimulatorRequestProperties.Bundles": AlertSimulatorBundlesRequestProperties, "CloudOffering.CspmMonitorAws": CspmMonitorAwsOffering, "CloudOffering.DefenderForContainersAws": DefenderForContainersAwsOffering, - "CloudOffering.DefenderForServersAWS": DefenderForServersAwsOffering, + "CloudOffering.DefenderForServersAws": DefenderForServersAwsOffering, + "CloudOffering.InformationProtectionAws": InformationProtectionAwsOffering, "Resource.CEF": CefExternalSecuritySolution, "Resource.ATA": AtaExternalSecuritySolution, "Resource.AAD": AadExternalSecuritySolution, diff --git a/sdk/security/arm-security/src/models/parameters.ts b/sdk/security/arm-security/src/models/parameters.ts index f80d891bd14a..1ca7f7480b44 100644 --- a/sdk/security/arm-security/src/models/parameters.ts +++ b/sdk/security/arm-security/src/models/parameters.ts @@ -226,7 +226,7 @@ export const complianceResultName: OperationURLParameter = { export const apiVersion3: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { - defaultValue: "2018-06-01", + defaultValue: "2022-03-01", isConstant: true, serializedName: "api-version", type: { @@ -982,7 +982,7 @@ export const body5: OperationParameter = { export const apiVersion13: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { - defaultValue: "2021-01-01", + defaultValue: "2021-11-01", isConstant: true, serializedName: "api-version", type: { diff --git a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts index 6fd48646253f..8df82cf6ce25 100644 --- a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts +++ b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts @@ -47,47 +47,56 @@ export class AdaptiveApplicationControlsImpl /** * Gets an application control VM/server group. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param groupName Name of an application control machine group * @param options The options parameters. */ get( + ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsGetOptionalParams ): Promise { return this.client.sendOperationRequest( - { groupName, options }, + { ascLocation, groupName, options }, getOperationSpec ); } /** * Update an application control machine group + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param groupName Name of an application control machine group * @param body * @param options The options parameters. */ put( + ascLocation: string, groupName: string, body: AdaptiveApplicationControlGroup, options?: AdaptiveApplicationControlsPutOptionalParams ): Promise { return this.client.sendOperationRequest( - { groupName, body, options }, + { ascLocation, groupName, body, options }, putOperationSpec ); } /** * Delete an application control machine group + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param groupName Name of an application control machine group * @param options The options parameters. */ delete( + ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsDeleteOptionalParams ): Promise { return this.client.sendOperationRequest( - { groupName, options }, + { ascLocation, groupName, options }, deleteOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/alerts.ts b/sdk/security/arm-security/src/operations/alerts.ts index cc07d4ae03b7..b6f273873724 100644 --- a/sdk/security/arm-security/src/operations/alerts.ts +++ b/sdk/security/arm-security/src/operations/alerts.ts @@ -12,8 +12,6 @@ import * as coreClient from "@azure/core-client"; import * as Mappers from "../models/mappers"; import * as Parameters from "../models/parameters"; import { SecurityCenter } from "../securityCenter"; -import { PollerLike, PollOperationState, LroEngine } from "@azure/core-lro"; -import { LroImpl } from "../lroImpl"; import { Alert, AlertsListNextOptionalParams, @@ -157,12 +155,18 @@ export class AlertsImpl implements Alerts { /** * List all the alerts that are associated with the subscription that are stored in a specific location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listSubscriptionLevelByRegion( + ascLocation: string, options?: AlertsListSubscriptionLevelByRegionOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listSubscriptionLevelByRegionPagingAll(options); + const iter = this.listSubscriptionLevelByRegionPagingAll( + ascLocation, + options + ); return { next() { return iter.next(); @@ -171,19 +175,27 @@ export class AlertsImpl implements Alerts { return this; }, byPage: () => { - return this.listSubscriptionLevelByRegionPagingPage(options); + return this.listSubscriptionLevelByRegionPagingPage( + ascLocation, + options + ); } }; } private async *listSubscriptionLevelByRegionPagingPage( + ascLocation: string, options?: AlertsListSubscriptionLevelByRegionOptionalParams ): AsyncIterableIterator { - let result = await this._listSubscriptionLevelByRegion(options); + let result = await this._listSubscriptionLevelByRegion( + ascLocation, + options + ); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { result = await this._listSubscriptionLevelByRegionNext( + ascLocation, continuationToken, options ); @@ -193,9 +205,11 @@ export class AlertsImpl implements Alerts { } private async *listSubscriptionLevelByRegionPagingAll( + ascLocation: string, options?: AlertsListSubscriptionLevelByRegionOptionalParams ): AsyncIterableIterator { for await (const page of this.listSubscriptionLevelByRegionPagingPage( + ascLocation, options )) { yield* page; @@ -205,15 +219,19 @@ export class AlertsImpl implements Alerts { /** * List all the alerts that are associated with the resource group that are stored in a specific * location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ public listResourceGroupLevelByRegion( + ascLocation: string, resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams ): PagedAsyncIterableIterator { const iter = this.listResourceGroupLevelByRegionPagingAll( + ascLocation, resourceGroupName, options ); @@ -226,6 +244,7 @@ export class AlertsImpl implements Alerts { }, byPage: () => { return this.listResourceGroupLevelByRegionPagingPage( + ascLocation, resourceGroupName, options ); @@ -234,10 +253,12 @@ export class AlertsImpl implements Alerts { } private async *listResourceGroupLevelByRegionPagingPage( + ascLocation: string, resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams ): AsyncIterableIterator { let result = await this._listResourceGroupLevelByRegion( + ascLocation, resourceGroupName, options ); @@ -245,6 +266,7 @@ export class AlertsImpl implements Alerts { let continuationToken = result.nextLink; while (continuationToken) { result = await this._listResourceGroupLevelByRegionNext( + ascLocation, resourceGroupName, continuationToken, options @@ -255,10 +277,12 @@ export class AlertsImpl implements Alerts { } private async *listResourceGroupLevelByRegionPagingAll( + ascLocation: string, resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams ): AsyncIterableIterator { for await (const page of this.listResourceGroupLevelByRegionPagingPage( + ascLocation, resourceGroupName, options )) { @@ -294,13 +318,16 @@ export class AlertsImpl implements Alerts { /** * List all the alerts that are associated with the subscription that are stored in a specific location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listSubscriptionLevelByRegion( + ascLocation: string, options?: AlertsListSubscriptionLevelByRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listSubscriptionLevelByRegionOperationSpec ); } @@ -308,223 +335,195 @@ export class AlertsImpl implements Alerts { /** * List all the alerts that are associated with the resource group that are stored in a specific * location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ private _listResourceGroupLevelByRegion( + ascLocation: string, resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, options }, + { ascLocation, resourceGroupName, options }, listResourceGroupLevelByRegionOperationSpec ); } /** * Get an alert that is associated with a subscription + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ getSubscriptionLevel( + ascLocation: string, alertName: string, options?: AlertsGetSubscriptionLevelOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, options }, + { ascLocation, alertName, options }, getSubscriptionLevelOperationSpec ); } /** * Get an alert that is associated a resource group or a resource in a resource group + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ getResourceGroupLevel( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsGetResourceGroupLevelOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, + { ascLocation, alertName, resourceGroupName, options }, getResourceGroupLevelOperationSpec ); } /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ updateSubscriptionLevelStateToDismiss( + ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToDismissOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, options }, + { ascLocation, alertName, options }, updateSubscriptionLevelStateToDismissOperationSpec ); } /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ updateSubscriptionLevelStateToResolve( + ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToResolveOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, options }, + { ascLocation, alertName, options }, updateSubscriptionLevelStateToResolveOperationSpec ); } /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ updateSubscriptionLevelStateToActivate( + ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToActivateOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, options }, + { ascLocation, alertName, options }, updateSubscriptionLevelStateToActivateOperationSpec ); } /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ updateResourceGroupLevelStateToResolve( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToResolveOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, + { ascLocation, alertName, resourceGroupName, options }, updateResourceGroupLevelStateToResolveOperationSpec ); } /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ updateResourceGroupLevelStateToDismiss( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToDismissOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, + { ascLocation, alertName, resourceGroupName, options }, updateResourceGroupLevelStateToDismissOperationSpec ); } /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ updateResourceGroupLevelStateToActivate( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToActivateOptionalParams ): Promise { return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, + { ascLocation, alertName, resourceGroupName, options }, updateResourceGroupLevelStateToActivateOperationSpec ); } /** * Simulate security alerts + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertSimulatorRequestBody Alert Simulator Request Properties * @param options The options parameters. */ - async beginSimulate( + simulate( + ascLocation: string, alertSimulatorRequestBody: AlertSimulatorRequestBody, options?: AlertsSimulateOptionalParams - ): Promise, void>> { - const directSendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ): Promise => { - return this.client.sendOperationRequest(args, spec); - }; - const sendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ) => { - let currentRawResponse: - | coreClient.FullOperationResponse - | undefined = undefined; - const providedCallback = args.options?.onResponse; - const callback: coreClient.RawResponseCallback = ( - rawResponse: coreClient.FullOperationResponse, - flatResponse: unknown - ) => { - currentRawResponse = rawResponse; - providedCallback?.(rawResponse, flatResponse); - }; - const updatedArgs = { - ...args, - options: { - ...args.options, - onResponse: callback - } - }; - const flatResponse = await directSendOperation(updatedArgs, spec); - return { - flatResponse, - rawResponse: { - statusCode: currentRawResponse!.status, - body: currentRawResponse!.parsedBody, - headers: currentRawResponse!.headers.toJSON() - } - }; - }; - - const lro = new LroImpl( - sendOperation, - { alertSimulatorRequestBody, options }, + ): Promise { + return this.client.sendOperationRequest( + { ascLocation, alertSimulatorRequestBody, options }, simulateOperationSpec ); - return new LroEngine(lro, { - resumeFrom: options?.resumeFrom, - intervalInMs: options?.updateIntervalInMs, - lroResourceLocationConfig: "original-uri" - }); - } - - /** - * Simulate security alerts - * @param alertSimulatorRequestBody Alert Simulator Request Properties - * @param options The options parameters. - */ - async beginSimulateAndWait( - alertSimulatorRequestBody: AlertSimulatorRequestBody, - options?: AlertsSimulateOptionalParams - ): Promise { - const poller = await this.beginSimulate(alertSimulatorRequestBody, options); - return poller.pollUntilDone(); } /** @@ -562,22 +561,27 @@ export class AlertsImpl implements Alerts { /** * ListSubscriptionLevelByRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListSubscriptionLevelByRegion * method. * @param options The options parameters. */ private _listSubscriptionLevelByRegionNext( + ascLocation: string, nextLink: string, options?: AlertsListSubscriptionLevelByRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { nextLink, options }, + { ascLocation, nextLink, options }, listSubscriptionLevelByRegionNextOperationSpec ); } /** * ListResourceGroupLevelByRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param nextLink The nextLink from the previous successful call to the ListResourceGroupLevelByRegion @@ -585,12 +589,13 @@ export class AlertsImpl implements Alerts { * @param options The options parameters. */ private _listResourceGroupLevelByRegionNext( + ascLocation: string, resourceGroupName: string, nextLink: string, options?: AlertsListResourceGroupLevelByRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, + { ascLocation, resourceGroupName, nextLink, options }, listResourceGroupLevelByRegionNextOperationSpec ); } @@ -851,9 +856,6 @@ const simulateOperationSpec: coreClient.OperationSpec = { "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/default/simulate", httpMethod: "POST", responses: { - 200: {}, - 201: {}, - 202: {}, 204: {}, default: { bodyMapper: Mappers.CloudError diff --git a/sdk/security/arm-security/src/operations/allowedConnections.ts b/sdk/security/arm-security/src/operations/allowedConnections.ts index 606422b879b4..899541787157 100644 --- a/sdk/security/arm-security/src/operations/allowedConnections.ts +++ b/sdk/security/arm-security/src/operations/allowedConnections.ts @@ -84,12 +84,15 @@ export class AllowedConnectionsImpl implements AllowedConnections { /** * Gets the list of all possible traffic between resources for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByHomeRegion( + ascLocation: string, options?: AllowedConnectionsListByHomeRegionOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); + const iter = this.listByHomeRegionPagingAll(ascLocation, options); return { next() { return iter.next(); @@ -98,28 +101,37 @@ export class AllowedConnectionsImpl implements AllowedConnections { return this; }, byPage: () => { - return this.listByHomeRegionPagingPage(options); + return this.listByHomeRegionPagingPage(ascLocation, options); } }; } private async *listByHomeRegionPagingPage( + ascLocation: string, options?: AllowedConnectionsListByHomeRegionOptionalParams ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); + let result = await this._listByHomeRegion(ascLocation, options); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); + result = await this._listByHomeRegionNext( + ascLocation, + continuationToken, + options + ); continuationToken = result.nextLink; yield result.value || []; } } private async *listByHomeRegionPagingAll( + ascLocation: string, options?: AllowedConnectionsListByHomeRegionOptionalParams ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { + for await (const page of this.listByHomeRegionPagingPage( + ascLocation, + options + )) { yield* page; } } @@ -136,13 +148,16 @@ export class AllowedConnectionsImpl implements AllowedConnections { /** * Gets the list of all possible traffic between resources for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByHomeRegion( + ascLocation: string, options?: AllowedConnectionsListByHomeRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listByHomeRegionOperationSpec ); } @@ -152,16 +167,19 @@ export class AllowedConnectionsImpl implements AllowedConnections { * connection type. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param connectionType The type of allowed connections (Internal, External) * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, connectionType: ConnectionType, options?: AllowedConnectionsGetOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, connectionType, options }, + { resourceGroupName, ascLocation, connectionType, options }, getOperationSpec ); } @@ -183,15 +201,18 @@ export class AllowedConnectionsImpl implements AllowedConnections { /** * ListByHomeRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. * @param options The options parameters. */ private _listByHomeRegionNext( + ascLocation: string, nextLink: string, options?: AllowedConnectionsListByHomeRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { nextLink, options }, + { ascLocation, nextLink, options }, listByHomeRegionNextOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts index a660957eae93..6f682eeeb5ec 100644 --- a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts @@ -84,12 +84,15 @@ export class DiscoveredSecuritySolutionsImpl /** * Gets a list of discovered Security Solutions for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByHomeRegion( + ascLocation: string, options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); + const iter = this.listByHomeRegionPagingAll(ascLocation, options); return { next() { return iter.next(); @@ -98,28 +101,37 @@ export class DiscoveredSecuritySolutionsImpl return this; }, byPage: () => { - return this.listByHomeRegionPagingPage(options); + return this.listByHomeRegionPagingPage(ascLocation, options); } }; } private async *listByHomeRegionPagingPage( + ascLocation: string, options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); + let result = await this._listByHomeRegion(ascLocation, options); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); + result = await this._listByHomeRegionNext( + ascLocation, + continuationToken, + options + ); continuationToken = result.nextLink; yield result.value || []; } } private async *listByHomeRegionPagingAll( + ascLocation: string, options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { + for await (const page of this.listByHomeRegionPagingPage( + ascLocation, + options + )) { yield* page; } } @@ -136,13 +148,16 @@ export class DiscoveredSecuritySolutionsImpl /** * Gets a list of discovered Security Solutions for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByHomeRegion( + ascLocation: string, options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listByHomeRegionOperationSpec ); } @@ -151,16 +166,24 @@ export class DiscoveredSecuritySolutionsImpl * Gets a specific discovered Security Solution. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param discoveredSecuritySolutionName Name of a discovered security solution. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, discoveredSecuritySolutionName: string, options?: DiscoveredSecuritySolutionsGetOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, discoveredSecuritySolutionName, options }, + { + resourceGroupName, + ascLocation, + discoveredSecuritySolutionName, + options + }, getOperationSpec ); } @@ -182,15 +205,18 @@ export class DiscoveredSecuritySolutionsImpl /** * ListByHomeRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. * @param options The options parameters. */ private _listByHomeRegionNext( + ascLocation: string, nextLink: string, options?: DiscoveredSecuritySolutionsListByHomeRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { nextLink, options }, + { ascLocation, nextLink, options }, listByHomeRegionNextOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts index 961e606bf581..8f2aac92469b 100644 --- a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts @@ -84,12 +84,15 @@ export class ExternalSecuritySolutionsImpl /** * Gets a list of external Security Solutions for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByHomeRegion( + ascLocation: string, options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); + const iter = this.listByHomeRegionPagingAll(ascLocation, options); return { next() { return iter.next(); @@ -98,28 +101,37 @@ export class ExternalSecuritySolutionsImpl return this; }, byPage: () => { - return this.listByHomeRegionPagingPage(options); + return this.listByHomeRegionPagingPage(ascLocation, options); } }; } private async *listByHomeRegionPagingPage( + ascLocation: string, options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); + let result = await this._listByHomeRegion(ascLocation, options); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); + result = await this._listByHomeRegionNext( + ascLocation, + continuationToken, + options + ); continuationToken = result.nextLink; yield result.value || []; } } private async *listByHomeRegionPagingAll( + ascLocation: string, options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { + for await (const page of this.listByHomeRegionPagingPage( + ascLocation, + options + )) { yield* page; } } @@ -136,13 +148,16 @@ export class ExternalSecuritySolutionsImpl /** * Gets a list of external Security Solutions for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByHomeRegion( + ascLocation: string, options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listByHomeRegionOperationSpec ); } @@ -151,16 +166,24 @@ export class ExternalSecuritySolutionsImpl * Gets a specific external Security Solution. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param externalSecuritySolutionsName Name of an external security solution. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, externalSecuritySolutionsName: string, options?: ExternalSecuritySolutionsGetOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, externalSecuritySolutionsName, options }, + { + resourceGroupName, + ascLocation, + externalSecuritySolutionsName, + options + }, getOperationSpec ); } @@ -182,15 +205,18 @@ export class ExternalSecuritySolutionsImpl /** * ListByHomeRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. * @param options The options parameters. */ private _listByHomeRegionNext( + ascLocation: string, nextLink: string, options?: ExternalSecuritySolutionsListByHomeRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { nextLink, options }, + { ascLocation, nextLink, options }, listByHomeRegionNextOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts index 19b1bb26b889..fb81b2d13521 100644 --- a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts +++ b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts @@ -16,7 +16,7 @@ import { InformationProtectionPolicy, InformationProtectionPoliciesListNextOptionalParams, InformationProtectionPoliciesListOptionalParams, - Enum17, + InformationProtectionPolicyName, InformationProtectionPoliciesGetOptionalParams, InformationProtectionPoliciesGetResponse, InformationProtectionPoliciesCreateOrUpdateOptionalParams, @@ -97,7 +97,7 @@ export class InformationProtectionPoliciesImpl */ get( scope: string, - informationProtectionPolicyName: Enum17, + informationProtectionPolicyName: InformationProtectionPolicyName, options?: InformationProtectionPoliciesGetOptionalParams ): Promise { return this.client.sendOperationRequest( @@ -117,7 +117,7 @@ export class InformationProtectionPoliciesImpl */ createOrUpdate( scope: string, - informationProtectionPolicyName: Enum17, + informationProtectionPolicyName: InformationProtectionPolicyName, informationProtectionPolicy: InformationProtectionPolicy, options?: InformationProtectionPoliciesCreateOrUpdateOptionalParams ): Promise { diff --git a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts index 2424a6286148..9a29e4f762cc 100644 --- a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts +++ b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts @@ -97,12 +97,15 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { /** * Policies for protecting resources using Just-in-Time access control for the subscription, location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByRegion( + ascLocation: string, options?: JitNetworkAccessPoliciesListByRegionOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listByRegionPagingAll(options); + const iter = this.listByRegionPagingAll(ascLocation, options); return { next() { return iter.next(); @@ -111,28 +114,37 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { return this; }, byPage: () => { - return this.listByRegionPagingPage(options); + return this.listByRegionPagingPage(ascLocation, options); } }; } private async *listByRegionPagingPage( + ascLocation: string, options?: JitNetworkAccessPoliciesListByRegionOptionalParams ): AsyncIterableIterator { - let result = await this._listByRegion(options); + let result = await this._listByRegion(ascLocation, options); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { - result = await this._listByRegionNext(continuationToken, options); + result = await this._listByRegionNext( + ascLocation, + continuationToken, + options + ); continuationToken = result.nextLink; yield result.value || []; } } private async *listByRegionPagingAll( + ascLocation: string, options?: JitNetworkAccessPoliciesListByRegionOptionalParams ): AsyncIterableIterator { - for await (const page of this.listByRegionPagingPage(options)) { + for await (const page of this.listByRegionPagingPage( + ascLocation, + options + )) { yield* page; } } @@ -195,14 +207,18 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { * Policies for protecting resources using Just-in-Time access control for the subscription, location * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByResourceGroupAndRegion( resourceGroupName: string, + ascLocation: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams ): PagedAsyncIterableIterator { const iter = this.listByResourceGroupAndRegionPagingAll( resourceGroupName, + ascLocation, options ); return { @@ -215,6 +231,7 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { byPage: () => { return this.listByResourceGroupAndRegionPagingPage( resourceGroupName, + ascLocation, options ); } @@ -223,10 +240,12 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { private async *listByResourceGroupAndRegionPagingPage( resourceGroupName: string, + ascLocation: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams ): AsyncIterableIterator { let result = await this._listByResourceGroupAndRegion( resourceGroupName, + ascLocation, options ); yield result.value || []; @@ -234,6 +253,7 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { while (continuationToken) { result = await this._listByResourceGroupAndRegionNext( resourceGroupName, + ascLocation, continuationToken, options ); @@ -244,10 +264,12 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { private async *listByResourceGroupAndRegionPagingAll( resourceGroupName: string, + ascLocation: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams ): AsyncIterableIterator { for await (const page of this.listByResourceGroupAndRegionPagingPage( resourceGroupName, + ascLocation, options )) { yield* page; @@ -266,13 +288,16 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { /** * Policies for protecting resources using Just-in-Time access control for the subscription, location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByRegion( + ascLocation: string, options?: JitNetworkAccessPoliciesListByRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listByRegionOperationSpec ); } @@ -297,14 +322,17 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { * Policies for protecting resources using Just-in-Time access control for the subscription, location * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByResourceGroupAndRegion( resourceGroupName: string, + ascLocation: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, options }, + { resourceGroupName, ascLocation, options }, listByResourceGroupAndRegionOperationSpec ); } @@ -313,16 +341,19 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { * Policies for protecting resources using Just-in-Time access control for the subscription, location * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesGetOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, options }, + { resourceGroupName, ascLocation, jitNetworkAccessPolicyName, options }, getOperationSpec ); } @@ -331,18 +362,27 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { * Create a policy for protecting resources using Just-in-Time access control * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param body * @param options The options parameters. */ createOrUpdate( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicy, options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, body, options }, + { + resourceGroupName, + ascLocation, + jitNetworkAccessPolicyName, + body, + options + }, createOrUpdateOperationSpec ); } @@ -351,16 +391,19 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { * Delete a Just-in-Time access control policy. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param options The options parameters. */ delete( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesDeleteOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, options }, + { resourceGroupName, ascLocation, jitNetworkAccessPolicyName, options }, deleteOperationSpec ); } @@ -369,18 +412,27 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { * Initiate a JIT access from a specific Just-in-Time policy configuration. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param body * @param options The options parameters. */ initiate( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicyInitiateRequest, options?: JitNetworkAccessPoliciesInitiateOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, body, options }, + { + resourceGroupName, + ascLocation, + jitNetworkAccessPolicyName, + body, + options + }, initiateOperationSpec ); } @@ -402,15 +454,18 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { /** * ListByRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByRegion method. * @param options The options parameters. */ private _listByRegionNext( + ascLocation: string, nextLink: string, options?: JitNetworkAccessPoliciesListByRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { nextLink, options }, + { ascLocation, nextLink, options }, listByRegionNextOperationSpec ); } @@ -437,17 +492,20 @@ export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { * ListByResourceGroupAndRegionNext * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByResourceGroupAndRegion * method. * @param options The options parameters. */ private _listByResourceGroupAndRegionNext( resourceGroupName: string, + ascLocation: string, nextLink: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, + { resourceGroupName, ascLocation, nextLink, options }, listByResourceGroupAndRegionNextOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/locations.ts b/sdk/security/arm-security/src/operations/locations.ts index 9dd1d6c8de71..30e1744dca9c 100644 --- a/sdk/security/arm-security/src/operations/locations.ts +++ b/sdk/security/arm-security/src/operations/locations.ts @@ -93,10 +93,18 @@ export class LocationsImpl implements Locations { /** * Details of a specific location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ - get(options?: LocationsGetOptionalParams): Promise { - return this.client.sendOperationRequest({ options }, getOperationSpec); + get( + ascLocation: string, + options?: LocationsGetOptionalParams + ): Promise { + return this.client.sendOperationRequest( + { ascLocation, options }, + getOperationSpec + ); } /** diff --git a/sdk/security/arm-security/src/operations/securitySolutions.ts b/sdk/security/arm-security/src/operations/securitySolutions.ts index 9445f2035677..d9a9748cccf6 100644 --- a/sdk/security/arm-security/src/operations/securitySolutions.ts +++ b/sdk/security/arm-security/src/operations/securitySolutions.ts @@ -91,16 +91,19 @@ export class SecuritySolutionsImpl implements SecuritySolutions { * Gets a specific Security Solution. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param securitySolutionName Name of security solution. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, securitySolutionName: string, options?: SecuritySolutionsGetOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, securitySolutionName, options }, + { resourceGroupName, ascLocation, securitySolutionName, options }, getOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts index 5002ef14daf3..13375c509ebd 100644 --- a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts +++ b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts @@ -43,13 +43,16 @@ export class SecuritySolutionsReferenceDataOperationsImpl /** * Gets list of all supported Security Solutions for subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByHomeRegion( + ascLocation: string, options?: SecuritySolutionsReferenceDataListByHomeRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listByHomeRegionOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/settings.ts b/sdk/security/arm-security/src/operations/settings.ts index b3cea97bcbee..710b095ffea5 100644 --- a/sdk/security/arm-security/src/operations/settings.ts +++ b/sdk/security/arm-security/src/operations/settings.ts @@ -17,7 +17,7 @@ import { SettingsListNextOptionalParams, SettingsListOptionalParams, SettingsListResponse, - Enum73, + SettingName, SettingsGetOptionalParams, SettingsGetResponse, SettingsUpdateOptionalParams, @@ -96,7 +96,7 @@ export class SettingsImpl implements Settings { * @param options The options parameters. */ get( - settingName: Enum73, + settingName: SettingName, options?: SettingsGetOptionalParams ): Promise { return this.client.sendOperationRequest( @@ -112,7 +112,7 @@ export class SettingsImpl implements Settings { * @param options The options parameters. */ update( - settingName: Enum73, + settingName: SettingName, setting: SettingUnion, options?: SettingsUpdateOptionalParams ): Promise { diff --git a/sdk/security/arm-security/src/operations/tasks.ts b/sdk/security/arm-security/src/operations/tasks.ts index 3840af9f36a0..241d8bba8de8 100644 --- a/sdk/security/arm-security/src/operations/tasks.ts +++ b/sdk/security/arm-security/src/operations/tasks.ts @@ -24,7 +24,7 @@ import { TasksListByHomeRegionResponse, TasksGetSubscriptionLevelTaskOptionalParams, TasksGetSubscriptionLevelTaskResponse, - Enum15, + TaskUpdateActionType, TasksUpdateSubscriptionLevelTaskStateOptionalParams, TasksListByResourceGroupResponse, TasksGetResourceGroupLevelTaskOptionalParams, @@ -92,12 +92,15 @@ export class TasksImpl implements Tasks { /** * Recommended tasks that will help improve the security of the subscription proactively + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByHomeRegion( + ascLocation: string, options?: TasksListByHomeRegionOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); + const iter = this.listByHomeRegionPagingAll(ascLocation, options); return { next() { return iter.next(); @@ -106,28 +109,37 @@ export class TasksImpl implements Tasks { return this; }, byPage: () => { - return this.listByHomeRegionPagingPage(options); + return this.listByHomeRegionPagingPage(ascLocation, options); } }; } private async *listByHomeRegionPagingPage( + ascLocation: string, options?: TasksListByHomeRegionOptionalParams ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); + let result = await this._listByHomeRegion(ascLocation, options); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); + result = await this._listByHomeRegionNext( + ascLocation, + continuationToken, + options + ); continuationToken = result.nextLink; yield result.value || []; } } private async *listByHomeRegionPagingAll( + ascLocation: string, options?: TasksListByHomeRegionOptionalParams ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { + for await (const page of this.listByHomeRegionPagingPage( + ascLocation, + options + )) { yield* page; } } @@ -136,13 +148,20 @@ export class TasksImpl implements Tasks { * Recommended tasks that will help improve the security of the subscription proactively * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByResourceGroup( resourceGroupName: string, + ascLocation: string, options?: TasksListByResourceGroupOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); + const iter = this.listByResourceGroupPagingAll( + resourceGroupName, + ascLocation, + options + ); return { next() { return iter.next(); @@ -151,21 +170,31 @@ export class TasksImpl implements Tasks { return this; }, byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); + return this.listByResourceGroupPagingPage( + resourceGroupName, + ascLocation, + options + ); } }; } private async *listByResourceGroupPagingPage( resourceGroupName: string, + ascLocation: string, options?: TasksListByResourceGroupOptionalParams ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); + let result = await this._listByResourceGroup( + resourceGroupName, + ascLocation, + options + ); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { result = await this._listByResourceGroupNext( resourceGroupName, + ascLocation, continuationToken, options ); @@ -176,10 +205,12 @@ export class TasksImpl implements Tasks { private async *listByResourceGroupPagingAll( resourceGroupName: string, + ascLocation: string, options?: TasksListByResourceGroupOptionalParams ): AsyncIterableIterator { for await (const page of this.listByResourceGroupPagingPage( resourceGroupName, + ascLocation, options )) { yield* page; @@ -196,45 +227,54 @@ export class TasksImpl implements Tasks { /** * Recommended tasks that will help improve the security of the subscription proactively + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByHomeRegion( + ascLocation: string, options?: TasksListByHomeRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listByHomeRegionOperationSpec ); } /** * Recommended tasks that will help improve the security of the subscription proactively + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param options The options parameters. */ getSubscriptionLevelTask( + ascLocation: string, taskName: string, options?: TasksGetSubscriptionLevelTaskOptionalParams ): Promise { return this.client.sendOperationRequest( - { taskName, options }, + { ascLocation, taskName, options }, getSubscriptionLevelTaskOperationSpec ); } /** * Recommended tasks that will help improve the security of the subscription proactively + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param taskUpdateActionType Type of the action to do on the task * @param options The options parameters. */ updateSubscriptionLevelTaskState( + ascLocation: string, taskName: string, - taskUpdateActionType: Enum15, + taskUpdateActionType: TaskUpdateActionType, options?: TasksUpdateSubscriptionLevelTaskStateOptionalParams ): Promise { return this.client.sendOperationRequest( - { taskName, taskUpdateActionType, options }, + { ascLocation, taskName, taskUpdateActionType, options }, updateSubscriptionLevelTaskStateOperationSpec ); } @@ -243,14 +283,17 @@ export class TasksImpl implements Tasks { * Recommended tasks that will help improve the security of the subscription proactively * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByResourceGroup( resourceGroupName: string, + ascLocation: string, options?: TasksListByResourceGroupOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, options }, + { resourceGroupName, ascLocation, options }, listByResourceGroupOperationSpec ); } @@ -259,16 +302,19 @@ export class TasksImpl implements Tasks { * Recommended tasks that will help improve the security of the subscription proactively * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param options The options parameters. */ getResourceGroupLevelTask( resourceGroupName: string, + ascLocation: string, taskName: string, options?: TasksGetResourceGroupLevelTaskOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, taskName, options }, + { resourceGroupName, ascLocation, taskName, options }, getResourceGroupLevelTaskOperationSpec ); } @@ -277,18 +323,27 @@ export class TasksImpl implements Tasks { * Recommended tasks that will help improve the security of the subscription proactively * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param taskUpdateActionType Type of the action to do on the task * @param options The options parameters. */ updateResourceGroupLevelTaskState( resourceGroupName: string, + ascLocation: string, taskName: string, - taskUpdateActionType: Enum15, + taskUpdateActionType: TaskUpdateActionType, options?: TasksUpdateResourceGroupLevelTaskStateOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, taskName, taskUpdateActionType, options }, + { + resourceGroupName, + ascLocation, + taskName, + taskUpdateActionType, + options + }, updateResourceGroupLevelTaskStateOperationSpec ); } @@ -310,15 +365,18 @@ export class TasksImpl implements Tasks { /** * ListByHomeRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. * @param options The options parameters. */ private _listByHomeRegionNext( + ascLocation: string, nextLink: string, options?: TasksListByHomeRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { nextLink, options }, + { ascLocation, nextLink, options }, listByHomeRegionNextOperationSpec ); } @@ -327,16 +385,19 @@ export class TasksImpl implements Tasks { * ListByResourceGroupNext * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. * @param options The options parameters. */ private _listByResourceGroupNext( resourceGroupName: string, + ascLocation: string, nextLink: string, options?: TasksListByResourceGroupNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, + { resourceGroupName, ascLocation, nextLink, options }, listByResourceGroupNextOperationSpec ); } diff --git a/sdk/security/arm-security/src/operations/topology.ts b/sdk/security/arm-security/src/operations/topology.ts index 7cb29b2af67b..7617d5f67b97 100644 --- a/sdk/security/arm-security/src/operations/topology.ts +++ b/sdk/security/arm-security/src/operations/topology.ts @@ -83,12 +83,15 @@ export class TopologyImpl implements Topology { /** * Gets a list that allows to build a topology view of a subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ public listByHomeRegion( + ascLocation: string, options?: TopologyListByHomeRegionOptionalParams ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); + const iter = this.listByHomeRegionPagingAll(ascLocation, options); return { next() { return iter.next(); @@ -97,28 +100,37 @@ export class TopologyImpl implements Topology { return this; }, byPage: () => { - return this.listByHomeRegionPagingPage(options); + return this.listByHomeRegionPagingPage(ascLocation, options); } }; } private async *listByHomeRegionPagingPage( + ascLocation: string, options?: TopologyListByHomeRegionOptionalParams ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); + let result = await this._listByHomeRegion(ascLocation, options); yield result.value || []; let continuationToken = result.nextLink; while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); + result = await this._listByHomeRegionNext( + ascLocation, + continuationToken, + options + ); continuationToken = result.nextLink; yield result.value || []; } } private async *listByHomeRegionPagingAll( + ascLocation: string, options?: TopologyListByHomeRegionOptionalParams ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { + for await (const page of this.listByHomeRegionPagingPage( + ascLocation, + options + )) { yield* page; } } @@ -135,13 +147,16 @@ export class TopologyImpl implements Topology { /** * Gets a list that allows to build a topology view of a subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ private _listByHomeRegion( + ascLocation: string, options?: TopologyListByHomeRegionOptionalParams ): Promise { return this.client.sendOperationRequest( - { options }, + { ascLocation, options }, listByHomeRegionOperationSpec ); } @@ -150,16 +165,19 @@ export class TopologyImpl implements Topology { * Gets a specific topology component. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param topologyResourceName Name of a topology resources collection. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, topologyResourceName: string, options?: TopologyGetOptionalParams ): Promise { return this.client.sendOperationRequest( - { resourceGroupName, topologyResourceName, options }, + { resourceGroupName, ascLocation, topologyResourceName, options }, getOperationSpec ); } @@ -181,15 +199,18 @@ export class TopologyImpl implements Topology { /** * ListByHomeRegionNext + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. * @param options The options parameters. */ private _listByHomeRegionNext( + ascLocation: string, nextLink: string, options?: TopologyListByHomeRegionNextOptionalParams ): Promise { return this.client.sendOperationRequest( - { nextLink, options }, + { ascLocation, nextLink, options }, listByHomeRegionNextOperationSpec ); } diff --git a/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts index 19521c1a0a21..4a7e88feb7a7 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts @@ -28,30 +28,39 @@ export interface AdaptiveApplicationControls { ): Promise; /** * Gets an application control VM/server group. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param groupName Name of an application control machine group * @param options The options parameters. */ get( + ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsGetOptionalParams ): Promise; /** * Update an application control machine group + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param groupName Name of an application control machine group * @param body * @param options The options parameters. */ put( + ascLocation: string, groupName: string, body: AdaptiveApplicationControlGroup, options?: AdaptiveApplicationControlsPutOptionalParams ): Promise; /** * Delete an application control machine group + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param groupName Name of an application control machine group * @param options The options parameters. */ delete( + ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsDeleteOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/alerts.ts b/sdk/security/arm-security/src/operationsInterfaces/alerts.ts index d8d5fd0c034f..cc8917072409 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/alerts.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/alerts.ts @@ -7,7 +7,6 @@ */ import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { PollerLike, PollOperationState } from "@azure/core-lro"; import { Alert, AlertsListOptionalParams, @@ -48,121 +47,145 @@ export interface Alerts { ): PagedAsyncIterableIterator; /** * List all the alerts that are associated with the subscription that are stored in a specific location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listSubscriptionLevelByRegion( + ascLocation: string, options?: AlertsListSubscriptionLevelByRegionOptionalParams ): PagedAsyncIterableIterator; /** * List all the alerts that are associated with the resource group that are stored in a specific * location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ listResourceGroupLevelByRegion( + ascLocation: string, resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams ): PagedAsyncIterableIterator; /** * Get an alert that is associated with a subscription + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ getSubscriptionLevel( + ascLocation: string, alertName: string, options?: AlertsGetSubscriptionLevelOptionalParams ): Promise; /** * Get an alert that is associated a resource group or a resource in a resource group + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ getResourceGroupLevel( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsGetResourceGroupLevelOptionalParams ): Promise; /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ updateSubscriptionLevelStateToDismiss( + ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToDismissOptionalParams ): Promise; /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ updateSubscriptionLevelStateToResolve( + ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToResolveOptionalParams ): Promise; /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param options The options parameters. */ updateSubscriptionLevelStateToActivate( + ascLocation: string, alertName: string, options?: AlertsUpdateSubscriptionLevelStateToActivateOptionalParams ): Promise; /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ updateResourceGroupLevelStateToResolve( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToResolveOptionalParams ): Promise; /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ updateResourceGroupLevelStateToDismiss( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToDismissOptionalParams ): Promise; /** * Update the alert's state + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertName Name of the alert object * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. * @param options The options parameters. */ updateResourceGroupLevelStateToActivate( + ascLocation: string, alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToActivateOptionalParams ): Promise; /** * Simulate security alerts + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param alertSimulatorRequestBody Alert Simulator Request Properties * @param options The options parameters. */ - beginSimulate( - alertSimulatorRequestBody: AlertSimulatorRequestBody, - options?: AlertsSimulateOptionalParams - ): Promise, void>>; - /** - * Simulate security alerts - * @param alertSimulatorRequestBody Alert Simulator Request Properties - * @param options The options parameters. - */ - beginSimulateAndWait( + simulate( + ascLocation: string, alertSimulatorRequestBody: AlertSimulatorRequestBody, options?: AlertsSimulateOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts b/sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts index 16a07aa3a2bf..6b7c4d0908e0 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts @@ -28,9 +28,12 @@ export interface AllowedConnections { ): PagedAsyncIterableIterator; /** * Gets the list of all possible traffic between resources for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByHomeRegion( + ascLocation: string, options?: AllowedConnectionsListByHomeRegionOptionalParams ): PagedAsyncIterableIterator; /** @@ -38,11 +41,14 @@ export interface AllowedConnections { * connection type. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param connectionType The type of allowed connections (Internal, External) * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, connectionType: ConnectionType, options?: AllowedConnectionsGetOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts index c149725ddd08..433b4ab79ef3 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts @@ -27,20 +27,26 @@ export interface DiscoveredSecuritySolutions { ): PagedAsyncIterableIterator; /** * Gets a list of discovered Security Solutions for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByHomeRegion( + ascLocation: string, options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams ): PagedAsyncIterableIterator; /** * Gets a specific discovered Security Solution. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param discoveredSecuritySolutionName Name of a discovered security solution. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, discoveredSecuritySolutionName: string, options?: DiscoveredSecuritySolutionsGetOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts index c18dd78ce1fe..eaa593f20500 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts @@ -27,20 +27,26 @@ export interface ExternalSecuritySolutions { ): PagedAsyncIterableIterator; /** * Gets a list of external Security Solutions for the subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByHomeRegion( + ascLocation: string, options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams ): PagedAsyncIterableIterator; /** * Gets a specific external Security Solution. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param externalSecuritySolutionsName Name of an external security solution. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, externalSecuritySolutionsName: string, options?: ExternalSecuritySolutionsGetOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts index 0401adc95554..8db0b0b6ea14 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts @@ -10,7 +10,7 @@ import { PagedAsyncIterableIterator } from "@azure/core-paging"; import { InformationProtectionPolicy, InformationProtectionPoliciesListOptionalParams, - Enum17, + InformationProtectionPolicyName, InformationProtectionPoliciesGetOptionalParams, InformationProtectionPoliciesGetResponse, InformationProtectionPoliciesCreateOrUpdateOptionalParams, @@ -41,7 +41,7 @@ export interface InformationProtectionPolicies { */ get( scope: string, - informationProtectionPolicyName: Enum17, + informationProtectionPolicyName: InformationProtectionPolicyName, options?: InformationProtectionPoliciesGetOptionalParams ): Promise; /** @@ -55,7 +55,7 @@ export interface InformationProtectionPolicies { */ createOrUpdate( scope: string, - informationProtectionPolicyName: Enum17, + informationProtectionPolicyName: InformationProtectionPolicyName, informationProtectionPolicy: InformationProtectionPolicy, options?: InformationProtectionPoliciesCreateOrUpdateOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts index 871636687e4f..d61c5ffa42c0 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts @@ -35,9 +35,12 @@ export interface JitNetworkAccessPolicies { ): PagedAsyncIterableIterator; /** * Policies for protecting resources using Just-in-Time access control for the subscription, location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByRegion( + ascLocation: string, options?: JitNetworkAccessPoliciesListByRegionOptionalParams ): PagedAsyncIterableIterator; /** @@ -54,21 +57,27 @@ export interface JitNetworkAccessPolicies { * Policies for protecting resources using Just-in-Time access control for the subscription, location * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByResourceGroupAndRegion( resourceGroupName: string, + ascLocation: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams ): PagedAsyncIterableIterator; /** * Policies for protecting resources using Just-in-Time access control for the subscription, location * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesGetOptionalParams ): Promise; @@ -76,12 +85,15 @@ export interface JitNetworkAccessPolicies { * Create a policy for protecting resources using Just-in-Time access control * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param body * @param options The options parameters. */ createOrUpdate( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicy, options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams @@ -90,11 +102,14 @@ export interface JitNetworkAccessPolicies { * Delete a Just-in-Time access control policy. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param options The options parameters. */ delete( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesDeleteOptionalParams ): Promise; @@ -102,12 +117,15 @@ export interface JitNetworkAccessPolicies { * Initiate a JIT access from a specific Just-in-Time policy configuration. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. * @param body * @param options The options parameters. */ initiate( resourceGroupName: string, + ascLocation: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicyInitiateRequest, options?: JitNetworkAccessPoliciesInitiateOptionalParams diff --git a/sdk/security/arm-security/src/operationsInterfaces/locations.ts b/sdk/security/arm-security/src/operationsInterfaces/locations.ts index 8e99e7c6e19a..d1996770221b 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/locations.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/locations.ts @@ -28,7 +28,12 @@ export interface Locations { ): PagedAsyncIterableIterator; /** * Details of a specific location + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ - get(options?: LocationsGetOptionalParams): Promise; + get( + ascLocation: string, + options?: LocationsGetOptionalParams + ): Promise; } diff --git a/sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts b/sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts index 661aa56d6121..dda200e026f5 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts @@ -28,11 +28,14 @@ export interface SecuritySolutions { * Gets a specific Security Solution. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param securitySolutionName Name of security solution. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, securitySolutionName: string, options?: SecuritySolutionsGetOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts b/sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts index 3abbb6305227..173535daeb64 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts @@ -24,9 +24,12 @@ export interface SecuritySolutionsReferenceDataOperations { ): Promise; /** * Gets list of all supported Security Solutions for subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByHomeRegion( + ascLocation: string, options?: SecuritySolutionsReferenceDataListByHomeRegionOptionalParams ): Promise; } diff --git a/sdk/security/arm-security/src/operationsInterfaces/settings.ts b/sdk/security/arm-security/src/operationsInterfaces/settings.ts index 58688f27abfa..28c3ca38bfce 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/settings.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/settings.ts @@ -10,7 +10,7 @@ import { PagedAsyncIterableIterator } from "@azure/core-paging"; import { SettingUnion, SettingsListOptionalParams, - Enum73, + SettingName, SettingsGetOptionalParams, SettingsGetResponse, SettingsUpdateOptionalParams, @@ -33,7 +33,7 @@ export interface Settings { * @param options The options parameters. */ get( - settingName: Enum73, + settingName: SettingName, options?: SettingsGetOptionalParams ): Promise; /** @@ -43,7 +43,7 @@ export interface Settings { * @param options The options parameters. */ update( - settingName: Enum73, + settingName: SettingName, setting: SettingUnion, options?: SettingsUpdateOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/operationsInterfaces/tasks.ts b/sdk/security/arm-security/src/operationsInterfaces/tasks.ts index 095156a1c971..e06e2e06c0e0 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/tasks.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/tasks.ts @@ -14,7 +14,7 @@ import { TasksListByResourceGroupOptionalParams, TasksGetSubscriptionLevelTaskOptionalParams, TasksGetSubscriptionLevelTaskResponse, - Enum15, + TaskUpdateActionType, TasksUpdateSubscriptionLevelTaskStateOptionalParams, TasksGetResourceGroupLevelTaskOptionalParams, TasksGetResourceGroupLevelTaskResponse, @@ -33,50 +33,65 @@ export interface Tasks { ): PagedAsyncIterableIterator; /** * Recommended tasks that will help improve the security of the subscription proactively + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByHomeRegion( + ascLocation: string, options?: TasksListByHomeRegionOptionalParams ): PagedAsyncIterableIterator; /** * Recommended tasks that will help improve the security of the subscription proactively * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByResourceGroup( resourceGroupName: string, + ascLocation: string, options?: TasksListByResourceGroupOptionalParams ): PagedAsyncIterableIterator; /** * Recommended tasks that will help improve the security of the subscription proactively + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param options The options parameters. */ getSubscriptionLevelTask( + ascLocation: string, taskName: string, options?: TasksGetSubscriptionLevelTaskOptionalParams ): Promise; /** * Recommended tasks that will help improve the security of the subscription proactively + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param taskUpdateActionType Type of the action to do on the task * @param options The options parameters. */ updateSubscriptionLevelTaskState( + ascLocation: string, taskName: string, - taskUpdateActionType: Enum15, + taskUpdateActionType: TaskUpdateActionType, options?: TasksUpdateSubscriptionLevelTaskStateOptionalParams ): Promise; /** * Recommended tasks that will help improve the security of the subscription proactively * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param options The options parameters. */ getResourceGroupLevelTask( resourceGroupName: string, + ascLocation: string, taskName: string, options?: TasksGetResourceGroupLevelTaskOptionalParams ): Promise; @@ -84,14 +99,17 @@ export interface Tasks { * Recommended tasks that will help improve the security of the subscription proactively * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param taskName Name of the task object, will be a GUID * @param taskUpdateActionType Type of the action to do on the task * @param options The options parameters. */ updateResourceGroupLevelTaskState( resourceGroupName: string, + ascLocation: string, taskName: string, - taskUpdateActionType: Enum15, + taskUpdateActionType: TaskUpdateActionType, options?: TasksUpdateResourceGroupLevelTaskStateOptionalParams ): Promise; } diff --git a/sdk/security/arm-security/src/operationsInterfaces/topology.ts b/sdk/security/arm-security/src/operationsInterfaces/topology.ts index c71c4963b6c1..9bb22a31eef6 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/topology.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/topology.ts @@ -27,20 +27,26 @@ export interface Topology { ): PagedAsyncIterableIterator; /** * Gets a list that allows to build a topology view of a subscription and location. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param options The options parameters. */ listByHomeRegion( + ascLocation: string, options?: TopologyListByHomeRegionOptionalParams ): PagedAsyncIterableIterator; /** * Gets a specific topology component. * @param resourceGroupName The name of the resource group within the user's subscription. The name is * case insensitive. + * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from + * Get locations * @param topologyResourceName Name of a topology resources collection. * @param options The options parameters. */ get( resourceGroupName: string, + ascLocation: string, topologyResourceName: string, options?: TopologyGetOptionalParams ): Promise; diff --git a/sdk/security/arm-security/src/securityCenter.ts b/sdk/security/arm-security/src/securityCenter.ts index 43425ff4cc8b..381ba4c7c708 100644 --- a/sdk/security/arm-security/src/securityCenter.ts +++ b/sdk/security/arm-security/src/securityCenter.ts @@ -115,20 +115,16 @@ import { SecurityCenterOptionalParams } from "./models"; export class SecurityCenter extends coreClient.ServiceClient { $host: string; subscriptionId: string; - ascLocation: string; /** * Initializes a new instance of the SecurityCenter class. * @param credentials Subscription credentials which uniquely identify client subscription. * @param subscriptionId Azure subscription ID - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations * @param options The parameter options */ constructor( credentials: coreAuth.TokenCredential, subscriptionId: string, - ascLocation: string, options?: SecurityCenterOptionalParams ) { if (credentials === undefined) { @@ -137,9 +133,6 @@ export class SecurityCenter extends coreClient.ServiceClient { if (subscriptionId === undefined) { throw new Error("'subscriptionId' cannot be null"); } - if (ascLocation === undefined) { - throw new Error("'ascLocation' cannot be null"); - } // Initializing default values for options if (!options) { @@ -150,7 +143,7 @@ export class SecurityCenter extends coreClient.ServiceClient { credential: credentials }; - const packageDetails = `azsdk-js-arm-security/4.0.0`; + const packageDetails = `azsdk-js-arm-security/5.0.0-beta.1`; const userAgentPrefix = options.userAgentOptions && options.userAgentOptions.userAgentPrefix ? `${options.userAgentOptions.userAgentPrefix} ${packageDetails}` @@ -170,7 +163,6 @@ export class SecurityCenter extends coreClient.ServiceClient { super(optionsWithDefaults); // Parameter assignments this.subscriptionId = subscriptionId; - this.ascLocation = ascLocation; // Assigning values to Constant parameters this.$host = options.$host || "https://management.azure.com"; diff --git a/sdk/security/arm-security/tsconfig.json b/sdk/security/arm-security/tsconfig.json index 6e3251194117..3e6ae96443f3 100644 --- a/sdk/security/arm-security/tsconfig.json +++ b/sdk/security/arm-security/tsconfig.json @@ -9,11 +9,19 @@ "esModuleInterop": true, "allowSyntheticDefaultImports": true, "forceConsistentCasingInFileNames": true, - "lib": ["es6", "dom"], + "lib": [ + "es6", + "dom" + ], "declaration": true, "outDir": "./dist-esm", "importHelpers": true }, - "include": ["./src/**/*.ts", "./test/**/*.ts"], - "exclude": ["node_modules"] -} + "include": [ + "./src/**/*.ts", + "./test/**/*.ts" + ], + "exclude": [ + "node_modules" + ] +} \ No newline at end of file diff --git a/sdk/security/ci.mgmt.yml b/sdk/security/ci.mgmt.yml index b6df01852ee6..70671346c845 100644 --- a/sdk/security/ci.mgmt.yml +++ b/sdk/security/ci.mgmt.yml @@ -1,5 +1,5 @@ # NOTE: Please refer to https://aka.ms/azsdk/engsys/ci-yaml before editing this file. - + trigger: branches: include: @@ -10,6 +10,7 @@ trigger: include: - sdk/security/ci.mgmt.yml - sdk/security/arm-security/ + - sdk/security/arm-security pr: branches: include: @@ -23,11 +24,11 @@ pr: include: - sdk/security/ci.mgmt.yml - sdk/security/arm-security/ - + - sdk/security/arm-security extends: template: /eng/pipelines/templates/stages/archetype-sdk-client.yml parameters: ServiceDirectory: security Artifacts: - name: azure-arm-security - safeName: azurearmsecurity \ No newline at end of file + safeName: azurearmsecurity