Skip to content

Commit

Permalink
CodeGen from PR 13078 in Azure/azure-rest-api-specs
Browse files Browse the repository at this point in the history
[Hub Generated] Review request for Microsoft.Security to add version stable/2020-01-01 (Azure#13078)

* fixing serverVulnerabilityAssessments swagger correctness in the delete action (instead of synchronous operation it is an asynchronous one) - so adding the operationResults path

* fix the examples path

* updates to the delete and operationResults responses and status codes

* removing the long-running-operation from the put, and adding the synchronous status codes to the delete as well

* fixing unconnected validation errors in SDK Track2 Validation

* fixing SDK Track2 Validation errors - the same specifications were used twice under the same tag (the commented out version and a newer preview api-version) - which caused errors like: "Duplicate Operation '{Get/List}' detected"

* Revert "fixing SDK Track2 Validation errors - the same specifications were used twice under the same tag (the commented out version and a newer preview api-version) - which caused errors like: "Duplicate Operation '{Get/List}' detected""

This reverts commit 12baa06128ddfd985a8ae7425e015f2ff86fe738.

* Revert "fixing unconnected validation errors in SDK Track2 Validation"

This reverts commit 056ae33764ebee243be8158e0e5d3259c654a3b7.

* removing the operationResults path and example from the swagger - as this resource type does not need to be declared in the Swagger (verified in ARM office hours)
  • Loading branch information
SDKAuto committed Feb 26, 2021
1 parent ddcecaf commit 930b6f4
Show file tree
Hide file tree
Showing 13 changed files with 2,012 additions and 365 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,6 @@
from .operations import AdaptiveNetworkHardeningsOperations
from .operations import AllowedConnectionsOperations
from .operations import TopologyOperations
from .operations import AlertsOperations
from .operations import JitNetworkAccessPoliciesOperations
from .operations import DiscoveredSecuritySolutionsOperations
from .operations import SecuritySolutionsReferenceDataOperations
Expand All @@ -66,6 +65,8 @@
from .operations import DevicesForHubOperations
from .operations import DeviceOperations
from .operations import OnPremiseIotSensorsOperations
from .operations import IotSitesOperations
from .operations import AlertsOperations
from . import models


Expand Down Expand Up @@ -143,8 +144,6 @@ class SecurityCenter(SDKClient):
:vartype allowed_connections: azure.mgmt.security.operations.AllowedConnectionsOperations
:ivar topology: Topology operations
:vartype topology: azure.mgmt.security.operations.TopologyOperations
:ivar alerts: Alerts operations
:vartype alerts: azure.mgmt.security.operations.AlertsOperations
:ivar jit_network_access_policies: JitNetworkAccessPolicies operations
:vartype jit_network_access_policies: azure.mgmt.security.operations.JitNetworkAccessPoliciesOperations
:ivar discovered_security_solutions: DiscoveredSecuritySolutions operations
Expand Down Expand Up @@ -181,6 +180,10 @@ class SecurityCenter(SDKClient):
:vartype device: azure.mgmt.security.operations.DeviceOperations
:ivar on_premise_iot_sensors: OnPremiseIotSensors operations
:vartype on_premise_iot_sensors: azure.mgmt.security.operations.OnPremiseIotSensorsOperations
:ivar iot_sites: IotSites operations
:vartype iot_sites: azure.mgmt.security.operations.IotSitesOperations
:ivar alerts: Alerts operations
:vartype alerts: azure.mgmt.security.operations.AlertsOperations
:param credentials: Credentials needed for the client to connect to Azure.
:type credentials: :mod:`A msrestazure Credentials
Expand Down Expand Up @@ -271,8 +274,6 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.topology = TopologyOperations(
self._client, self.config, self._serialize, self._deserialize)
self.alerts = AlertsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.jit_network_access_policies = JitNetworkAccessPoliciesOperations(
self._client, self.config, self._serialize, self._deserialize)
self.discovered_security_solutions = DiscoveredSecuritySolutionsOperations(
Expand Down Expand Up @@ -309,3 +310,7 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.on_premise_iot_sensors = OnPremiseIotSensorsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_sites = IotSitesOperations(
self._client, self.config, self._serialize, self._deserialize)
self.alerts = AlertsOperations(
self._client, self.config, self._serialize, self._deserialize)
Original file line number Diff line number Diff line change
Expand Up @@ -20,9 +20,13 @@
from ._models_py3 import AdaptiveNetworkHardening
from ._models_py3 import AdaptiveNetworkHardeningEnforceRequest
from ._models_py3 import AdditionalData
from ._models_py3 import AdditionalWorkspacesProperties
from ._models_py3 import AdvancedThreatProtectionSetting
from ._models_py3 import Alert
from ._models_py3 import AlertEntity
from ._models_py3 import AlertSimulatorBundlesRequestProperties
from ._models_py3 import AlertSimulatorRequestBody
from ._models_py3 import AlertSimulatorRequestProperties
from ._models_py3 import AlertsSuppressionRule
from ._models_py3 import AllowedConnectionsResource
from ._models_py3 import AllowlistCustomAlertRule
Expand Down Expand Up @@ -63,6 +67,7 @@
from ._models_py3 import ConnectableResource
from ._models_py3 import ConnectedResource
from ._models_py3 import ConnectedWorkspace
from ._models_py3 import ConnectionFromIpNotAllowed
from ._models_py3 import ConnectionToIpNotAllowed
from ._models_py3 import ConnectorSetting
from ._models_py3 import ContainerRegistryVulnerabilityProperties
Expand All @@ -76,6 +81,7 @@
from ._models_py3 import DirectMethodInvokesNotInAllowedRange
from ._models_py3 import DiscoveredSecuritySolution
from ._models_py3 import EffectiveNetworkSecurityGroups
from ._models_py3 import ErrorAdditionalInfo
from ._models_py3 import ETag
from ._models_py3 import ExternalSecuritySolution
from ._models_py3 import ExternalSecuritySolutionKind1
Expand Down Expand Up @@ -111,9 +117,11 @@
from ._models_py3 import IoTSecuritySolutionAnalyticsModelList
from ._models_py3 import IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem
from ._models_py3 import IoTSecuritySolutionModel
from ._models_py3 import IotSensor
from ._models_py3 import IotSensorsList
from ._models_py3 import IotSensorsModel
from ._models_py3 import IoTSeverityMetrics
from ._models_py3 import IotSitesList
from ._models_py3 import IotSitesModel
from ._models_py3 import IpAddress
from ._models_py3 import JitNetworkAccessPolicy
from ._models_py3 import JitNetworkAccessPolicyInitiatePort
Expand Down Expand Up @@ -148,7 +156,6 @@
from ._models_py3 import PackageDownloadsSensor
from ._models_py3 import PackageDownloadsSensorFull
from ._models_py3 import PackageDownloadsSensorFullOvf
from ._models_py3 import PackageDownloadsThreatIntelligence
from ._models_py3 import PathRecommendation
from ._models_py3 import Pricing
from ._models_py3 import PricingList
Expand All @@ -164,6 +171,7 @@
from ._models_py3 import RegulatoryComplianceControl
from ._models_py3 import RegulatoryComplianceStandard
from ._models_py3 import Remediation
from ._models_py3 import ResetPasswordInput
from ._models_py3 import Resource
from ._models_py3 import ResourceDetails
from ._models_py3 import ResourceIdentifier
Expand Down Expand Up @@ -204,11 +212,11 @@
from ._models_py3 import ServerVulnerabilityProperties
from ._models_py3 import ServicePrincipalProperties
from ._models_py3 import Setting
from ._models_py3 import SettingResource
from ._models_py3 import Site
from ._models_py3 import SqlServerVulnerabilityProperties
from ._models_py3 import SubAssessmentStatus
from ._models_py3 import SuppressionAlertsScope
from ._models_py3 import SystemData
from ._models_py3 import Tags
from ._models_py3 import TagsResource
from ._models_py3 import ThresholdCustomAlertRule
Expand All @@ -221,6 +229,7 @@
from ._models_py3 import TwinUpdatesNotInAllowedRange
from ._models_py3 import UnauthorizedOperationsNotInAllowedRange
from ._models_py3 import UpdateIotSecuritySolutionData
from ._models_py3 import UpgradePackageDownloadInfo
from ._models_py3 import UserDefinedResourcesProperties
from ._models_py3 import UserRecommendation
from ._models_py3 import VaRule
Expand All @@ -238,9 +247,13 @@
from ._models import AdaptiveNetworkHardening
from ._models import AdaptiveNetworkHardeningEnforceRequest
from ._models import AdditionalData
from ._models import AdditionalWorkspacesProperties
from ._models import AdvancedThreatProtectionSetting
from ._models import Alert
from ._models import AlertEntity
from ._models import AlertSimulatorBundlesRequestProperties
from ._models import AlertSimulatorRequestBody
from ._models import AlertSimulatorRequestProperties
from ._models import AlertsSuppressionRule
from ._models import AllowedConnectionsResource
from ._models import AllowlistCustomAlertRule
Expand Down Expand Up @@ -281,6 +294,7 @@
from ._models import ConnectableResource
from ._models import ConnectedResource
from ._models import ConnectedWorkspace
from ._models import ConnectionFromIpNotAllowed
from ._models import ConnectionToIpNotAllowed
from ._models import ConnectorSetting
from ._models import ContainerRegistryVulnerabilityProperties
Expand All @@ -294,6 +308,7 @@
from ._models import DirectMethodInvokesNotInAllowedRange
from ._models import DiscoveredSecuritySolution
from ._models import EffectiveNetworkSecurityGroups
from ._models import ErrorAdditionalInfo
from ._models import ETag
from ._models import ExternalSecuritySolution
from ._models import ExternalSecuritySolutionKind1
Expand Down Expand Up @@ -329,9 +344,11 @@
from ._models import IoTSecuritySolutionAnalyticsModelList
from ._models import IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem
from ._models import IoTSecuritySolutionModel
from ._models import IotSensor
from ._models import IotSensorsList
from ._models import IotSensorsModel
from ._models import IoTSeverityMetrics
from ._models import IotSitesList
from ._models import IotSitesModel
from ._models import IpAddress
from ._models import JitNetworkAccessPolicy
from ._models import JitNetworkAccessPolicyInitiatePort
Expand Down Expand Up @@ -366,7 +383,6 @@
from ._models import PackageDownloadsSensor
from ._models import PackageDownloadsSensorFull
from ._models import PackageDownloadsSensorFullOvf
from ._models import PackageDownloadsThreatIntelligence
from ._models import PathRecommendation
from ._models import Pricing
from ._models import PricingList
Expand All @@ -382,6 +398,7 @@
from ._models import RegulatoryComplianceControl
from ._models import RegulatoryComplianceStandard
from ._models import Remediation
from ._models import ResetPasswordInput
from ._models import Resource
from ._models import ResourceDetails
from ._models import ResourceIdentifier
Expand Down Expand Up @@ -422,11 +439,11 @@
from ._models import ServerVulnerabilityProperties
from ._models import ServicePrincipalProperties
from ._models import Setting
from ._models import SettingResource
from ._models import Site
from ._models import SqlServerVulnerabilityProperties
from ._models import SubAssessmentStatus
from ._models import SuppressionAlertsScope
from ._models import SystemData
from ._models import Tags
from ._models import TagsResource
from ._models import ThresholdCustomAlertRule
Expand All @@ -439,6 +456,7 @@
from ._models import TwinUpdatesNotInAllowedRange
from ._models import UnauthorizedOperationsNotInAllowedRange
from ._models import UpdateIotSecuritySolutionData
from ._models import UpgradePackageDownloadInfo
from ._models import UserDefinedResourcesProperties
from ._models import UserRecommendation
from ._models import VaRule
Expand Down Expand Up @@ -494,6 +512,9 @@
RecommendationType,
RecommendationConfigStatus,
UnmaskedIpLoggingStatus,
AdditionalWorkspaceType,
AdditionalWorkspaceDataType,
CreatedByType,
ReportedSeverity,
AlertSeverity,
AlertIntent,
Expand All @@ -517,8 +538,6 @@
AssessmentStatusCode,
Direction,
TransportProtocol,
Intent,
AlertStatus,
Protocol,
Status,
StatusReason,
Expand All @@ -536,6 +555,8 @@
RuleSeverity,
RuleType,
VersionKind,
SensorStatus,
TiStatus,
MacSignificance,
RelationToIpStatus,
ManagementState,
Expand All @@ -545,6 +566,9 @@
ProgrammingState,
ScanningFunctionality,
DeviceStatus,
Intent,
AlertStatus,
BundleType,
ExpandEnum,
ConnectionType,
ExpandControlsEnum,
Expand All @@ -561,9 +585,13 @@
'AdaptiveNetworkHardening',
'AdaptiveNetworkHardeningEnforceRequest',
'AdditionalData',
'AdditionalWorkspacesProperties',
'AdvancedThreatProtectionSetting',
'Alert',
'AlertEntity',
'AlertSimulatorBundlesRequestProperties',
'AlertSimulatorRequestBody',
'AlertSimulatorRequestProperties',
'AlertsSuppressionRule',
'AllowedConnectionsResource',
'AllowlistCustomAlertRule',
Expand Down Expand Up @@ -604,6 +632,7 @@
'ConnectableResource',
'ConnectedResource',
'ConnectedWorkspace',
'ConnectionFromIpNotAllowed',
'ConnectionToIpNotAllowed',
'ConnectorSetting',
'ContainerRegistryVulnerabilityProperties',
Expand All @@ -617,6 +646,7 @@
'DirectMethodInvokesNotInAllowedRange',
'DiscoveredSecuritySolution',
'EffectiveNetworkSecurityGroups',
'ErrorAdditionalInfo',
'ETag',
'ExternalSecuritySolution',
'ExternalSecuritySolutionKind1',
Expand Down Expand Up @@ -652,9 +682,11 @@
'IoTSecuritySolutionAnalyticsModelList',
'IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem',
'IoTSecuritySolutionModel',
'IotSensor',
'IotSensorsList',
'IotSensorsModel',
'IoTSeverityMetrics',
'IotSitesList',
'IotSitesModel',
'IpAddress',
'JitNetworkAccessPolicy',
'JitNetworkAccessPolicyInitiatePort',
Expand Down Expand Up @@ -689,7 +721,6 @@
'PackageDownloadsSensor',
'PackageDownloadsSensorFull',
'PackageDownloadsSensorFullOvf',
'PackageDownloadsThreatIntelligence',
'PathRecommendation',
'Pricing',
'PricingList',
Expand All @@ -705,6 +736,7 @@
'RegulatoryComplianceControl',
'RegulatoryComplianceStandard',
'Remediation',
'ResetPasswordInput',
'Resource',
'ResourceDetails',
'ResourceIdentifier',
Expand Down Expand Up @@ -745,11 +777,11 @@
'ServerVulnerabilityProperties',
'ServicePrincipalProperties',
'Setting',
'SettingResource',
'Site',
'SqlServerVulnerabilityProperties',
'SubAssessmentStatus',
'SuppressionAlertsScope',
'SystemData',
'Tags',
'TagsResource',
'ThresholdCustomAlertRule',
Expand All @@ -762,6 +794,7 @@
'TwinUpdatesNotInAllowedRange',
'UnauthorizedOperationsNotInAllowedRange',
'UpdateIotSecuritySolutionData',
'UpgradePackageDownloadInfo',
'UserDefinedResourcesProperties',
'UserRecommendation',
'VaRule',
Expand Down Expand Up @@ -797,7 +830,6 @@
'AdaptiveNetworkHardeningPaged',
'AllowedConnectionsResourcePaged',
'TopologyResourcePaged',
'AlertPaged',
'JitNetworkAccessPolicyPaged',
'DiscoveredSecuritySolutionPaged',
'ExternalSecuritySolutionPaged',
Expand All @@ -807,6 +839,7 @@
'SecuritySolutionPaged',
'ConnectorSettingPaged',
'DevicePaged',
'AlertPaged',
'ResourceStatus',
'PricingTier',
'ValueType',
Expand All @@ -816,6 +849,9 @@
'RecommendationType',
'RecommendationConfigStatus',
'UnmaskedIpLoggingStatus',
'AdditionalWorkspaceType',
'AdditionalWorkspaceDataType',
'CreatedByType',
'ReportedSeverity',
'AlertSeverity',
'AlertIntent',
Expand All @@ -839,8 +875,6 @@
'AssessmentStatusCode',
'Direction',
'TransportProtocol',
'Intent',
'AlertStatus',
'Protocol',
'Status',
'StatusReason',
Expand All @@ -858,6 +892,8 @@
'RuleSeverity',
'RuleType',
'VersionKind',
'SensorStatus',
'TiStatus',
'MacSignificance',
'RelationToIpStatus',
'ManagementState',
Expand All @@ -867,6 +903,9 @@
'ProgrammingState',
'ScanningFunctionality',
'DeviceStatus',
'Intent',
'AlertStatus',
'BundleType',
'ExpandEnum',
'ConnectionType',
'ExpandControlsEnum',
Expand Down
Loading

0 comments on commit 930b6f4

Please sign in to comment.