From ab2d4e95ff96677ef5caad0ae0169117c78f82de Mon Sep 17 00:00:00 2001 From: SDKAuto Date: Thu, 23 Mar 2023 09:19:08 +0000 Subject: [PATCH] CodeGen from PR 23227 in Azure/azure-rest-api-specs Merge b6a9304dcaa773c5169313c3735ba3d430c3ab20 into 09119c0cca116b1d8b69552bb63d697628f0e5f6 --- sdk/security/arm-security/CHANGELOG.md | 44 +- sdk/security/arm-security/_meta.json | 4 +- sdk/security/arm-security/package.json | 12 +- .../arm-security/review/arm-security.api.md | 99 ++- sdk/security/arm-security/src/models/index.ts | 719 +++++++++++------- .../arm-security/src/models/mappers.ts | 534 ++++++++++--- .../arm-security/src/models/parameters.ts | 66 +- .../src/operations/aPICollection.ts | 4 +- .../operations/aPICollectionOffboarding.ts | 2 +- .../src/operations/aPICollectionOnboarding.ts | 2 +- .../src/operations/applicationOperations.ts | 6 +- .../src/operations/applications.ts | 2 +- .../src/operations/governanceAssignments.ts | 8 +- .../src/operations/governanceRules.ts | 12 +- .../src/operations/healthReportOperations.ts | 2 +- .../src/operations/healthReports.ts | 2 +- .../arm-security/src/operations/index.ts | 2 +- .../securityConnectorApplication.ts | 18 +- .../securityConnectorApplications.ts | 2 +- .../src/operations/securityConnectors.ts | 12 +- ...sqlVulnerabilityAssessmentBaselineRules.ts | 10 +- .../sqlVulnerabilityAssessmentScanResults.ts | 4 +- .../sqlVulnerabilityAssessmentScans.ts | 4 +- .../src/operationsInterfaces/index.ts | 2 +- .../arm-security/src/securityCenter.ts | 12 +- sdk/security/arm-security/test/sampleTest.ts | 43 ++ sdk/security/arm-security/tsconfig.json | 10 +- 27 files changed, 1113 insertions(+), 524 deletions(-) create mode 100644 sdk/security/arm-security/test/sampleTest.ts diff --git a/sdk/security/arm-security/CHANGELOG.md b/sdk/security/arm-security/CHANGELOG.md index 1ca49d61ac44..25c649cac2e7 100644 --- a/sdk/security/arm-security/CHANGELOG.md +++ b/sdk/security/arm-security/CHANGELOG.md @@ -1,16 +1,6 @@ # Release History - -## 6.0.0-beta.4 (Unreleased) - -### Features Added - -### Breaking Changes - -### Bugs Fixed - -### Other Changes - -## 6.0.0-beta.3 (2023-03-21) + +## 6.0.0-beta.4 (2023-03-23) **Features** @@ -94,16 +84,21 @@ - Added Interface CspmMonitorGcpOffering - Added Interface CspmMonitorGcpOfferingNativeCloudConnection - Added Interface CspmMonitorGithubOffering + - Added Interface CspmMonitorGitLabOffering - Added Interface CustomAssessmentAutomation - Added Interface CustomAssessmentAutomationRequest - Added Interface CustomEntityStoreAssignment - Added Interface DataExportSettings - Added Interface DefenderCspmAwsOffering + - Added Interface DefenderCspmAwsOfferingDatabasesDspm + - Added Interface DefenderCspmAwsOfferingDataSensitivityDiscovery - Added Interface DefenderCspmAwsOfferingVmScanners - Added Interface DefenderCspmAwsOfferingVmScannersConfiguration - Added Interface DefenderCspmGcpOffering - Added Interface DefenderFoDatabasesAwsOffering - Added Interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning + - Added Interface DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration + - Added Interface DefenderFoDatabasesAwsOfferingDatabasesDspm - Added Interface DefenderFoDatabasesAwsOfferingRds - Added Interface DefenderForContainersAwsOffering - Added Interface DefenderForContainersAwsOfferingContainerVulnerabilityAssessment @@ -113,10 +108,13 @@ - Added Interface DefenderForContainersGcpOfferingNativeCloudConnection - Added Interface DefenderForDatabasesGcpOffering - Added Interface DefenderForDatabasesGcpOfferingArcAutoProvisioning + - Added Interface DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration - Added Interface DefenderForDatabasesGcpOfferingDefenderForDatabasesArcAutoProvisioning - Added Interface DefenderForDevOpsAzureDevOpsOffering - Added Interface DefenderForDevOpsGithubOffering + - Added Interface DefenderForDevOpsGitLabOffering - Added Interface DefenderForServersAwsOffering + - Added Interface DefenderForServersAwsOfferingArcAutoProvisioningConfiguration - Added Interface DefenderForServersAwsOfferingMdeAutoProvisioning - Added Interface DefenderForServersAwsOfferingSubPlan - Added Interface DefenderForServersAwsOfferingVaAutoProvisioning @@ -125,11 +123,14 @@ - Added Interface DefenderForServersAwsOfferingVmScannersConfiguration - Added Interface DefenderForServersGcpOffering - Added Interface DefenderForServersGcpOfferingArcAutoProvisioning + - Added Interface DefenderForServersGcpOfferingArcAutoProvisioningConfiguration - Added Interface DefenderForServersGcpOfferingDefenderForServers - Added Interface DefenderForServersGcpOfferingMdeAutoProvisioning - Added Interface DefenderForServersGcpOfferingSubPlan - Added Interface DefenderForServersGcpOfferingVaAutoProvisioning - Added Interface DefenderForServersGcpOfferingVaAutoProvisioningConfiguration + - Added Interface DefenderForServersGcpOfferingVmScanners + - Added Interface DefenderForServersGcpOfferingVmScannersConfiguration - Added Interface DenylistCustomAlertRule - Added Interface DeviceSecurityGroup - Added Interface DirectMethodInvokesNotInAllowedRange @@ -151,6 +152,7 @@ - Added Interface GcpProjectDetails - Added Interface GcpProjectEnvironmentData - Added Interface GithubScopeEnvironmentData + - Added Interface GitlabScopeEnvironmentData - Added Interface GovernanceAssignment - Added Interface GovernanceAssignmentAdditionalData - Added Interface GovernanceAssignmentsCreateOrUpdateOptionalParams @@ -298,8 +300,9 @@ - Interface AlertsSimulateOptionalParams has a new optional parameter resumeFrom - Interface AlertsSimulateOptionalParams has a new optional parameter updateIntervalInMs - Interface DefenderForServersAwsOfferingArcAutoProvisioning has a new optional parameter cloudRoleArn + - Interface DefenderForServersAwsOfferingArcAutoProvisioning has a new optional parameter configuration - Interface ScanProperties has a new optional parameter lastScanTime - - Type of parameter offeringType of interface CloudOffering is changed from "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "InformationProtectionAws" to "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "DefenderForDatabasesAws" | "InformationProtectionAws" | "CspmMonitorGcp" | "DefenderForServersGcp" | "DefenderForDatabasesGcp" | "DefenderForContainersGcp" | "CspmMonitorGithub" | "CspmMonitorAzureDevOps" | "DefenderCspmAws" | "DefenderCspmGcp" | "DefenderForDevOpsGithub" | "DefenderForDevOpsAzureDevOps" + - Type of parameter offeringType of interface CloudOffering is changed from "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "InformationProtectionAws" to "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "DefenderForDatabasesAws" | "InformationProtectionAws" | "CspmMonitorGcp" | "DefenderForServersGcp" | "DefenderForDatabasesGcp" | "DefenderForContainersGcp" | "CspmMonitorGithub" | "CspmMonitorAzureDevOps" | "DefenderCspmAws" | "DefenderCspmGcp" | "DefenderForDevOpsGithub" | "DefenderForDevOpsAzureDevOps" | "CspmMonitorGitLab" | "DefenderForDevOpsGitLab" - Added Enum KnownApplicationConditionOperator - Added Enum KnownApplicationSourceResourceType - Added Enum KnownEnvironmentType @@ -319,9 +322,11 @@ - Enum KnownBundleType has a new value CosmosDbs - Enum KnownCloudName has a new value AzureDevOps - Enum KnownCloudName has a new value Github + - Enum KnownCloudName has a new value GitLab - Enum KnownOfferingType has a new value CspmMonitorAzureDevOps - Enum KnownOfferingType has a new value CspmMonitorGcp - Enum KnownOfferingType has a new value CspmMonitorGithub + - Enum KnownOfferingType has a new value CspmMonitorGitLab - Enum KnownOfferingType has a new value DefenderCspmAws - Enum KnownOfferingType has a new value DefenderCspmGcp - Enum KnownOfferingType has a new value DefenderForContainersGcp @@ -329,9 +334,16 @@ - Enum KnownOfferingType has a new value DefenderForDatabasesGcp - Enum KnownOfferingType has a new value DefenderForDevOpsAzureDevOps - Enum KnownOfferingType has a new value DefenderForDevOpsGithub + - Enum KnownOfferingType has a new value DefenderForDevOpsGitLab - Enum KnownOfferingType has a new value DefenderForServersGcp - Enum KnownSettingName has a new value WdatpUnifiedSolution - Added function getContinuationToken + +**Breaking Changes** + + - Removed operation Alerts.simulate + - Removed operation SecurityContacts.update + - Operation AllowedConnections.get has a new signature - Interface AlertsSuppressionRulesListNextOptionalParams no longer has parameter alertType - Interface DefenderForServersAwsOfferingArcAutoProvisioning no longer has parameter servicePrincipalSecretMetadata - Interface IotSecuritySolutionListByResourceGroupNextOptionalParams no longer has parameter filter @@ -346,12 +358,6 @@ - Interface TasksListByHomeRegionNextOptionalParams no longer has parameter filter - Interface TasksListByResourceGroupNextOptionalParams no longer has parameter filter - Interface TasksListNextOptionalParams no longer has parameter filter - -**Breaking Changes** - - - Removed operation Alerts.simulate - - Removed operation SecurityContacts.update - - Operation AllowedConnections.get has a new signature - Type of parameter value of interface ExternalSecuritySolutionList is changed from ExternalSecuritySolutionUnion[] to ExternalSecuritySolution[] - Removed Enum KnownAlertNotifications - Removed Enum KnownAlertsToAdmins diff --git a/sdk/security/arm-security/_meta.json b/sdk/security/arm-security/_meta.json index 536df0410df4..a86bfdc3b354 100644 --- a/sdk/security/arm-security/_meta.json +++ b/sdk/security/arm-security/_meta.json @@ -1,7 +1,7 @@ { - "commit": "ddcde53422ff186f5b69fb32338ecac3d11c3bca", + "commit": "3d665973715648a99b539a7c31f996216cf0af86", "readme": "specification/security/resource-manager/readme.md", - "autorest_command": "autorest --version=3.9.3 --typescript --modelerfour.lenient-model-deduplication --azure-arm --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=D:\\Git\\azure-sdk-for-js ..\\azure-rest-api-specs\\specification\\security\\resource-manager\\readme.md --use=@autorest/typescript@6.0.0-rc.10 --generate-sample=true", + "autorest_command": "autorest --version=3.9.3 --typescript --modelerfour.lenient-model-deduplication --azure-arm --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=/mnt/vss/_work/1/s/azure-sdk-for-js ../azure-rest-api-specs/specification/security/resource-manager/readme.md --use=@autorest/typescript@6.0.0-rc.10", "repository_url": "https://github.com/Azure/azure-rest-api-specs.git", "release_tool": "@azure-tools/js-sdk-release-tools@2.6.2", "use": "@autorest/typescript@6.0.0-rc.10" diff --git a/sdk/security/arm-security/package.json b/sdk/security/arm-security/package.json index 35f2fc6ccfad..84a0acb4555e 100644 --- a/sdk/security/arm-security/package.json +++ b/sdk/security/arm-security/package.json @@ -111,13 +111,5 @@ ] }, "autoPublish": true, - "homepage": "https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/security/arm-security", - "//sampleConfiguration": { - "productName": "", - "productSlugs": [ - "azure" - ], - "disableDocsMs": true, - "apiRefLink": "https://docs.microsoft.com/javascript/api/@azure/arm-security?view=azure-node-preview" - } -} + "homepage": "https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/security/arm-security" +} \ No newline at end of file diff --git a/sdk/security/arm-security/review/arm-security.api.md b/sdk/security/arm-security/review/arm-security.api.md index e5e97a09e3ca..adb40f769d40 100644 --- a/sdk/security/arm-security/review/arm-security.api.md +++ b/sdk/security/arm-security/review/arm-security.api.md @@ -1057,8 +1057,10 @@ export interface AwsCredsAuthenticationDetailsProperties extends AuthenticationD // @public export interface AwsEnvironmentData extends EnvironmentData { + readonly accountName?: string; environmentType: "AwsAccount"; organizationalData?: AwsOrganizationalDataUnion; + regions?: string[]; } // @public @@ -1174,11 +1176,11 @@ export type CloudName = string; // @public export interface CloudOffering { readonly description?: string; - offeringType: "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "DefenderForDatabasesAws" | "InformationProtectionAws" | "CspmMonitorGcp" | "DefenderForServersGcp" | "DefenderForDatabasesGcp" | "DefenderForContainersGcp" | "CspmMonitorGithub" | "CspmMonitorAzureDevOps" | "DefenderCspmAws" | "DefenderCspmGcp" | "DefenderForDevOpsGithub" | "DefenderForDevOpsAzureDevOps"; + offeringType: "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "DefenderForDatabasesAws" | "InformationProtectionAws" | "CspmMonitorGcp" | "DefenderForServersGcp" | "DefenderForDatabasesGcp" | "DefenderForContainersGcp" | "CspmMonitorGithub" | "CspmMonitorAzureDevOps" | "DefenderCspmAws" | "DefenderCspmGcp" | "DefenderForDevOpsGithub" | "DefenderForDevOpsAzureDevOps" | "CspmMonitorGitLab" | "DefenderForDevOpsGitLab"; } // @public (undocumented) -export type CloudOfferingUnion = CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering | DefenderForServersAwsOffering | DefenderFoDatabasesAwsOffering | InformationProtectionAwsOffering | CspmMonitorGcpOffering | DefenderForServersGcpOffering | DefenderForDatabasesGcpOffering | DefenderForContainersGcpOffering | CspmMonitorGithubOffering | CspmMonitorAzureDevOpsOffering | DefenderCspmAwsOffering | DefenderCspmGcpOffering | DefenderForDevOpsGithubOffering | DefenderForDevOpsAzureDevOpsOffering; +export type CloudOfferingUnion = CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering | DefenderForServersAwsOffering | DefenderFoDatabasesAwsOffering | InformationProtectionAwsOffering | CspmMonitorGcpOffering | DefenderForServersGcpOffering | DefenderForDatabasesGcpOffering | DefenderForContainersGcpOffering | CspmMonitorGithubOffering | CspmMonitorAzureDevOpsOffering | DefenderCspmAwsOffering | DefenderCspmGcpOffering | DefenderForDevOpsGithubOffering | DefenderForDevOpsAzureDevOpsOffering | CspmMonitorGitLabOffering | DefenderForDevOpsGitLabOffering; // @public export interface Compliance extends Resource { @@ -1417,6 +1419,11 @@ export interface CspmMonitorGithubOffering extends CloudOffering { offeringType: "CspmMonitorGithub"; } +// @public +export interface CspmMonitorGitLabOffering extends CloudOffering { + offeringType: "CspmMonitorGitLab"; +} + // @public export interface CustomAlertRule { readonly description?: string; @@ -1606,10 +1613,24 @@ export type DataSource = string; // @public export interface DefenderCspmAwsOffering extends CloudOffering { + databasesDspm?: DefenderCspmAwsOfferingDatabasesDspm; + dataSensitivityDiscovery?: DefenderCspmAwsOfferingDataSensitivityDiscovery; offeringType: "DefenderCspmAws"; vmScanners?: DefenderCspmAwsOfferingVmScanners; } +// @public +export interface DefenderCspmAwsOfferingDatabasesDspm { + cloudRoleArn?: string; + enabled?: boolean; +} + +// @public +export interface DefenderCspmAwsOfferingDataSensitivityDiscovery { + cloudRoleArn?: string; + enabled?: boolean; +} + // @public export interface DefenderCspmAwsOfferingVmScanners { configuration?: DefenderCspmAwsOfferingVmScannersConfiguration; @@ -1633,12 +1654,26 @@ export interface DefenderCspmGcpOffering extends CloudOffering { // @public export interface DefenderFoDatabasesAwsOffering extends CloudOffering { arcAutoProvisioning?: DefenderFoDatabasesAwsOfferingArcAutoProvisioning; + databasesDspm?: DefenderFoDatabasesAwsOfferingDatabasesDspm; offeringType: "DefenderForDatabasesAws"; rds?: DefenderFoDatabasesAwsOfferingRds; } // @public export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning { + cloudRoleArn?: string; + configuration?: DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration; + enabled?: boolean; +} + +// @public +export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration { + privateLinkScope?: string; + proxy?: string; +} + +// @public +export interface DefenderFoDatabasesAwsOfferingDatabasesDspm { cloudRoleArn?: string; enabled?: boolean; } @@ -1725,9 +1760,16 @@ export interface DefenderForDatabasesGcpOffering extends CloudOffering { // @public export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning { + configuration?: DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration; enabled?: boolean; } +// @public +export interface DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration { + privateLinkScope?: string; + proxy?: string; +} + // @public export interface DefenderForDatabasesGcpOfferingDefenderForDatabasesArcAutoProvisioning { serviceAccountEmailAddress?: string; @@ -1744,6 +1786,11 @@ export interface DefenderForDevOpsGithubOffering extends CloudOffering { offeringType: "DefenderForDevOpsGithub"; } +// @public +export interface DefenderForDevOpsGitLabOffering extends CloudOffering { + offeringType: "DefenderForDevOpsGitLab"; +} + // @public export interface DefenderForServersAwsOffering extends CloudOffering { arcAutoProvisioning?: DefenderForServersAwsOfferingArcAutoProvisioning; @@ -1758,9 +1805,16 @@ export interface DefenderForServersAwsOffering extends CloudOffering { // @public export interface DefenderForServersAwsOfferingArcAutoProvisioning { cloudRoleArn?: string; + configuration?: DefenderForServersAwsOfferingArcAutoProvisioningConfiguration; enabled?: boolean; } +// @public +export interface DefenderForServersAwsOfferingArcAutoProvisioningConfiguration { + privateLinkScope?: string; + proxy?: string; +} + // @public export interface DefenderForServersAwsOfferingDefenderForServers { cloudRoleArn?: string; @@ -1811,13 +1865,21 @@ export interface DefenderForServersGcpOffering extends CloudOffering { offeringType: "DefenderForServersGcp"; subPlan?: DefenderForServersGcpOfferingSubPlan; vaAutoProvisioning?: DefenderForServersGcpOfferingVaAutoProvisioning; + vmScanners?: DefenderForServersGcpOfferingVmScanners; } // @public export interface DefenderForServersGcpOfferingArcAutoProvisioning { + configuration?: DefenderForServersGcpOfferingArcAutoProvisioningConfiguration; enabled?: boolean; } +// @public +export interface DefenderForServersGcpOfferingArcAutoProvisioningConfiguration { + privateLinkScope?: string; + proxy?: string; +} + // @public export interface DefenderForServersGcpOfferingDefenderForServers { serviceAccountEmailAddress?: string; @@ -1846,6 +1908,20 @@ export interface DefenderForServersGcpOfferingVaAutoProvisioningConfiguration { type?: Type; } +// @public +export interface DefenderForServersGcpOfferingVmScanners { + configuration?: DefenderForServersGcpOfferingVmScannersConfiguration; + enabled?: boolean; +} + +// @public +export interface DefenderForServersGcpOfferingVmScannersConfiguration { + exclusionTags?: { + [propertyName: string]: string; + }; + scanningMode?: ScanningMode; +} + // @public export interface DenylistCustomAlertRule extends ListCustomAlertRule { denylistValues: string[]; @@ -1988,11 +2064,11 @@ export type EnforcementSupport = string; // @public export interface EnvironmentData { - environmentType: "AwsAccount" | "GcpProject" | "GithubScope" | "AzureDevOpsScope"; + environmentType: "AwsAccount" | "GcpProject" | "GithubScope" | "AzureDevOpsScope" | "GitlabScope"; } // @public (undocumented) -export type EnvironmentDataUnion = EnvironmentData | AwsEnvironmentData | GcpProjectEnvironmentData | GithubScopeEnvironmentData | AzureDevOpsScopeEnvironmentData; +export type EnvironmentDataUnion = EnvironmentData | AwsEnvironmentData | GcpProjectEnvironmentData | GithubScopeEnvironmentData | AzureDevOpsScopeEnvironmentData | GitlabScopeEnvironmentData; // @public export interface EnvironmentDetails { @@ -2179,6 +2255,7 @@ export interface GcpOrganizationalDataMember extends GcpOrganizationalData { export interface GcpOrganizationalDataOrganization extends GcpOrganizationalData { excludedProjectNumbers?: string[]; organizationMembershipType: "Organization"; + readonly organizationName?: string; serviceAccountEmailAddress?: string; workloadIdentityProviderId?: string; } @@ -2189,6 +2266,7 @@ export type GcpOrganizationalDataUnion = GcpOrganizationalData | GcpOrganization // @public export interface GcpProjectDetails { projectId?: string; + readonly projectName?: string; projectNumber?: string; readonly workloadIdentityPoolId?: string; } @@ -2208,6 +2286,11 @@ export interface GithubScopeEnvironmentData extends EnvironmentData { environmentType: "GithubScope"; } +// @public +export interface GitlabScopeEnvironmentData extends EnvironmentData { + environmentType: "GitlabScope"; +} + // @public export interface GovernanceAssignment extends Resource { additionalData?: GovernanceAssignmentAdditionalData; @@ -3260,7 +3343,8 @@ export enum KnownCloudName { Azure = "Azure", AzureDevOps = "AzureDevOps", GCP = "GCP", - Github = "Github" + Github = "Github", + GitLab = "GitLab" } // @public @@ -3331,7 +3415,8 @@ export enum KnownEnvironmentType { AwsAccount = "AwsAccount", AzureDevOpsScope = "AzureDevOpsScope", GcpProject = "GcpProject", - GithubScope = "GithubScope" + GithubScope = "GithubScope", + GitlabScope = "GitlabScope" } // @public @@ -3463,6 +3548,7 @@ export enum KnownOfferingType { CspmMonitorAzureDevOps = "CspmMonitorAzureDevOps", CspmMonitorGcp = "CspmMonitorGcp", CspmMonitorGithub = "CspmMonitorGithub", + CspmMonitorGitLab = "CspmMonitorGitLab", DefenderCspmAws = "DefenderCspmAws", DefenderCspmGcp = "DefenderCspmGcp", DefenderForContainersAws = "DefenderForContainersAws", @@ -3471,6 +3557,7 @@ export enum KnownOfferingType { DefenderForDatabasesGcp = "DefenderForDatabasesGcp", DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps", DefenderForDevOpsGithub = "DefenderForDevOpsGithub", + DefenderForDevOpsGitLab = "DefenderForDevOpsGitLab", DefenderForServersAws = "DefenderForServersAws", DefenderForServersGcp = "DefenderForServersGcp", InformationProtectionAws = "InformationProtectionAws" diff --git a/sdk/security/arm-security/src/models/index.ts b/sdk/security/arm-security/src/models/index.ts index 5bb9cae4bbf4..2bbcfa8855ae 100644 --- a/sdk/security/arm-security/src/models/index.ts +++ b/sdk/security/arm-security/src/models/index.ts @@ -54,13 +54,16 @@ export type CloudOfferingUnion = | DefenderCspmAwsOffering | DefenderCspmGcpOffering | DefenderForDevOpsGithubOffering - | DefenderForDevOpsAzureDevOpsOffering; + | DefenderForDevOpsAzureDevOpsOffering + | CspmMonitorGitLabOffering + | DefenderForDevOpsGitLabOffering; export type EnvironmentDataUnion = | EnvironmentData | AwsEnvironmentData | GcpProjectEnvironmentData | GithubScopeEnvironmentData - | AzureDevOpsScopeEnvironmentData; + | AzureDevOpsScopeEnvironmentData + | GitlabScopeEnvironmentData; export type AwsOrganizationalDataUnion = | AwsOrganizationalData | AwsOrganizationalDataMaster @@ -1605,53 +1608,6 @@ export interface SoftwaresList { readonly nextLink?: string; } -/** List of security connectors response. */ -export interface SecurityConnectorsList { - /** The list of security connectors under the given scope. */ - value: SecurityConnector[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** The security offering details */ -export interface CloudOffering { - /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: - | "CspmMonitorAws" - | "DefenderForContainersAws" - | "DefenderForServersAws" - | "DefenderForDatabasesAws" - | "InformationProtectionAws" - | "CspmMonitorGcp" - | "DefenderForServersGcp" - | "DefenderForDatabasesGcp" - | "DefenderForContainersGcp" - | "CspmMonitorGithub" - | "CspmMonitorAzureDevOps" - | "DefenderCspmAws" - | "DefenderCspmGcp" - | "DefenderForDevOpsGithub" - | "DefenderForDevOpsAzureDevOps"; - /** - * The offering description. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; -} - -/** The security connector environment data. */ -export interface EnvironmentData { - /** Polymorphic discriminator, which specifies the different types this object can be */ - environmentType: - | "AwsAccount" - | "GcpProject" - | "GithubScope" - | "AzureDevOpsScope"; -} - /** Page of a governance rules list */ export interface GovernanceRuleList { /** @@ -2117,6 +2073,56 @@ export interface RulesResultsInput { results?: { [propertyName: string]: string[][] }; } +/** List of security connectors response. */ +export interface SecurityConnectorsList { + /** The list of security connectors under the given scope. */ + value: SecurityConnector[]; + /** + * The URI to fetch the next page. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly nextLink?: string; +} + +/** The security offering details */ +export interface CloudOffering { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: + | "CspmMonitorAws" + | "DefenderForContainersAws" + | "DefenderForServersAws" + | "DefenderForDatabasesAws" + | "InformationProtectionAws" + | "CspmMonitorGcp" + | "DefenderForServersGcp" + | "DefenderForDatabasesGcp" + | "DefenderForContainersGcp" + | "CspmMonitorGithub" + | "CspmMonitorAzureDevOps" + | "DefenderCspmAws" + | "DefenderCspmGcp" + | "DefenderForDevOpsGithub" + | "DefenderForDevOpsAzureDevOps" + | "CspmMonitorGitLab" + | "DefenderForDevOpsGitLab"; + /** + * The offering description. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly description?: string; +} + +/** The security connector environment data. */ +export interface EnvironmentData { + /** Polymorphic discriminator, which specifies the different types this object can be */ + environmentType: + | "AwsAccount" + | "GcpProject" + | "GithubScope" + | "AzureDevOpsScope" + | "GitlabScope"; +} + /** CVSS details */ export interface Cvss { /** @@ -2195,7 +2201,27 @@ export interface SecureScoreControlScore { readonly percentage?: number; } -/** The awsOrganization data */ +/** Governance rule's condition */ +export interface Condition { + /** The governance rule Condition's Property, e.g. Severity or AssessmentKey, see examples */ + property?: string; + /** The governance rule Condition's Value like severity Low, High or assessments keys, see examples */ + value?: string; + /** The governance rule Condition's Operator, for example Equals for severity or In for list of assessments, see examples */ + operator?: GovernanceRuleConditionOperator; +} + +/** Application's condition */ +export interface ApplicationCondition { + /** The application Condition's Property, e.g. ID, see examples */ + property?: string; + /** The application Condition's Value like IDs that contain some string, see examples */ + value?: string; + /** The application Condition's Operator, for example Contains for id or In for list of possible IDs, see examples */ + operator?: ApplicationConditionOperator; +} + +/** The AWS organization data */ export interface AwsOrganizationalData { /** Polymorphic discriminator, which specifies the different types this object can be */ organizationMembershipType: "Organization" | "Member"; @@ -2218,6 +2244,11 @@ export interface GcpProjectDetails { * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly workloadIdentityPoolId?: string; + /** + * GCP project name + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly projectName?: string; } /** The native cloud connection configuration */ @@ -2274,6 +2305,16 @@ export interface DefenderForServersAwsOfferingArcAutoProvisioning { enabled?: boolean; /** The cloud role ARN in AWS for this feature */ cloudRoleArn?: string; + /** Configuration for servers Arc auto provisioning */ + configuration?: DefenderForServersAwsOfferingArcAutoProvisioningConfiguration; +} + +/** Configuration for servers Arc auto provisioning */ +export interface DefenderForServersAwsOfferingArcAutoProvisioningConfiguration { + /** Optional HTTP proxy endpoint to use for the Arc agent */ + proxy?: string; + /** Optional Arc private link scope resource id to link the Arc agent */ + privateLinkScope?: string; } /** The Vulnerability Assessment autoprovisioning configuration */ @@ -2316,7 +2357,7 @@ export interface DefenderForServersAwsOfferingVmScanners { export interface DefenderForServersAwsOfferingVmScannersConfiguration { /** The cloud role ARN in AWS for this feature */ cloudRoleArn?: string; - /** The scanning mode for the vm scan. */ + /** The scanning mode for the VM scan. */ scanningMode?: ScanningMode; /** VM tags that indicates that VM should not be scanned */ exclusionTags?: { [propertyName: string]: string }; @@ -2328,6 +2369,16 @@ export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning { enabled?: boolean; /** The cloud role ARN in AWS for this feature */ cloudRoleArn?: string; + /** Configuration for servers Arc auto provisioning */ + configuration?: DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration; +} + +/** Configuration for servers Arc auto provisioning */ +export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration { + /** Optional http proxy endpoint to use for the Arc agent */ + proxy?: string; + /** Optional Arc private link scope resource id to link the Arc agent */ + privateLinkScope?: string; } /** The RDS configuration */ @@ -2338,6 +2389,14 @@ export interface DefenderFoDatabasesAwsOfferingRds { cloudRoleArn?: string; } +/** The databases data security posture management (DSPM) configuration */ +export interface DefenderFoDatabasesAwsOfferingDatabasesDspm { + /** Is databases data security posture management (DSPM) protection enabled */ + enabled?: boolean; + /** The cloud role ARN in AWS for this feature */ + cloudRoleArn?: string; +} + /** The native cloud connection configuration */ export interface InformationProtectionAwsOfferingInformationProtection { /** The cloud role ARN in AWS for this feature */ @@ -2364,6 +2423,16 @@ export interface DefenderForServersGcpOfferingDefenderForServers { export interface DefenderForServersGcpOfferingArcAutoProvisioning { /** Is arc auto provisioning enabled */ enabled?: boolean; + /** Configuration for servers Arc auto provisioning */ + configuration?: DefenderForServersGcpOfferingArcAutoProvisioningConfiguration; +} + +/** Configuration for servers Arc auto provisioning */ +export interface DefenderForServersGcpOfferingArcAutoProvisioningConfiguration { + /** Optional HTTP proxy endpoint to use for the Arc agent */ + proxy?: string; + /** Optional Arc private link scope resource id to link the Arc agent */ + privateLinkScope?: string; } /** The Vulnerability Assessment autoprovisioning configuration */ @@ -2394,10 +2463,36 @@ export interface DefenderForServersGcpOfferingSubPlan { type?: SubPlan; } +/** The Microsoft Defender for Server VM scanning configuration */ +export interface DefenderForServersGcpOfferingVmScanners { + /** Is Microsoft Defender for Server VM scanning enabled */ + enabled?: boolean; + /** configuration for Microsoft Defender for Server VM scanning */ + configuration?: DefenderForServersGcpOfferingVmScannersConfiguration; +} + +/** configuration for Microsoft Defender for Server VM scanning */ +export interface DefenderForServersGcpOfferingVmScannersConfiguration { + /** The scanning mode for the VM scan. */ + scanningMode?: ScanningMode; + /** VM tags that indicate that VM should not be scanned */ + exclusionTags?: { [propertyName: string]: string }; +} + /** The ARC autoprovisioning configuration */ export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning { /** Is arc auto provisioning enabled */ enabled?: boolean; + /** Configuration for servers Arc auto provisioning */ + configuration?: DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration; +} + +/** Configuration for servers Arc auto provisioning */ +export interface DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration { + /** Optional http proxy endpoint to use for the Arc agent */ + proxy?: string; + /** Optional Arc private link scope resource id to link the Arc agent */ + privateLinkScope?: string; } /** The native cloud connection configuration */ @@ -2436,30 +2531,26 @@ export interface DefenderCspmAwsOfferingVmScanners { export interface DefenderCspmAwsOfferingVmScannersConfiguration { /** The cloud role ARN in AWS for this feature */ cloudRoleArn?: string; - /** The scanning mode for the vm scan. */ + /** The scanning mode for the VM scan. */ scanningMode?: ScanningMode; /** VM tags that indicates that VM should not be scanned */ exclusionTags?: { [propertyName: string]: string }; } -/** Governance rule's condition */ -export interface Condition { - /** The governance rule Condition's Property, e.g. Severity or AssessmentKey, see examples */ - property?: string; - /** The governance rule Condition's Value like severity Low, High or assessments keys, see examples */ - value?: string; - /** The governance rule Condition's Operator, for example Equals for severity or In for list of assessments, see examples */ - operator?: GovernanceRuleConditionOperator; +/** The Microsoft Defender Data Sensitivity discovery configuration */ +export interface DefenderCspmAwsOfferingDataSensitivityDiscovery { + /** Is Microsoft Defender Data Sensitivity discovery enabled */ + enabled?: boolean; + /** The cloud role ARN in AWS for this feature */ + cloudRoleArn?: string; } -/** Application's condition */ -export interface ApplicationCondition { - /** The application Condition's Property, e.g. ID, see examples */ - property?: string; - /** The application Condition's Value like IDs that contain some string, see examples */ - value?: string; - /** The application Condition's Operator, for example Contains for id or In for list of possible IDs, see examples */ - operator?: ApplicationConditionOperator; +/** The databases DSPM configuration */ +export interface DefenderCspmAwsOfferingDatabasesDspm { + /** Is databases DSPM protection enabled */ + enabled?: boolean; + /** The cloud role ARN in AWS for this feature */ + cloudRoleArn?: string; } /** The resource of the configuration or data needed to onboard the machine to MDE */ @@ -4057,6 +4148,8 @@ export interface DefenderFoDatabasesAwsOffering extends CloudOffering { arcAutoProvisioning?: DefenderFoDatabasesAwsOfferingArcAutoProvisioning; /** The RDS configuration */ rds?: DefenderFoDatabasesAwsOfferingRds; + /** The databases data security posture management (DSPM) configuration */ + databasesDspm?: DefenderFoDatabasesAwsOfferingDatabasesDspm; } /** The information protection for AWS offering */ @@ -4089,6 +4182,8 @@ export interface DefenderForServersGcpOffering extends CloudOffering { mdeAutoProvisioning?: DefenderForServersGcpOfferingMdeAutoProvisioning; /** configuration for the servers offering subPlan */ subPlan?: DefenderForServersGcpOfferingSubPlan; + /** The Microsoft Defender for Server VM scanning configuration */ + vmScanners?: DefenderForServersGcpOfferingVmScanners; } /** The Defender for Databases GCP offering configurations */ @@ -4129,12 +4224,16 @@ export interface CspmMonitorAzureDevOpsOffering extends CloudOffering { offeringType: "CspmMonitorAzureDevOps"; } -/** The CSPM P1 for Aws offering */ +/** The CSPM P1 for AWS offering */ export interface DefenderCspmAwsOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ offeringType: "DefenderCspmAws"; /** The Microsoft Defender for Server VM scanning configuration */ vmScanners?: DefenderCspmAwsOfferingVmScanners; + /** The Microsoft Defender Data Sensitivity discovery configuration */ + dataSensitivityDiscovery?: DefenderCspmAwsOfferingDataSensitivityDiscovery; + /** The databases DSPM configuration */ + databasesDspm?: DefenderCspmAwsOfferingDatabasesDspm; } /** The CSPM P1 for GCP offering */ @@ -4155,12 +4254,31 @@ export interface DefenderForDevOpsAzureDevOpsOffering extends CloudOffering { offeringType: "DefenderForDevOpsAzureDevOps"; } -/** The aws connector environment data */ +/** The CSPM (Cloud security posture management) monitoring for gitlab offering */ +export interface CspmMonitorGitLabOffering extends CloudOffering { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: "CspmMonitorGitLab"; +} + +/** The Defender for DevOps for Gitlab offering */ +export interface DefenderForDevOpsGitLabOffering extends CloudOffering { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: "DefenderForDevOpsGitLab"; +} + +/** The AWS connector environment data */ export interface AwsEnvironmentData extends EnvironmentData { /** Polymorphic discriminator, which specifies the different types this object can be */ environmentType: "AwsAccount"; /** The AWS account's organizational data */ organizationalData?: AwsOrganizationalDataUnion; + /** list of regions to scan */ + regions?: string[]; + /** + * The AWS account name + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly accountName?: string; } /** The GCP project connector environment data */ @@ -4185,6 +4303,12 @@ export interface AzureDevOpsScopeEnvironmentData extends EnvironmentData { environmentType: "AzureDevOpsScope"; } +/** The GitLab scope connector's environment data */ +export interface GitlabScopeEnvironmentData extends EnvironmentData { + /** Polymorphic discriminator, which specifies the different types this object can be */ + environmentType: "GitlabScope"; +} + /** The external security solution properties for CEF solutions */ export interface CefSolutionProperties extends ExternalSecuritySolutionProperties { @@ -4204,7 +4328,7 @@ export interface AadSolutionProperties extends ExternalSecuritySolutionProperties, AadConnectivityStateAutoGenerated {} -/** The awsOrganization data for the master account */ +/** The AWS organization data for the master account */ export interface AwsOrganizationalDataMaster extends AwsOrganizationalData { /** Polymorphic discriminator, which specifies the different types this object can be */ organizationMembershipType: "Organization"; @@ -4214,7 +4338,7 @@ export interface AwsOrganizationalDataMaster extends AwsOrganizationalData { excludedAccountIds?: string[]; } -/** The awsOrganization data for the member account */ +/** The AWS organization data for the member account */ export interface AwsOrganizationalDataMember extends AwsOrganizationalData { /** Polymorphic discriminator, which specifies the different types this object can be */ organizationMembershipType: "Member"; @@ -4233,6 +4357,11 @@ export interface GcpOrganizationalDataOrganization serviceAccountEmailAddress?: string; /** The GCP workload identity provider id which represents the permissions required to auto provision security connectors */ workloadIdentityProviderId?: string; + /** + * GCP organization name + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly organizationName?: string; } /** The gcpOrganization data for the member account */ @@ -6487,141 +6616,33 @@ export enum KnownEndOfSupportStatus { */ export type EndOfSupportStatus = string; -/** Known values of {@link CloudName} that the service accepts. */ -export enum KnownCloudName { - /** Azure */ - Azure = "Azure", - /** AWS */ - AWS = "AWS", - /** GCP */ - GCP = "GCP", - /** Github */ - Github = "Github", - /** AzureDevOps */ - AzureDevOps = "AzureDevOps" +/** Known values of {@link GovernanceRuleType} that the service accepts. */ +export enum KnownGovernanceRuleType { + /** The source of the rule type definition is integrated */ + Integrated = "Integrated", + /** The source of the rule type definition is ServiceNow */ + ServiceNow = "ServiceNow" } /** - * Defines values for CloudName. \ - * {@link KnownCloudName} can be used interchangeably with CloudName, + * Defines values for GovernanceRuleType. \ + * {@link KnownGovernanceRuleType} can be used interchangeably with GovernanceRuleType, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Azure** \ - * **AWS** \ - * **GCP** \ - * **Github** \ - * **AzureDevOps** + * **Integrated**: The source of the rule type definition is integrated \ + * **ServiceNow**: The source of the rule type definition is ServiceNow */ -export type CloudName = string; +export type GovernanceRuleType = string; -/** Known values of {@link OfferingType} that the service accepts. */ -export enum KnownOfferingType { - /** CspmMonitorAws */ - CspmMonitorAws = "CspmMonitorAws", - /** DefenderForContainersAws */ - DefenderForContainersAws = "DefenderForContainersAws", - /** DefenderForServersAws */ - DefenderForServersAws = "DefenderForServersAws", - /** DefenderForDatabasesAws */ - DefenderForDatabasesAws = "DefenderForDatabasesAws", - /** InformationProtectionAws */ - InformationProtectionAws = "InformationProtectionAws", - /** CspmMonitorGcp */ - CspmMonitorGcp = "CspmMonitorGcp", - /** CspmMonitorGithub */ - CspmMonitorGithub = "CspmMonitorGithub", - /** CspmMonitorAzureDevOps */ - CspmMonitorAzureDevOps = "CspmMonitorAzureDevOps", - /** DefenderForServersGcp */ - DefenderForServersGcp = "DefenderForServersGcp", - /** DefenderForContainersGcp */ - DefenderForContainersGcp = "DefenderForContainersGcp", - /** DefenderForDatabasesGcp */ - DefenderForDatabasesGcp = "DefenderForDatabasesGcp", - /** DefenderCspmAws */ - DefenderCspmAws = "DefenderCspmAws", - /** DefenderCspmGcp */ - DefenderCspmGcp = "DefenderCspmGcp", - /** DefenderForDevOpsGithub */ - DefenderForDevOpsGithub = "DefenderForDevOpsGithub", - /** DefenderForDevOpsAzureDevOps */ - DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps" +/** Known values of {@link GovernanceRuleSourceResourceType} that the service accepts. */ +export enum KnownGovernanceRuleSourceResourceType { + /** The source of the governance rule is assessments */ + Assessments = "Assessments" } /** - * Defines values for OfferingType. \ - * {@link KnownOfferingType} can be used interchangeably with OfferingType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **CspmMonitorAws** \ - * **DefenderForContainersAws** \ - * **DefenderForServersAws** \ - * **DefenderForDatabasesAws** \ - * **InformationProtectionAws** \ - * **CspmMonitorGcp** \ - * **CspmMonitorGithub** \ - * **CspmMonitorAzureDevOps** \ - * **DefenderForServersGcp** \ - * **DefenderForContainersGcp** \ - * **DefenderForDatabasesGcp** \ - * **DefenderCspmAws** \ - * **DefenderCspmGcp** \ - * **DefenderForDevOpsGithub** \ - * **DefenderForDevOpsAzureDevOps** - */ -export type OfferingType = string; - -/** Known values of {@link EnvironmentType} that the service accepts. */ -export enum KnownEnvironmentType { - /** AwsAccount */ - AwsAccount = "AwsAccount", - /** GcpProject */ - GcpProject = "GcpProject", - /** GithubScope */ - GithubScope = "GithubScope", - /** AzureDevOpsScope */ - AzureDevOpsScope = "AzureDevOpsScope" -} - -/** - * Defines values for EnvironmentType. \ - * {@link KnownEnvironmentType} can be used interchangeably with EnvironmentType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **AwsAccount** \ - * **GcpProject** \ - * **GithubScope** \ - * **AzureDevOpsScope** - */ -export type EnvironmentType = string; - -/** Known values of {@link GovernanceRuleType} that the service accepts. */ -export enum KnownGovernanceRuleType { - /** The source of the rule type definition is integrated */ - Integrated = "Integrated", - /** The source of the rule type definition is ServiceNow */ - ServiceNow = "ServiceNow" -} - -/** - * Defines values for GovernanceRuleType. \ - * {@link KnownGovernanceRuleType} can be used interchangeably with GovernanceRuleType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Integrated**: The source of the rule type definition is integrated \ - * **ServiceNow**: The source of the rule type definition is ServiceNow - */ -export type GovernanceRuleType = string; - -/** Known values of {@link GovernanceRuleSourceResourceType} that the service accepts. */ -export enum KnownGovernanceRuleSourceResourceType { - /** The source of the governance rule is assessments */ - Assessments = "Assessments" -} - -/** - * Defines values for GovernanceRuleSourceResourceType. \ - * {@link KnownGovernanceRuleSourceResourceType} can be used interchangeably with GovernanceRuleSourceResourceType, + * Defines values for GovernanceRuleSourceResourceType. \ + * {@link KnownGovernanceRuleSourceResourceType} can be used interchangeably with GovernanceRuleSourceResourceType, * this enum contains the known values that the service supports. * ### Known values supported by the service * **Assessments**: The source of the governance rule is assessments @@ -6841,6 +6862,126 @@ export enum KnownRuleType { */ export type RuleType = string; +/** Known values of {@link CloudName} that the service accepts. */ +export enum KnownCloudName { + /** Azure */ + Azure = "Azure", + /** AWS */ + AWS = "AWS", + /** GCP */ + GCP = "GCP", + /** Github */ + Github = "Github", + /** AzureDevOps */ + AzureDevOps = "AzureDevOps", + /** GitLab */ + GitLab = "GitLab" +} + +/** + * Defines values for CloudName. \ + * {@link KnownCloudName} can be used interchangeably with CloudName, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Azure** \ + * **AWS** \ + * **GCP** \ + * **Github** \ + * **AzureDevOps** \ + * **GitLab** + */ +export type CloudName = string; + +/** Known values of {@link OfferingType} that the service accepts. */ +export enum KnownOfferingType { + /** CspmMonitorAws */ + CspmMonitorAws = "CspmMonitorAws", + /** DefenderForContainersAws */ + DefenderForContainersAws = "DefenderForContainersAws", + /** DefenderForServersAws */ + DefenderForServersAws = "DefenderForServersAws", + /** DefenderForDatabasesAws */ + DefenderForDatabasesAws = "DefenderForDatabasesAws", + /** InformationProtectionAws */ + InformationProtectionAws = "InformationProtectionAws", + /** CspmMonitorGcp */ + CspmMonitorGcp = "CspmMonitorGcp", + /** CspmMonitorGithub */ + CspmMonitorGithub = "CspmMonitorGithub", + /** CspmMonitorAzureDevOps */ + CspmMonitorAzureDevOps = "CspmMonitorAzureDevOps", + /** DefenderForServersGcp */ + DefenderForServersGcp = "DefenderForServersGcp", + /** DefenderForContainersGcp */ + DefenderForContainersGcp = "DefenderForContainersGcp", + /** DefenderForDatabasesGcp */ + DefenderForDatabasesGcp = "DefenderForDatabasesGcp", + /** DefenderCspmAws */ + DefenderCspmAws = "DefenderCspmAws", + /** DefenderCspmGcp */ + DefenderCspmGcp = "DefenderCspmGcp", + /** DefenderForDevOpsGithub */ + DefenderForDevOpsGithub = "DefenderForDevOpsGithub", + /** DefenderForDevOpsAzureDevOps */ + DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps", + /** CspmMonitorGitLab */ + CspmMonitorGitLab = "CspmMonitorGitLab", + /** DefenderForDevOpsGitLab */ + DefenderForDevOpsGitLab = "DefenderForDevOpsGitLab" +} + +/** + * Defines values for OfferingType. \ + * {@link KnownOfferingType} can be used interchangeably with OfferingType, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **CspmMonitorAws** \ + * **DefenderForContainersAws** \ + * **DefenderForServersAws** \ + * **DefenderForDatabasesAws** \ + * **InformationProtectionAws** \ + * **CspmMonitorGcp** \ + * **CspmMonitorGithub** \ + * **CspmMonitorAzureDevOps** \ + * **DefenderForServersGcp** \ + * **DefenderForContainersGcp** \ + * **DefenderForDatabasesGcp** \ + * **DefenderCspmAws** \ + * **DefenderCspmGcp** \ + * **DefenderForDevOpsGithub** \ + * **DefenderForDevOpsAzureDevOps** \ + * **CspmMonitorGitLab** \ + * **DefenderForDevOpsGitLab** + */ +export type OfferingType = string; + +/** Known values of {@link EnvironmentType} that the service accepts. */ +export enum KnownEnvironmentType { + /** AwsAccount */ + AwsAccount = "AwsAccount", + /** GcpProject */ + GcpProject = "GcpProject", + /** GithubScope */ + GithubScope = "GithubScope", + /** AzureDevOpsScope */ + AzureDevOpsScope = "AzureDevOpsScope", + /** GitlabScope */ + GitlabScope = "GitlabScope" +} + +/** + * Defines values for EnvironmentType. \ + * {@link KnownEnvironmentType} can be used interchangeably with EnvironmentType, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **AwsAccount** \ + * **GcpProject** \ + * **GithubScope** \ + * **AzureDevOpsScope** \ + * **GitlabScope** + */ +export type EnvironmentType = string; + /** Known values of {@link AadConnectivityState} that the service accepts. */ export enum KnownAadConnectivityState { /** Discovered */ @@ -6901,6 +7042,45 @@ export enum KnownBundleType { */ export type BundleType = string; +/** Known values of {@link GovernanceRuleConditionOperator} that the service accepts. */ +export enum KnownGovernanceRuleConditionOperator { + /** Checks that the string value of the data defined in Property equals the given value - exact fit */ + Equals = "Equals", + /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ + In = "In" +} + +/** + * Defines values for GovernanceRuleConditionOperator. \ + * {@link KnownGovernanceRuleConditionOperator} can be used interchangeably with GovernanceRuleConditionOperator, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Equals**: Checks that the string value of the data defined in Property equals the given value - exact fit \ + * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) + */ +export type GovernanceRuleConditionOperator = string; + +/** Known values of {@link ApplicationConditionOperator} that the service accepts. */ +export enum KnownApplicationConditionOperator { + /** Checks that the string value of the data defined in Property contains the given value */ + Contains = "Contains", + /** Checks that the string value of the data defined in Property equals the given value */ + Equals = "Equals", + /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ + In = "In" +} + +/** + * Defines values for ApplicationConditionOperator. \ + * {@link KnownApplicationConditionOperator} can be used interchangeably with ApplicationConditionOperator, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Contains**: Checks that the string value of the data defined in Property contains the given value \ + * **Equals**: Checks that the string value of the data defined in Property equals the given value \ + * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) + */ +export type ApplicationConditionOperator = string; + /** Known values of {@link OrganizationMembershipType} that the service accepts. */ export enum KnownOrganizationMembershipType { /** Member */ @@ -6969,45 +7149,6 @@ export enum KnownScanningMode { * **Default** */ export type ScanningMode = string; - -/** Known values of {@link GovernanceRuleConditionOperator} that the service accepts. */ -export enum KnownGovernanceRuleConditionOperator { - /** Checks that the string value of the data defined in Property equals the given value - exact fit */ - Equals = "Equals", - /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ - In = "In" -} - -/** - * Defines values for GovernanceRuleConditionOperator. \ - * {@link KnownGovernanceRuleConditionOperator} can be used interchangeably with GovernanceRuleConditionOperator, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Equals**: Checks that the string value of the data defined in Property equals the given value - exact fit \ - * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) - */ -export type GovernanceRuleConditionOperator = string; - -/** Known values of {@link ApplicationConditionOperator} that the service accepts. */ -export enum KnownApplicationConditionOperator { - /** Checks that the string value of the data defined in Property contains the given value */ - Contains = "Contains", - /** Checks that the string value of the data defined in Property equals the given value */ - Equals = "Equals", - /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ - In = "In" -} - -/** - * Defines values for ApplicationConditionOperator. \ - * {@link KnownApplicationConditionOperator} can be used interchangeably with ApplicationConditionOperator, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Contains**: Checks that the string value of the data defined in Property contains the given value \ - * **Equals**: Checks that the string value of the data defined in Property equals the given value \ - * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) - */ -export type ApplicationConditionOperator = string; /** Defines values for Rank. */ export type Rank = "None" | "Low" | "Medium" | "High" | "Critical"; /** Defines values for RuleState. */ @@ -8550,59 +8691,6 @@ export interface SoftwareInventoriesListBySubscriptionNextOptionalParams /** Contains response data for the listBySubscriptionNext operation. */ export type SoftwareInventoriesListBySubscriptionNextResponse = SoftwaresList; -/** Optional parameters. */ -export interface SecurityConnectorsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecurityConnectorsListResponse = SecurityConnectorsList; - -/** Optional parameters. */ -export interface SecurityConnectorsListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type SecurityConnectorsListByResourceGroupResponse = SecurityConnectorsList; - -/** Optional parameters. */ -export interface SecurityConnectorsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SecurityConnectorsGetResponse = SecurityConnector; - -/** Optional parameters. */ -export interface SecurityConnectorsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector; - -/** Optional parameters. */ -export interface SecurityConnectorsUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type SecurityConnectorsUpdateResponse = SecurityConnector; - -/** Optional parameters. */ -export interface SecurityConnectorsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface SecurityConnectorsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SecurityConnectorsListNextResponse = SecurityConnectorsList; - -/** Optional parameters. */ -export interface SecurityConnectorsListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type SecurityConnectorsListByResourceGroupNextResponse = SecurityConnectorsList; - /** Optional parameters. */ export interface GovernanceRulesListOptionalParams extends coreClient.OperationOptions {} @@ -8876,6 +8964,59 @@ export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams /** Contains response data for the add operation. */ export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults; +/** Optional parameters. */ +export interface SecurityConnectorsListOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the list operation. */ +export type SecurityConnectorsListResponse = SecurityConnectorsList; + +/** Optional parameters. */ +export interface SecurityConnectorsListByResourceGroupOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listByResourceGroup operation. */ +export type SecurityConnectorsListByResourceGroupResponse = SecurityConnectorsList; + +/** Optional parameters. */ +export interface SecurityConnectorsGetOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the get operation. */ +export type SecurityConnectorsGetResponse = SecurityConnector; + +/** Optional parameters. */ +export interface SecurityConnectorsCreateOrUpdateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the createOrUpdate operation. */ +export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector; + +/** Optional parameters. */ +export interface SecurityConnectorsUpdateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the update operation. */ +export type SecurityConnectorsUpdateResponse = SecurityConnector; + +/** Optional parameters. */ +export interface SecurityConnectorsDeleteOptionalParams + extends coreClient.OperationOptions {} + +/** Optional parameters. */ +export interface SecurityConnectorsListNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listNext operation. */ +export type SecurityConnectorsListNextResponse = SecurityConnectorsList; + +/** Optional parameters. */ +export interface SecurityConnectorsListByResourceGroupNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listByResourceGroupNext operation. */ +export type SecurityConnectorsListByResourceGroupNextResponse = SecurityConnectorsList; + /** Optional parameters. */ export interface SecurityCenterOptionalParams extends coreClient.ServiceClientOptions { diff --git a/sdk/security/arm-security/src/models/mappers.ts b/sdk/security/arm-security/src/models/mappers.ts index bca7373c89b6..1f69e4cdb8f7 100644 --- a/sdk/security/arm-security/src/models/mappers.ts +++ b/sdk/security/arm-security/src/models/mappers.ts @@ -3819,84 +3819,6 @@ export const SoftwaresList: coreClient.CompositeMapper = { } }; -export const SecurityConnectorsList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityConnectorsList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecurityConnector" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const CloudOffering: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CloudOffering", - uberParent: "CloudOffering", - polymorphicDiscriminator: { - serializedName: "offeringType", - clientName: "offeringType" - }, - modelProperties: { - offeringType: { - serializedName: "offeringType", - required: true, - type: { - name: "String" - } - }, - description: { - serializedName: "description", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const EnvironmentData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "EnvironmentData", - uberParent: "EnvironmentData", - polymorphicDiscriminator: { - serializedName: "environmentType", - clientName: "environmentType" - }, - modelProperties: { - environmentType: { - serializedName: "environmentType", - required: true, - type: { - name: "String" - } - } - } - } -}; - export const GovernanceRuleList: coreClient.CompositeMapper = { type: { name: "Composite", @@ -5122,6 +5044,84 @@ export const RulesResultsInput: coreClient.CompositeMapper = { } }; +export const SecurityConnectorsList: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SecurityConnectorsList", + modelProperties: { + value: { + serializedName: "value", + required: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "SecurityConnector" + } + } + } + }, + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String" + } + } + } + } +}; + +export const CloudOffering: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "CloudOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: { + serializedName: "offeringType", + clientName: "offeringType" + }, + modelProperties: { + offeringType: { + serializedName: "offeringType", + required: true, + type: { + name: "String" + } + }, + description: { + serializedName: "description", + readOnly: true, + type: { + name: "String" + } + } + } + } +}; + +export const EnvironmentData: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "EnvironmentData", + uberParent: "EnvironmentData", + polymorphicDiscriminator: { + serializedName: "environmentType", + clientName: "environmentType" + }, + modelProperties: { + environmentType: { + serializedName: "environmentType", + required: true, + type: { + name: "String" + } + } + } + } +}; + export const Cvss: coreClient.CompositeMapper = { type: { name: "Composite", @@ -5285,6 +5285,60 @@ export const SecureScoreControlScore: coreClient.CompositeMapper = { } }; +export const Condition: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "Condition", + modelProperties: { + property: { + serializedName: "property", + type: { + name: "String" + } + }, + value: { + serializedName: "value", + type: { + name: "String" + } + }, + operator: { + serializedName: "operator", + type: { + name: "String" + } + } + } + } +}; + +export const ApplicationCondition: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ApplicationCondition", + modelProperties: { + property: { + serializedName: "property", + type: { + name: "String" + } + }, + value: { + serializedName: "value", + type: { + name: "String" + } + }, + operator: { + serializedName: "operator", + type: { + name: "String" + } + } + } + } +}; + export const AwsOrganizationalData: coreClient.CompositeMapper = { type: { name: "Composite", @@ -5350,6 +5404,13 @@ export const GcpProjectDetails: coreClient.CompositeMapper = { type: { name: "String" } + }, + projectName: { + serializedName: "projectName", + readOnly: true, + type: { + name: "String" + } } } } @@ -5493,6 +5554,35 @@ export const DefenderForServersAwsOfferingArcAutoProvisioning: coreClient.Compos type: { name: "String" } + }, + configuration: { + serializedName: "configuration", + type: { + name: "Composite", + className: + "DefenderForServersAwsOfferingArcAutoProvisioningConfiguration" + } + } + } + } +}; + +export const DefenderForServersAwsOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "DefenderForServersAwsOfferingArcAutoProvisioningConfiguration", + modelProperties: { + proxy: { + serializedName: "proxy", + type: { + name: "String" + } + }, + privateLinkScope: { + serializedName: "privateLinkScope", + type: { + name: "String" + } } } } @@ -5639,6 +5729,35 @@ export const DefenderFoDatabasesAwsOfferingArcAutoProvisioning: coreClient.Compo type: { name: "String" } + }, + configuration: { + serializedName: "configuration", + type: { + name: "Composite", + className: + "DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration" + } + } + } + } +}; + +export const DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration", + modelProperties: { + proxy: { + serializedName: "proxy", + type: { + name: "String" + } + }, + privateLinkScope: { + serializedName: "privateLinkScope", + type: { + name: "String" + } } } } @@ -5665,6 +5784,27 @@ export const DefenderFoDatabasesAwsOfferingRds: coreClient.CompositeMapper = { } }; +export const DefenderFoDatabasesAwsOfferingDatabasesDspm: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "DefenderFoDatabasesAwsOfferingDatabasesDspm", + modelProperties: { + enabled: { + serializedName: "enabled", + type: { + name: "Boolean" + } + }, + cloudRoleArn: { + serializedName: "cloudRoleArn", + type: { + name: "String" + } + } + } + } +}; + export const InformationProtectionAwsOfferingInformationProtection: coreClient.CompositeMapper = { type: { name: "Composite", @@ -5732,6 +5872,35 @@ export const DefenderForServersGcpOfferingArcAutoProvisioning: coreClient.Compos type: { name: "Boolean" } + }, + configuration: { + serializedName: "configuration", + type: { + name: "Composite", + className: + "DefenderForServersGcpOfferingArcAutoProvisioningConfiguration" + } + } + } + } +}; + +export const DefenderForServersGcpOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "DefenderForServersGcpOfferingArcAutoProvisioningConfiguration", + modelProperties: { + proxy: { + serializedName: "proxy", + type: { + name: "String" + } + }, + privateLinkScope: { + serializedName: "privateLinkScope", + type: { + name: "String" + } } } } @@ -5812,6 +5981,50 @@ export const DefenderForServersGcpOfferingSubPlan: coreClient.CompositeMapper = } }; +export const DefenderForServersGcpOfferingVmScanners: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "DefenderForServersGcpOfferingVmScanners", + modelProperties: { + enabled: { + serializedName: "enabled", + type: { + name: "Boolean" + } + }, + configuration: { + serializedName: "configuration", + type: { + name: "Composite", + className: "DefenderForServersGcpOfferingVmScannersConfiguration" + } + } + } + } +}; + +export const DefenderForServersGcpOfferingVmScannersConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "DefenderForServersGcpOfferingVmScannersConfiguration", + modelProperties: { + scanningMode: { + serializedName: "scanningMode", + type: { + name: "String" + } + }, + exclusionTags: { + serializedName: "exclusionTags", + type: { + name: "Dictionary", + value: { type: { name: "String" } } + } + } + } + } +}; + export const DefenderForDatabasesGcpOfferingArcAutoProvisioning: coreClient.CompositeMapper = { type: { name: "Composite", @@ -5822,6 +6035,36 @@ export const DefenderForDatabasesGcpOfferingArcAutoProvisioning: coreClient.Comp type: { name: "Boolean" } + }, + configuration: { + serializedName: "configuration", + type: { + name: "Composite", + className: + "DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration" + } + } + } + } +}; + +export const DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: + "DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration", + modelProperties: { + proxy: { + serializedName: "proxy", + type: { + name: "String" + } + }, + privateLinkScope: { + serializedName: "privateLinkScope", + type: { + name: "String" + } } } } @@ -5942,25 +6185,19 @@ export const DefenderCspmAwsOfferingVmScannersConfiguration: coreClient.Composit } }; -export const Condition: coreClient.CompositeMapper = { +export const DefenderCspmAwsOfferingDataSensitivityDiscovery: coreClient.CompositeMapper = { type: { name: "Composite", - className: "Condition", + className: "DefenderCspmAwsOfferingDataSensitivityDiscovery", modelProperties: { - property: { - serializedName: "property", - type: { - name: "String" - } - }, - value: { - serializedName: "value", + enabled: { + serializedName: "enabled", type: { - name: "String" + name: "Boolean" } }, - operator: { - serializedName: "operator", + cloudRoleArn: { + serializedName: "cloudRoleArn", type: { name: "String" } @@ -5969,25 +6206,19 @@ export const Condition: coreClient.CompositeMapper = { } }; -export const ApplicationCondition: coreClient.CompositeMapper = { +export const DefenderCspmAwsOfferingDatabasesDspm: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ApplicationCondition", + className: "DefenderCspmAwsOfferingDatabasesDspm", modelProperties: { - property: { - serializedName: "property", - type: { - name: "String" - } - }, - value: { - serializedName: "value", + enabled: { + serializedName: "enabled", type: { - name: "String" + name: "Boolean" } }, - operator: { - serializedName: "operator", + cloudRoleArn: { + serializedName: "cloudRoleArn", type: { name: "String" } @@ -9779,6 +10010,13 @@ export const DefenderFoDatabasesAwsOffering: coreClient.CompositeMapper = { name: "Composite", className: "DefenderFoDatabasesAwsOfferingRds" } + }, + databasesDspm: { + serializedName: "databasesDspm", + type: { + name: "Composite", + className: "DefenderFoDatabasesAwsOfferingDatabasesDspm" + } } } } @@ -9867,6 +10105,13 @@ export const DefenderForServersGcpOffering: coreClient.CompositeMapper = { name: "Composite", className: "DefenderForServersGcpOfferingSubPlan" } + }, + vmScanners: { + serializedName: "vmScanners", + type: { + name: "Composite", + className: "DefenderForServersGcpOfferingVmScanners" + } } } } @@ -9987,6 +10232,20 @@ export const DefenderCspmAwsOffering: coreClient.CompositeMapper = { name: "Composite", className: "DefenderCspmAwsOfferingVmScanners" } + }, + dataSensitivityDiscovery: { + serializedName: "dataSensitivityDiscovery", + type: { + name: "Composite", + className: "DefenderCspmAwsOfferingDataSensitivityDiscovery" + } + }, + databasesDspm: { + serializedName: "databasesDspm", + type: { + name: "Composite", + className: "DefenderCspmAwsOfferingDatabasesDspm" + } } } } @@ -10031,6 +10290,32 @@ export const DefenderForDevOpsAzureDevOpsOffering: coreClient.CompositeMapper = } }; +export const CspmMonitorGitLabOffering: coreClient.CompositeMapper = { + serializedName: "CspmMonitorGitLab", + type: { + name: "Composite", + className: "CspmMonitorGitLabOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, + modelProperties: { + ...CloudOffering.type.modelProperties + } + } +}; + +export const DefenderForDevOpsGitLabOffering: coreClient.CompositeMapper = { + serializedName: "DefenderForDevOpsGitLab", + type: { + name: "Composite", + className: "DefenderForDevOpsGitLabOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, + modelProperties: { + ...CloudOffering.type.modelProperties + } + } +}; + export const AwsEnvironmentData: coreClient.CompositeMapper = { serializedName: "AwsAccount", type: { @@ -10046,6 +10331,24 @@ export const AwsEnvironmentData: coreClient.CompositeMapper = { name: "Composite", className: "AwsOrganizationalData" } + }, + regions: { + serializedName: "regions", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + accountName: { + serializedName: "accountName", + readOnly: true, + type: { + name: "String" + } } } } @@ -10104,6 +10407,19 @@ export const AzureDevOpsScopeEnvironmentData: coreClient.CompositeMapper = { } }; +export const GitlabScopeEnvironmentData: coreClient.CompositeMapper = { + serializedName: "GitlabScope", + type: { + name: "Composite", + className: "GitlabScopeEnvironmentData", + uberParent: "EnvironmentData", + polymorphicDiscriminator: EnvironmentData.type.polymorphicDiscriminator, + modelProperties: { + ...EnvironmentData.type.modelProperties + } + } +}; + export const CefSolutionProperties: coreClient.CompositeMapper = { type: { name: "Composite", @@ -10245,6 +10561,13 @@ export const GcpOrganizationalDataOrganization: coreClient.CompositeMapper = { type: { name: "String" } + }, + organizationName: { + serializedName: "organizationName", + readOnly: true, + type: { + name: "String" + } } } } @@ -10963,10 +11286,13 @@ export let discriminators = { "CloudOffering.DefenderCspmGcp": DefenderCspmGcpOffering, "CloudOffering.DefenderForDevOpsGithub": DefenderForDevOpsGithubOffering, "CloudOffering.DefenderForDevOpsAzureDevOps": DefenderForDevOpsAzureDevOpsOffering, + "CloudOffering.CspmMonitorGitLab": CspmMonitorGitLabOffering, + "CloudOffering.DefenderForDevOpsGitLab": DefenderForDevOpsGitLabOffering, "EnvironmentData.AwsAccount": AwsEnvironmentData, "EnvironmentData.GcpProject": GcpProjectEnvironmentData, "EnvironmentData.GithubScope": GithubScopeEnvironmentData, "EnvironmentData.AzureDevOpsScope": AzureDevOpsScopeEnvironmentData, + "EnvironmentData.GitlabScope": GitlabScopeEnvironmentData, "AwsOrganizationalData.Organization": AwsOrganizationalDataMaster, "AwsOrganizationalData.Member": AwsOrganizationalDataMember, "GcpOrganizationalData.Organization": GcpOrganizationalDataOrganization, diff --git a/sdk/security/arm-security/src/models/parameters.ts b/sdk/security/arm-security/src/models/parameters.ts index 40dc8fdb571d..211ff771f302 100644 --- a/sdk/security/arm-security/src/models/parameters.ts +++ b/sdk/security/arm-security/src/models/parameters.ts @@ -35,13 +35,13 @@ import { AlertSimulatorRequestBody as AlertSimulatorRequestBodyMapper, Setting as SettingMapper, IngestionSetting as IngestionSettingMapper, - SecurityConnector as SecurityConnectorMapper, GovernanceRule as GovernanceRuleMapper, ExecuteGovernanceRuleParams as ExecuteGovernanceRuleParamsMapper, GovernanceAssignment as GovernanceAssignmentMapper, Application as ApplicationMapper, RuleResultsInput as RuleResultsInputMapper, - RulesResultsInput as RulesResultsInputMapper + RulesResultsInput as RulesResultsInputMapper, + SecurityConnector as SecurityConnectorMapper } from "../models/mappers"; export const accept: OperationParameter = { @@ -1025,34 +1025,6 @@ export const softwareName: OperationURLParameter = { }; export const apiVersion16: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2022-08-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const securityConnectorName: OperationURLParameter = { - parameterPath: "securityConnectorName", - mapper: { - serializedName: "securityConnectorName", - required: true, - type: { - name: "String" - } - } -}; - -export const securityConnector: OperationParameter = { - parameterPath: "securityConnector", - mapper: SecurityConnectorMapper -}; - -export const apiVersion17: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2022-01-01-preview", @@ -1137,7 +1109,7 @@ export const governanceAssignment: OperationParameter = { mapper: GovernanceAssignmentMapper }; -export const apiVersion18: OperationQueryParameter = { +export const apiVersion17: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2022-07-01-preview", @@ -1165,6 +1137,17 @@ export const application: OperationParameter = { mapper: ApplicationMapper }; +export const securityConnectorName: OperationURLParameter = { + parameterPath: "securityConnectorName", + mapper: { + serializedName: "securityConnectorName", + required: true, + type: { + name: "String" + } + } +}; + export const resourceGroupName1: OperationURLParameter = { parameterPath: "resourceGroupName", mapper: { @@ -1196,7 +1179,7 @@ export const serviceName: OperationURLParameter = { } }; -export const apiVersion19: OperationQueryParameter = { +export const apiVersion18: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2022-11-20-preview", @@ -1223,7 +1206,7 @@ export const apiCollectionId: OperationURLParameter = { } }; -export const apiVersion20: OperationQueryParameter = { +export const apiVersion19: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2023-02-01-preview", @@ -1309,3 +1292,20 @@ export const body5: OperationParameter = { parameterPath: ["options", "body"], mapper: RulesResultsInputMapper }; + +export const apiVersion20: OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + defaultValue: "2023-03-01-preview", + isConstant: true, + serializedName: "api-version", + type: { + name: "String" + } + } +}; + +export const securityConnector: OperationParameter = { + parameterPath: "securityConnector", + mapper: SecurityConnectorMapper +}; diff --git a/sdk/security/arm-security/src/operations/aPICollection.ts b/sdk/security/arm-security/src/operations/aPICollection.ts index 57857ac33435..297e9bdc923f 100644 --- a/sdk/security/arm-security/src/operations/aPICollection.ts +++ b/sdk/security/arm-security/src/operations/aPICollection.ts @@ -192,7 +192,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ErrorResponse } }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -214,7 +214,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ErrorResponse } }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/aPICollectionOffboarding.ts b/sdk/security/arm-security/src/operations/aPICollectionOffboarding.ts index 5600ed33f41b..57611f1a24ea 100644 --- a/sdk/security/arm-security/src/operations/aPICollectionOffboarding.ts +++ b/sdk/security/arm-security/src/operations/aPICollectionOffboarding.ts @@ -60,7 +60,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ErrorResponse } }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/aPICollectionOnboarding.ts b/sdk/security/arm-security/src/operations/aPICollectionOnboarding.ts index 4382f2e663d6..17794b34b23b 100644 --- a/sdk/security/arm-security/src/operations/aPICollectionOnboarding.ts +++ b/sdk/security/arm-security/src/operations/aPICollectionOnboarding.ts @@ -65,7 +65,7 @@ const createOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ErrorResponse } }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/applicationOperations.ts b/sdk/security/arm-security/src/operations/applicationOperations.ts index 19a1a9952c56..6f1598633b85 100644 --- a/sdk/security/arm-security/src/operations/applicationOperations.ts +++ b/sdk/security/arm-security/src/operations/applicationOperations.ts @@ -94,7 +94,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -119,7 +119,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.application, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -134,7 +134,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { "/subscriptions/{subscriptionId}/providers/Microsoft.Security/applications/{applicationId}", httpMethod: "DELETE", responses: { 200: {}, 204: {}, default: {} }, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/applications.ts b/sdk/security/arm-security/src/operations/applications.ts index 09accc073ad4..94a125f6492b 100644 --- a/sdk/security/arm-security/src/operations/applications.ts +++ b/sdk/security/arm-security/src/operations/applications.ts @@ -128,7 +128,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer diff --git a/sdk/security/arm-security/src/operations/governanceAssignments.ts b/sdk/security/arm-security/src/operations/governanceAssignments.ts index c119c7fe7130..98f9a1885cde 100644 --- a/sdk/security/arm-security/src/operations/governanceAssignments.ts +++ b/sdk/security/arm-security/src/operations/governanceAssignments.ts @@ -235,7 +235,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [ Parameters.$host, Parameters.scope1, @@ -256,7 +256,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [ Parameters.$host, Parameters.scope1, @@ -282,7 +282,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.governanceAssignment, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [ Parameters.$host, Parameters.scope1, @@ -298,7 +298,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { "/{scope}/providers/Microsoft.Security/assessments/{assessmentName}/governanceAssignments/{assignmentKey}", httpMethod: "DELETE", responses: { 200: {}, 204: {}, default: {} }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [ Parameters.$host, Parameters.scope1, diff --git a/sdk/security/arm-security/src/operations/governanceRules.ts b/sdk/security/arm-security/src/operations/governanceRules.ts index 56abcf8c680a..eb65637f832a 100644 --- a/sdk/security/arm-security/src/operations/governanceRules.ts +++ b/sdk/security/arm-security/src/operations/governanceRules.ts @@ -404,7 +404,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [Parameters.$host, Parameters.scope1], headerParameters: [Parameters.accept], serializer @@ -420,7 +420,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [Parameters.$host, Parameters.scope1, Parameters.ruleId], headerParameters: [Parameters.accept], serializer @@ -440,7 +440,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.governanceRule, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [Parameters.$host, Parameters.scope1, Parameters.ruleId], headerParameters: [Parameters.accept, Parameters.contentType], mediaType: "json", @@ -450,7 +450,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { path: "/{scope}/providers/Microsoft.Security/governanceRules/{ruleId}", httpMethod: "DELETE", responses: { 200: {}, 201: {}, 202: {}, 204: {}, default: {} }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [Parameters.$host, Parameters.scope1, Parameters.ruleId], serializer }; @@ -476,7 +476,7 @@ const executeOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.executeGovernanceRuleParams, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [Parameters.$host, Parameters.scope1, Parameters.ruleId], headerParameters: [Parameters.accept, Parameters.contentType], mediaType: "json", @@ -497,7 +497,7 @@ const operationResultsOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [ Parameters.$host, Parameters.scope1, diff --git a/sdk/security/arm-security/src/operations/healthReportOperations.ts b/sdk/security/arm-security/src/operations/healthReportOperations.ts index c497a95651fc..ed8525397864 100644 --- a/sdk/security/arm-security/src/operations/healthReportOperations.ts +++ b/sdk/security/arm-security/src/operations/healthReportOperations.ts @@ -60,7 +60,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ErrorResponseAutoGenerated } }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.resourceId, diff --git a/sdk/security/arm-security/src/operations/healthReports.ts b/sdk/security/arm-security/src/operations/healthReports.ts index d25e2c5d8bfd..5d2a17a24404 100644 --- a/sdk/security/arm-security/src/operations/healthReports.ts +++ b/sdk/security/arm-security/src/operations/healthReports.ts @@ -142,7 +142,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ErrorResponseAutoGenerated } }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.scope2], headerParameters: [Parameters.accept], serializer diff --git a/sdk/security/arm-security/src/operations/index.ts b/sdk/security/arm-security/src/operations/index.ts index 8a83f3789bea..03795bad3f5e 100644 --- a/sdk/security/arm-security/src/operations/index.ts +++ b/sdk/security/arm-security/src/operations/index.ts @@ -51,7 +51,6 @@ export * from "./alerts"; export * from "./settings"; export * from "./ingestionSettings"; export * from "./softwareInventories"; -export * from "./securityConnectors"; export * from "./governanceRules"; export * from "./governanceAssignments"; export * from "./applications"; @@ -66,3 +65,4 @@ export * from "./healthReportOperations"; export * from "./sqlVulnerabilityAssessmentScans"; export * from "./sqlVulnerabilityAssessmentScanResults"; export * from "./sqlVulnerabilityAssessmentBaselineRules"; +export * from "./securityConnectors"; diff --git a/sdk/security/arm-security/src/operations/securityConnectorApplication.ts b/sdk/security/arm-security/src/operations/securityConnectorApplication.ts index d6bf6a66dfeb..86e2dfb5ae2a 100644 --- a/sdk/security/arm-security/src/operations/securityConnectorApplication.ts +++ b/sdk/security/arm-security/src/operations/securityConnectorApplication.ts @@ -116,13 +116,13 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.subscriptionId, Parameters.resourceGroupName, - Parameters.securityConnectorName, - Parameters.applicationId + Parameters.applicationId, + Parameters.securityConnectorName ], headerParameters: [Parameters.accept], serializer @@ -143,13 +143,13 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.application, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.subscriptionId, Parameters.resourceGroupName, - Parameters.securityConnectorName, - Parameters.applicationId + Parameters.applicationId, + Parameters.securityConnectorName ], headerParameters: [Parameters.accept, Parameters.contentType], mediaType: "json", @@ -160,13 +160,13 @@ const deleteOperationSpec: coreClient.OperationSpec = { "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName}/providers/Microsoft.Security/applications/{applicationId}", httpMethod: "DELETE", responses: { 200: {}, 204: {}, default: {} }, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.subscriptionId, Parameters.resourceGroupName, - Parameters.securityConnectorName, - Parameters.applicationId + Parameters.applicationId, + Parameters.securityConnectorName ], serializer }; diff --git a/sdk/security/arm-security/src/operations/securityConnectorApplications.ts b/sdk/security/arm-security/src/operations/securityConnectorApplications.ts index 9436d7a1e731..c76c79f3b9e7 100644 --- a/sdk/security/arm-security/src/operations/securityConnectorApplications.ts +++ b/sdk/security/arm-security/src/operations/securityConnectorApplications.ts @@ -173,7 +173,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/securityConnectors.ts b/sdk/security/arm-security/src/operations/securityConnectors.ts index c7da752ba74d..e2ebfbc44bf9 100644 --- a/sdk/security/arm-security/src/operations/securityConnectors.ts +++ b/sdk/security/arm-security/src/operations/securityConnectors.ts @@ -324,7 +324,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion20], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer @@ -341,7 +341,7 @@ const listByResourceGroupOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -362,7 +362,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -388,7 +388,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.securityConnector, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -412,7 +412,7 @@ const updateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.securityConnector, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -434,7 +434,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts index a480acfc6849..978b404987ae 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts @@ -143,7 +143,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.body4, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.ruleId], headerParameters: [Parameters.accept, Parameters.contentType], mediaType: "json", @@ -161,7 +161,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.ruleId], headerParameters: [Parameters.accept], serializer @@ -177,7 +177,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.ruleId], headerParameters: [Parameters.accept], serializer @@ -194,7 +194,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId], headerParameters: [Parameters.accept], serializer @@ -212,7 +212,7 @@ const addOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.body5, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId], headerParameters: [Parameters.accept, Parameters.contentType], mediaType: "json", diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts index c9884d6c69ac..66291f56d2cc 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts @@ -86,7 +86,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [ Parameters.$host, Parameters.resourceId, @@ -108,7 +108,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId], headerParameters: [Parameters.accept], serializer diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts index e52a4cc61fdb..61fb5937f737 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts @@ -82,7 +82,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId], headerParameters: [Parameters.accept], serializer @@ -99,7 +99,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion20, Parameters.workspaceId], + queryParameters: [Parameters.apiVersion19, Parameters.workspaceId], urlParameters: [Parameters.$host, Parameters.resourceId], headerParameters: [Parameters.accept], serializer diff --git a/sdk/security/arm-security/src/operationsInterfaces/index.ts b/sdk/security/arm-security/src/operationsInterfaces/index.ts index 8a83f3789bea..03795bad3f5e 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/index.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/index.ts @@ -51,7 +51,6 @@ export * from "./alerts"; export * from "./settings"; export * from "./ingestionSettings"; export * from "./softwareInventories"; -export * from "./securityConnectors"; export * from "./governanceRules"; export * from "./governanceAssignments"; export * from "./applications"; @@ -66,3 +65,4 @@ export * from "./healthReportOperations"; export * from "./sqlVulnerabilityAssessmentScans"; export * from "./sqlVulnerabilityAssessmentScanResults"; export * from "./sqlVulnerabilityAssessmentBaselineRules"; +export * from "./securityConnectors"; diff --git a/sdk/security/arm-security/src/securityCenter.ts b/sdk/security/arm-security/src/securityCenter.ts index bafaed320fee..d8737ee82185 100644 --- a/sdk/security/arm-security/src/securityCenter.ts +++ b/sdk/security/arm-security/src/securityCenter.ts @@ -55,7 +55,6 @@ import { SettingsImpl, IngestionSettingsImpl, SoftwareInventoriesImpl, - SecurityConnectorsImpl, GovernanceRulesImpl, GovernanceAssignmentsImpl, ApplicationsImpl, @@ -69,7 +68,8 @@ import { HealthReportOperationsImpl, SqlVulnerabilityAssessmentScansImpl, SqlVulnerabilityAssessmentScanResultsImpl, - SqlVulnerabilityAssessmentBaselineRulesImpl + SqlVulnerabilityAssessmentBaselineRulesImpl, + SecurityConnectorsImpl } from "./operations"; import { MdeOnboardings, @@ -117,7 +117,6 @@ import { Settings, IngestionSettings, SoftwareInventories, - SecurityConnectors, GovernanceRules, GovernanceAssignments, Applications, @@ -131,7 +130,8 @@ import { HealthReportOperations, SqlVulnerabilityAssessmentScans, SqlVulnerabilityAssessmentScanResults, - SqlVulnerabilityAssessmentBaselineRules + SqlVulnerabilityAssessmentBaselineRules, + SecurityConnectors } from "./operationsInterfaces"; import { SecurityCenterOptionalParams } from "./models"; @@ -292,7 +292,6 @@ export class SecurityCenter extends coreClient.ServiceClient { this.settings = new SettingsImpl(this); this.ingestionSettings = new IngestionSettingsImpl(this); this.softwareInventories = new SoftwareInventoriesImpl(this); - this.securityConnectors = new SecurityConnectorsImpl(this); this.governanceRules = new GovernanceRulesImpl(this); this.governanceAssignments = new GovernanceAssignmentsImpl(this); this.applications = new ApplicationsImpl(this); @@ -317,6 +316,7 @@ export class SecurityCenter extends coreClient.ServiceClient { this.sqlVulnerabilityAssessmentBaselineRules = new SqlVulnerabilityAssessmentBaselineRulesImpl( this ); + this.securityConnectors = new SecurityConnectorsImpl(this); } mdeOnboardings: MdeOnboardings; @@ -364,7 +364,6 @@ export class SecurityCenter extends coreClient.ServiceClient { settings: Settings; ingestionSettings: IngestionSettings; softwareInventories: SoftwareInventories; - securityConnectors: SecurityConnectors; governanceRules: GovernanceRules; governanceAssignments: GovernanceAssignments; applications: Applications; @@ -379,4 +378,5 @@ export class SecurityCenter extends coreClient.ServiceClient { sqlVulnerabilityAssessmentScans: SqlVulnerabilityAssessmentScans; sqlVulnerabilityAssessmentScanResults: SqlVulnerabilityAssessmentScanResults; sqlVulnerabilityAssessmentBaselineRules: SqlVulnerabilityAssessmentBaselineRules; + securityConnectors: SecurityConnectors; } diff --git a/sdk/security/arm-security/test/sampleTest.ts b/sdk/security/arm-security/test/sampleTest.ts new file mode 100644 index 000000000000..25aeb3ebcc36 --- /dev/null +++ b/sdk/security/arm-security/test/sampleTest.ts @@ -0,0 +1,43 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { + Recorder, + RecorderStartOptions, + env +} from "@azure-tools/test-recorder"; +import { assert } from "chai"; +import { Context } from "mocha"; + +const replaceableVariables: Record = { + AZURE_CLIENT_ID: "azure_client_id", + AZURE_CLIENT_SECRET: "azure_client_secret", + AZURE_TENANT_ID: "88888888-8888-8888-8888-888888888888", + SUBSCRIPTION_ID: "azure_subscription_id" +}; + +const recorderOptions: RecorderStartOptions = { + envSetupForPlayback: replaceableVariables +}; + +describe("My test", () => { + let recorder: Recorder; + + beforeEach(async function(this: Context) { + recorder = new Recorder(this.currentTest); + await recorder.start(recorderOptions); + }); + + afterEach(async function() { + await recorder.stop(); + }); + + it("sample test", async function() { + console.log("Hi, I'm a test!"); + }); +}); diff --git a/sdk/security/arm-security/tsconfig.json b/sdk/security/arm-security/tsconfig.json index 3f5144384125..3e6ae96443f3 100644 --- a/sdk/security/arm-security/tsconfig.json +++ b/sdk/security/arm-security/tsconfig.json @@ -15,17 +15,11 @@ ], "declaration": true, "outDir": "./dist-esm", - "importHelpers": true, - "paths": { - "@azure/arm-security": [ - "./src/index" - ] - } + "importHelpers": true }, "include": [ "./src/**/*.ts", - "./test/**/*.ts", - "samples-dev/**/*.ts" + "./test/**/*.ts" ], "exclude": [ "node_modules"