Skip to content

Commit

Permalink
track2 @azure/arm-policy (#16210)
Browse files Browse the repository at this point in the history
* track2 @azure/arm-policy

* update

* update

* update

* update changelog

* update policy changelog

Co-authored-by: qiaozha <qiaozha@microsoft.com>
  • Loading branch information
2 people authored and deyaaeldeen committed Jul 26, 2021
1 parent 258c042 commit 0123a78
Show file tree
Hide file tree
Showing 35 changed files with 7,820 additions and 6,053 deletions.
22 changes: 22 additions & 0 deletions common/config/rush/pnpm-lock.yaml

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

5 changes: 5 additions & 0 deletions rush.json
Original file line number Diff line number Diff line change
Expand Up @@ -794,6 +794,11 @@
"projectFolder": "sdk/remoterendering/mixed-reality-remote-rendering",
"versionPolicyName": "client"
},
{
"packageName": "@azure/arm-policy",
"projectFolder": "sdk/policy/arm-policy",
"versionPolicyName": "management"
},
{
"packageName": "@azure/arm-locks",
"projectFolder": "sdk/locks/arm-locks",
Expand Down
14 changes: 14 additions & 0 deletions sdk/policy/arm-policy/CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,14 @@
## 30.0.0-beta.1 (2021-07-15)

This is the first preview for the new version of the `@azure/arm-policy` package that follows the new [guidelines for TypeScript SDKs](https://azure.github.io/azure-sdk/typescript_introduction.html) for Azure services.

While this package remains auto generated, the SDK generator itself has undergone changes to comply with the above guidelines in order to generate packages that are idiomatic to the JavaScript/TypeScript ecosystem and consistent with other packages for Azure services. For more on this, please see [State of the Azure SDK 2021](https://devblogs.microsoft.com/azure-sdk/state-of-the-azure-sdk-2021/).

Please note that this version has breaking changes, all of which were made after careful consideration during the authoring of the guidelines and user studies.

**Noteworthy changes and features**
- Authentication: The packages `@azure/ms-rest-nodeauth` or `@azure/ms-rest-browserauth` are no longer supported. Use package [@azure/identity](https://www.npmjs.com/package/@azure/identity) instead. Select a credential from Azure Identity examples based on the authentication method of your choice.
- Callbacks: Method overloads that used callbacks have been removed and the use of promises is encouraged instead.
- List operations now return an iterable result that follows the `PagedAsyncIterableIterator` interface as opposed to the previous model where you had to make a new request using the link to the next page.
- Long running operations i.e. the methods whose names started with `begin` now return a poller object that gives you a better control over the operation. To get the final result like before use the corresponding method that will have the suffix `AndWait`.
- The SDK only supports ECMAScript 2015 (ES6) and beyond, all projects that referenced this SDK should be upgraded to use ES6.
Original file line number Diff line number Diff line change
Expand Up @@ -18,4 +18,4 @@ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
SOFTWARE.
142 changes: 62 additions & 80 deletions sdk/policy/arm-policy/README.md
Original file line number Diff line number Diff line change
@@ -1,109 +1,91 @@
## Azure PolicyClient SDK for JavaScript
# Azure Policy client library for JavaScript

This package contains an isomorphic SDK for PolicyClient.
This package contains an isomorphic SDK (runs both in Node.js and in browsers) for Azure Policy client.

To manage and control access to your resources, you can define customized policies and assign them at a scope.

[Source code](https://github.com/Azure/azure-sdk-for-js/tree/master/sdk/policy/arm-policy) |
[Package (NPM)](https://www.npmjs.com/package/@azure/arm-policy) |
[API reference documentation](https://docs.microsoft.com/javascript/api/@azure/arm-policy) |
[Samples](https://github.com/Azure-Samples/azure-samples-js-management)

## Getting started

### Currently supported environments

- Node.js version 6.x.x or higher
- Browser JavaScript
- [LTS versions of Node.js](https://nodejs.org/about/releases/)
- Latest versions of Safari, Chrome, Edge and Firefox.

### Prerequisites

- An [Azure subscription][azure_sub].

### How to Install
### Install the `@azure/arm-policy` package

Install the Azure Policy client library for JavaScript with `npm`:

```bash
npm install @azure/arm-policy
```

### How to use
### Create and authenticate a `PolicyClient`

#### nodejs - client creation and getByPolicyMode dataPolicyManifests as an example written in TypeScript.
To create a client object to access the Azure Policy API, you will need the `endpoint` of your Azure Policy resource and a `credential`. The Azure Policy client can use Azure Active Directory credentials to authenticate.
You can find the endpoint for your Azure Policy resource in the [Azure Portal][azure_portal].

##### Install @azure/ms-rest-nodeauth
#### Using an Azure Active Directory Credential

- Please install minimum version of `"@azure/ms-rest-nodeauth": "^3.0.0"`.
You can authenticate with Azure Active Directory using the [Azure Identity library][azure_identity]. To use the [DefaultAzureCredential][defaultazurecredential] provider shown below, or other credential providers provided with the Azure SDK, please install the `@azure/identity` package:

```bash
npm install @azure/ms-rest-nodeauth@"^3.0.0"
npm install @azure/identity
```

##### Sample code

While the below sample uses the interactive login, other authentication options can be found in the [README.md file of @azure/ms-rest-nodeauth](https://www.npmjs.com/package/@azure/ms-rest-nodeauth) package
You will also need to register a new AAD application and grant access to Azure Policy by assigning the suitable role to your service principal (note: roles such as `"Owner"` will not grant the necessary permissions).
Set the values of the client ID, tenant ID, and client secret of the AAD application as environment variables: `AZURE_CLIENT_ID`, `AZURE_TENANT_ID`, `AZURE_CLIENT_SECRET`.

```typescript
const msRestNodeAuth = require("@azure/ms-rest-nodeauth");
```javascript
const { PolicyClient } = require("@azure/arm-policy");
const subscriptionId = process.env["AZURE_SUBSCRIPTION_ID"];

msRestNodeAuth
.interactiveLogin()
.then((creds) => {
const client = new PolicyClient(creds, subscriptionId);
const policyMode = "testpolicyMode";
client.dataPolicyManifests.getByPolicyMode(policyMode).then((result) => {
console.log("The result is:");
console.log(result);
});
})
.catch((err) => {
console.error(err);
});
const { DefaultAzureCredential } = require("@azure/identity");
const client = new PolicyClient("<endpoint>", new DefaultAzureCredential());
```

#### browser - Authentication, client creation and getByPolicyMode dataPolicyManifests as an example written in JavaScript.
## Key concepts

##### Install @azure/ms-rest-browserauth
### PolicyClient

```bash
npm install @azure/ms-rest-browserauth
```
`PolicyClient` is the primary interface for developers using the Azure Policy client library. Explore the methods on this client object to understand the different features of the Azure Policy service that you can access.

##### Sample code

See https://github.com/Azure/ms-rest-browserauth to learn how to authenticate to Azure in the browser.

- index.html

```html
<!DOCTYPE html>
<html lang="en">
<head>
<title>@azure/arm-policy sample</title>
<script src="node_modules/@azure/ms-rest-js/dist/msRest.browser.js"></script>
<script src="node_modules/@azure/ms-rest-azure-js/dist/msRestAzure.js"></script>
<script src="node_modules/@azure/ms-rest-browserauth/dist/msAuth.js"></script>
<script src="node_modules/@azure/arm-policy/dist/arm-policy.js"></script>
<script type="text/javascript">
const subscriptionId = "<Subscription_Id>";
const authManager = new msAuth.AuthManager({
clientId: "<client id for your Azure AD app>",
tenant: "<optional tenant for your organization>"
});
authManager.finalizeLogin().then((res) => {
if (!res.isLoggedIn) {
// may cause redirects
authManager.login();
}
const client = new Azure.ArmPolicy.PolicyClient(res.creds, subscriptionId);
const policyMode = "testpolicyMode";
client.dataPolicyManifests
.getByPolicyMode(policyMode)
.then((result) => {
console.log("The result is:");
console.log(result);
})
.catch((err) => {
console.log("An error occurred:");
console.error(err);
});
});
</script>
</head>
<body></body>
</html>
## Troubleshooting

### Logging

Enabling logging may help uncover useful information about failures. In order to see a log of HTTP requests and responses, set the `AZURE_LOG_LEVEL` environment variable to `info`. Alternatively, logging can be enabled at runtime by calling `setLogLevel` in the `@azure/logger`:

```javascript
import { setLogLevel } from "@azure/logger";
setLogLevel("info");
```

For more detailed instructions on how to enable logs, you can look at the [@azure/logger package docs](https://github.com/Azure/azure-sdk-for-js/tree/master/sdk/core/logger).

## Next steps

Please take a look at the [samples](https://github.com/Azure-Samples/azure-samples-js-management) directory for detailed examples on how to use this library.

## Contributing

If you'd like to contribute to this library, please read the [contributing guide](https://github.com/Azure/azure-sdk-for-js/blob/master/CONTRIBUTING.md) to learn more about how to build and test the code.

## Related projects

- [Microsoft Azure SDK for Javascript](https://github.com/Azure/azure-sdk-for-js)
- [Microsoft Azure SDK for JavaScript](https://github.com/Azure/azure-sdk-for-js)

![Impressions](https://azure-sdk-impressions.azurewebsites.net/api/impressions/azure-sdk-for-js%2Fsdk%2Fpolicy%2Farm-policy%2FREADME.png)

![Impressions](https://azure-sdk-impressions.azurewebsites.net/api/impressions/azure-sdk-for-js/sdk/policy/arm-policy/README.png)
[azure_cli]: https://docs.microsoft.com/cli/azure
[azure_sub]: https://azure.microsoft.com/free/
[azure_sub]: https://azure.microsoft.com/free/
[azure_portal]: https://portal.azure.com
[azure_identity]: https://github.com/Azure/azure-sdk-for-js/tree/master/sdk/identity/identity
[defaultazurecredential]: https://github.com/Azure/azure-sdk-for-js/tree/master/sdk/identity/identity#defaultazurecredential
7 changes: 7 additions & 0 deletions sdk/policy/arm-policy/_meta.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,7 @@
{
"commit": "406474c3807f2dec010af72286f22aa7a9a54920",
"readme": "specification/resources/resource-manager/readme.md",
"autorest_command": "autorest --version=3.1.3 --typescript --modelerfour.lenient-model-deduplication --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --typescript-sdks-folder=/Users/zhangqiaoqiao/work/code/azure-sdk-for-js ../azure-rest-api-specs/specification/resources/resource-manager/readme.md --use=@autorest/typescript@6.0.0-beta.7",
"repository_url": "https://github.com/Azure/azure-rest-api-specs.git",
"use": "@autorest/typescript@6.0.0-beta.7"
}
18 changes: 18 additions & 0 deletions sdk/policy/arm-policy/api-extractor.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
{
"$schema": "https://developer.microsoft.com/json-schemas/api-extractor/v7/api-extractor.schema.json",
"mainEntryPointFilePath": "./esm/index.d.ts",
"docModel": { "enabled": true },
"apiReport": { "enabled": true, "reportFolder": "./review" },
"dtsRollup": {
"enabled": true,
"untrimmedFilePath": "",
"publicTrimmedFilePath": "./esm/index.d.ts"
},
"messages": {
"tsdocMessageReporting": { "default": { "logLevel": "none" } },
"extractorMessageReporting": {
"ae-missing-release-tag": { "logLevel": "none" },
"ae-unresolved-link": { "logLevel": "none" }
}
}
}
72 changes: 55 additions & 17 deletions sdk/policy/arm-policy/package.json
Original file line number Diff line number Diff line change
@@ -1,12 +1,18 @@
{
"name": "@azure/arm-policy",
"sdk-type": "mgmt",
"author": "Microsoft Corporation",
"description": "PolicyClient Library with typescript type definitions for node.js and browser.",
"version": "4.0.0",
"description": "A generated SDK for PolicyClient.",
"version": "30.0.0-beta.1",
"engines": {
"node": ">=12.0.0"
},
"dependencies": {
"@azure/ms-rest-azure-js": "^2.0.1",
"@azure/ms-rest-js": "^2.0.4",
"tslib": "^1.10.0"
"@azure/core-paging": "^1.1.1",
"@azure/core-client": "^1.0.0",
"@azure/core-auth": "^1.3.0",
"@azure/core-rest-pipeline": "^1.1.0",
"tslib": "^2.2.0"
},
"keywords": [
"node",
Expand All @@ -16,15 +22,21 @@
"isomorphic"
],
"license": "MIT",
"main": "./dist/arm-policy.js",
"module": "./esm/policyClient.js",
"types": "./esm/policyClient.d.ts",
"main": "./dist/index.js",
"module": "./esm/index.js",
"types": "./esm/index.d.ts",
"devDependencies": {
"typescript": "^3.5.3",
"rollup": "^1.18.0",
"rollup-plugin-node-resolve": "^5.2.0",
"@microsoft/api-extractor": "7.7.11",
"@rollup/plugin-commonjs": "11.0.2",
"@rollup/plugin-json": "^4.0.0",
"@rollup/plugin-multi-entry": "^3.0.0",
"@rollup/plugin-node-resolve": "^8.0.0",
"mkdirp": "^1.0.4",
"rollup": "^1.16.3",
"rollup-plugin-sourcemaps": "^0.4.2",
"uglify-js": "^3.6.0"
"rollup-plugin-node-resolve": "^3.4.0",
"typescript": "~4.2.0",
"uglify-js": "^3.4.9"
},
"homepage": "https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/policy/arm-policy",
"repository": {
Expand All @@ -45,14 +57,40 @@
"esm/**/*.d.ts.map",
"src/**/*.ts",
"README.md",
"LICENSE",
"rollup.config.js",
"tsconfig.json"
"tsconfig.json",
"review/*",
"CHANGELOG.md"
],
"scripts": {
"build": "tsc && rollup -c rollup.config.js && npm run minify",
"minify": "uglifyjs -c -m --comments --source-map \"content='./dist/arm-policy.js.map'\" -o ./dist/arm-policy.min.js ./dist/arm-policy.js",
"prepack": "npm install && npm run build"
"build": "tsc && rollup -c rollup.config.js && npm run minify && mkdirp ./review && npm run extract-api",
"minify": "uglifyjs -c -m --comments --source-map \"content='./dist/index.js.map'\" -o ./dist/index.min.js ./dist/index.js",
"prepack": "npm run build",
"pack": "npm pack 2>&1",
"extract-api": "mkdirp ./review && api-extractor run --local",
"lint": "echo skipped",
"audit": "echo skipped",
"clean": "echo skipped",
"build:node": "echo skipped",
"build:browser": "echo skipped",
"build:test": "echo skipped",
"build:samples": "echo skipped.",
"check-format": "echo skipped",
"execute:samples": "echo skipped",
"format": "echo skipped",
"test": "echo skipped",
"prebuild": "echo skipped",
"test:node": "echo skipped",
"test:browser": "echo skipped",
"unit-test": "echo skipped",
"unit-test:node": "echo skipped",
"unit-test:browser": "echo skipped",
"integration-test:browser": "echo skipped",
"integration-test:node": "echo skipped",
"integration-test": "echo skipped",
"docs": "echo skipped"
},
"sideEffects": false,
"autoPublish": true
}
}
Loading

0 comments on commit 0123a78

Please sign in to comment.