diff --git a/sdk/security/arm-security/README.md b/sdk/security/arm-security/README.md index 16cb67aa9e5f..a392554a609a 100644 --- a/sdk/security/arm-security/README.md +++ b/sdk/security/arm-security/README.md @@ -36,7 +36,7 @@ If you are on a [Node.js that has LTS status](https://nodejs.org/about/releases/ In the below samples, we pass the credential and the Azure subscription id to instantiate the client. Once the client is created, explore the operations on it either in your favorite editor or in our [API reference documentation](https://docs.microsoft.com/javascript/api) to get started. -#### nodejs - Authentication, client creation, and list complianceResults as an example written in JavaScript. +#### nodejs - Authentication, client creation, and get customAssessmentAutomations as an example written in JavaScript. ##### Sample code @@ -49,8 +49,9 @@ const subscriptionId = process.env["AZURE_SUBSCRIPTION_ID"]; // Please note that you can also use credentials from the `@azure/ms-rest-nodeauth` package instead. const creds = new DefaultAzureCredential(); const client = new SecurityCenter(creds, subscriptionId); -const scope = "testscope"; -client.complianceResults.list(scope).then((result) => { +const resourceGroupName = "testresourceGroupName"; +const customAssessmentAutomationName = "testcustomAssessmentAutomationName"; +client.customAssessmentAutomations.get(resourceGroupName, customAssessmentAutomationName).then((result) => { console.log("The result is:"); console.log(result); }).catch((err) => { @@ -59,7 +60,7 @@ client.complianceResults.list(scope).then((result) => { }); ``` -#### browser - Authentication, client creation, and list complianceResults as an example written in JavaScript. +#### browser - Authentication, client creation, and get customAssessmentAutomations as an example written in JavaScript. In browser applications, we recommend using the `InteractiveBrowserCredential` that interactively authenticates using the default system browser. - See [Single-page application: App registration guide](https://docs.microsoft.com/azure/active-directory/develop/scenario-spa-app-registration) to configure your app registration for the browser. @@ -87,8 +88,9 @@ In browser applications, we recommend using the `InteractiveBrowserCredential` t tenant: "" }); const client = new Azure.ArmSecurity.SecurityCenter(creds, subscriptionId); - const scope = "testscope"; - client.complianceResults.list(scope).then((result) => { + const resourceGroupName = "testresourceGroupName"; + const customAssessmentAutomationName = "testcustomAssessmentAutomationName"; + client.customAssessmentAutomations.get(resourceGroupName, customAssessmentAutomationName).then((result) => { console.log("The result is:"); console.log(result); }).catch((err) => { diff --git a/sdk/security/arm-security/package.json b/sdk/security/arm-security/package.json index 7c2ce716cf2a..79c90f2bba6c 100644 --- a/sdk/security/arm-security/package.json +++ b/sdk/security/arm-security/package.json @@ -27,7 +27,7 @@ "rollup-plugin-sourcemaps": "^0.4.2", "uglify-js": "^3.6.0" }, - "homepage": "https://github.com/Azure/azure-sdk-for-js/tree/feature/v4/sdk/security/arm-security", + "homepage": "https://github.com/Azure/azure-sdk-for-js/tree/master/sdk/security/arm-security", "repository": { "type": "git", "url": "https://github.com/Azure/azure-sdk-for-js.git" diff --git a/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts b/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts index 983b333d426b..12269b248f5d 100644 --- a/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts +++ b/sdk/security/arm-security/src/models/adaptiveNetworkHardeningsMappers.ts @@ -25,6 +25,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -45,17 +46,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -65,34 +65,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -119,18 +107,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts b/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts index 4fac024d16d6..33b1e88bfdbe 100644 --- a/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts +++ b/sdk/security/arm-security/src/models/advancedThreatProtectionMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,18 +105,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/alertsMappers.ts b/sdk/security/arm-security/src/models/alertsMappers.ts index e40ad5185eaa..889ebd7f4414 100644 --- a/sdk/security/arm-security/src/models/alertsMappers.ts +++ b/sdk/security/arm-security/src/models/alertsMappers.ts @@ -27,6 +27,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -47,17 +48,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -67,34 +67,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -121,18 +109,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts b/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts index 85425a2d0840..b069f7d70246 100644 --- a/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts +++ b/sdk/security/arm-security/src/models/alertsSuppressionRulesMappers.ts @@ -24,6 +24,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -44,17 +45,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/assessmentsMappers.ts b/sdk/security/arm-security/src/models/assessmentsMappers.ts index 7ec5955c83c1..a6f36346350c 100644 --- a/sdk/security/arm-security/src/models/assessmentsMappers.ts +++ b/sdk/security/arm-security/src/models/assessmentsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts b/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts index 6e6b5c282cd8..2be7858f2599 100644 --- a/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts +++ b/sdk/security/arm-security/src/models/assessmentsMetadataMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -115,21 +103,22 @@ export { SecureScoreItem, SecurityAssessment, SecurityAssessmentMetadata, - SecurityAssessmentMetadataList, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, + SecurityAssessmentMetadataResponseList, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts b/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts index 584b2f099280..3dd1ad69cd4c 100644 --- a/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts +++ b/sdk/security/arm-security/src/models/autoProvisioningSettingsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AutoProvisioningSettingList, @@ -44,17 +45,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/complianceResultsMappers.ts b/sdk/security/arm-security/src/models/complianceResultsMappers.ts index 66bdc211b151..760892da65ae 100644 --- a/sdk/security/arm-security/src/models/complianceResultsMappers.ts +++ b/sdk/security/arm-security/src/models/complianceResultsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -44,17 +45,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/compliancesMappers.ts b/sdk/security/arm-security/src/models/compliancesMappers.ts index cbee8d0d4e77..a342a98d8a38 100644 --- a/sdk/security/arm-security/src/models/compliancesMappers.ts +++ b/sdk/security/arm-security/src/models/compliancesMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -44,17 +45,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/connectorsMappers.ts b/sdk/security/arm-security/src/models/connectorsMappers.ts index ab08542a6ac3..aa6e45c7775e 100644 --- a/sdk/security/arm-security/src/models/connectorsMappers.ts +++ b/sdk/security/arm-security/src/models/connectorsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -44,17 +45,16 @@ export { ConnectorSettingList, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/deviceOperationsMappers.ts b/sdk/security/arm-security/src/models/customAssessmentAutomationsMappers.ts similarity index 92% rename from sdk/security/arm-security/src/models/deviceOperationsMappers.ts rename to sdk/security/arm-security/src/models/customAssessmentAutomationsMappers.ts index 4fac024d16d6..0df8051c9ab4 100644 --- a/sdk/security/arm-security/src/models/deviceOperationsMappers.ts +++ b/sdk/security/arm-security/src/models/customAssessmentAutomationsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,17 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, + CustomAssessmentAutomationsListResult, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts b/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts index 0246a6a6b306..815b084f6d15 100644 --- a/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts +++ b/sdk/security/arm-security/src/models/deviceSecurityGroupsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,18 +44,17 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DeviceSecurityGroupList, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/devicesForHubMappers.ts b/sdk/security/arm-security/src/models/devicesForHubMappers.ts deleted file mode 100644 index 40d1e77831fa..000000000000 --- a/sdk/security/arm-security/src/models/devicesForHubMappers.ts +++ /dev/null @@ -1,144 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceList, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/devicesForSubscriptionMappers.ts b/sdk/security/arm-security/src/models/devicesForSubscriptionMappers.ts deleted file mode 100644 index 40d1e77831fa..000000000000 --- a/sdk/security/arm-security/src/models/devicesForSubscriptionMappers.ts +++ /dev/null @@ -1,144 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceList, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/index.ts b/sdk/security/arm-security/src/models/index.ts index 9588180edf0a..f6fce341f2b8 100644 --- a/sdk/security/arm-security/src/models/index.ts +++ b/sdk/security/arm-security/src/models/index.ts @@ -33,15 +33,35 @@ export interface Resource extends BaseResource { } /** - * a compliance result + * Custom Assessment Automation */ -export interface ComplianceResult extends Resource { +export interface CustomAssessmentAutomation extends Resource { /** - * The status of the resource regarding a single assessment. Possible values include: 'Healthy', - * 'NotApplicable', 'OffByPolicy', 'NotHealthy' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * GZip encoded KQL query representing the assessment automation results required. */ - readonly resourceStatus?: ResourceStatus; + compressedQuery?: string; + /** + * Relevant cloud for the custom assessment automation. Possible values include: 'AWS' + */ + supportedCloud?: SupportedCloudEnum; + /** + * The severity to relate to the assessments generated by this assessment automation. Possible + * values include: 'High', 'Medium', 'Low' + */ + severity?: SeverityEnum; + /** + * The description to relate to the assessments generated by this assessment automation. + */ + description?: string; + /** + * The remediation description to relate to the assessments generated by this assessment + * automation. + */ + remediationDescription?: string; + /** + * The link used to get the next page of operations. + */ + nextLink?: string; } /** @@ -144,6 +164,18 @@ export interface ErrorAdditionalInfo { readonly info?: any; } +/** + * a compliance result + */ +export interface ComplianceResult extends Resource { + /** + * The status of the resource regarding a single assessment. Possible values include: 'Healthy', + * 'NotApplicable', 'OffByPolicy', 'NotHealthy' + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly resourceStatus?: ResourceStatus; +} + /** * Azure Security Center is provided in two pricing tiers: free and standard, with the standard * tier available with a trial period. The standard tier offers advanced security capabilities, @@ -2642,6 +2674,67 @@ export interface ServerVulnerabilityAssessmentsList { value?: ServerVulnerabilityAssessment[]; } +/** + * An interface representing SecurityAssessmentMetadataPropertiesResponsePublishDates. + */ +export interface SecurityAssessmentMetadataPropertiesResponsePublishDates { + ga?: string; + publicProperty: string; +} + +/** + * Security assessment metadata response + */ +export interface SecurityAssessmentMetadataResponse extends Resource { + /** + * User friendly display name of the assessment + */ + displayName: string; + /** + * Azure resource ID of the policy definition that turns this assessment calculation on + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly policyDefinitionId?: string; + /** + * Human readable description of the assessment + */ + description?: string; + /** + * Human readable description of what you should do to mitigate this security issue + */ + remediationDescription?: string; + categories?: Categories[]; + /** + * The severity level of the assessment. Possible values include: 'Low', 'Medium', 'High' + */ + severity: Severity; + /** + * The user impact of the assessment. Possible values include: 'Low', 'Moderate', 'High' + */ + userImpact?: UserImpact; + /** + * The implementation effort required to remediate this assessment. Possible values include: + * 'Low', 'Moderate', 'High' + */ + implementationEffort?: ImplementationEffort; + threats?: Threats[]; + /** + * True if this assessment is in preview release status + */ + preview?: boolean; + /** + * BuiltIn if the assessment based on built-in Azure Policy definition, Custom if the assessment + * based on custom Azure Policy definition. Possible values include: 'BuiltIn', 'CustomPolicy', + * 'CustomerManaged', 'VerifiedPartner' + */ + assessmentType: AssessmentType; + partnerData?: SecurityAssessmentMetadataPartnerData; + publishDates?: SecurityAssessmentMetadataPropertiesResponsePublishDates; + plannedDeprecationDate?: string; + tactics?: Tactics[]; + techniques?: Techniques[]; +} + /** * Describes the partner that created the assessment */ @@ -2777,6 +2870,64 @@ export interface AssessmentStatus { description?: string; } +/** + * The result of the assessment + */ +export interface AssessmentStatusResponse extends AssessmentStatus { + /** + * The time that the assessment was created and first evaluated. Returned as UTC time in ISO 8601 + * format + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly firstEvaluationDate?: Date; + /** + * The time that the status of the assessment last changed. Returned as UTC time in ISO 8601 + * format + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly statusChangeDate?: Date; +} + +/** + * Security assessment on a resource - response format + */ +export interface SecurityAssessmentResponse extends Resource { + resourceDetails: ResourceDetailsUnion; + /** + * User friendly display name of the assessment + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly displayName?: string; + /** + * Additional data regarding the assessment + */ + additionalData?: { [propertyName: string]: string }; + links?: AssessmentLinks; + metadata?: SecurityAssessmentMetadataProperties; + partnersData?: SecurityAssessmentPartnerData; + status: AssessmentStatusResponse; +} + +/** + * Security assessment on a resource + */ +export interface SecurityAssessment extends Resource { + resourceDetails: ResourceDetailsUnion; + /** + * User friendly display name of the assessment + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly displayName?: string; + /** + * Additional data regarding the assessment + */ + additionalData?: { [propertyName: string]: string }; + links?: AssessmentLinks; + metadata?: SecurityAssessmentMetadataProperties; + partnersData?: SecurityAssessmentPartnerData; + status: AssessmentStatus; +} + /** * Links relevant to the assessment */ @@ -2803,16 +2954,15 @@ export interface SecurityAssessmentPartnerData { } /** - * Security assessment on a resource + * Describes properties of an assessment. */ -export interface SecurityAssessment extends Resource { +export interface SecurityAssessmentPropertiesBase { resourceDetails: ResourceDetailsUnion; /** * User friendly display name of the assessment * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly displayName?: string; - status: AssessmentStatus; /** * Additional data regarding the assessment */ @@ -4537,3573 +4687,1951 @@ export interface RulesResultsInput { } /** - * IoT Defender settings + * Contains the possible cases for ResourceIdentifier. */ -export interface IotDefenderSettingsModel extends Resource { - /** - * Size of the device quota (as a opposed to a Pay as You Go billing model). Value is required to - * be in multiples of 1000. - */ - deviceQuota: number; - /** - * Sentinel Workspace Resource Ids - */ - sentinelWorkspaceResourceIds: string[]; - /** - * The kind of onboarding for the subscription. Possible values include: 'Default', - * 'MigratedToAzure', 'Evaluation', 'Purchased' - */ - onboardingKind: OnboardingKind; - /** - * End time of the evaluation period, if such exist - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly evaluationEndTime?: Date; -} +export type ResourceIdentifierUnion = ResourceIdentifier | AzureResourceIdentifier | LogAnalyticsIdentifier; /** - * List of IoT Defender settings + * A resource identifier for an alert which can be used to direct the alert to the right product + * exposure group (tenant, workspace, subscription etc.). */ -export interface IotDefenderSettingsList { +export interface ResourceIdentifier { /** - * List data - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Polymorphic Discriminator */ - readonly value?: IotDefenderSettingsModel[]; + type: "ResourceIdentifier"; } /** - * Information on a specific package download + * Changing set of properties depending on the entity type. */ -export interface PackageDownloadInfo { +export interface AlertEntity { /** - * Version number + * Type of entity * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly version?: string; - /** - * Download link - */ - link?: string; + readonly type?: string; /** - * Kind of the version. Possible values include: 'Latest', 'Previous', 'Preview' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Describes unknown properties. The value of an unknown property can be of "any" type. */ - readonly versionKind?: VersionKind; + [property: string]: any; } /** - * Information on a specific package upgrade download + * Security alert */ -export interface UpgradePackageDownloadInfo extends PackageDownloadInfo { +export interface Alert extends Resource { /** - * Minimum base version for upgrade + * Unique identifier for the detection logic (all alert instances from the same detection logic + * will have the same alertType). * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly fromVersion?: string; -} - -/** - * Contains all OVF (virtual machine) full versions for the sensor - */ -export interface PackageDownloadsSensorFullOvf { + readonly alertType?: string; /** - * Enterprise package type + * Unique identifier for the alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly enterprise?: PackageDownloadInfo[]; + readonly systemAlertId?: string; /** - * Medium package type + * The name of Azure Security Center pricing tier which powering this alert. Learn more: + * https://docs.microsoft.com/en-us/azure/security-center/security-center-pricing * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly medium?: PackageDownloadInfo[]; + readonly productComponentName?: string; /** - * Line package type + * The display name of the alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly line?: PackageDownloadInfo[]; -} - -/** - * Contains full package downloads - */ -export interface PackageDownloadsSensorFull { + readonly alertDisplayName?: string; /** - * Contains all ISO full versions for the sensor + * Description of the suspicious activity that was detected. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly iso?: PackageDownloadInfo[]; + readonly description?: string; /** - * Contains all OVF (virtual machine) full versions for the sensor + * The risk level of the threat that was detected. Learn more: + * https://docs.microsoft.com/en-us/azure/security-center/security-center-alerts-overview#how-are-alerts-classified. + * Possible values include: 'Informational', 'Low', 'Medium', 'High' + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - ovf?: PackageDownloadsSensorFullOvf; -} - -/** - * Contains all Sensor binary downloads - */ -export interface PackageDownloadsSensor { + readonly severity?: AlertSeverity; /** - * Contains full package downloads + * The kill chain related intent behind the alert. For list of supported values, and explanations + * of Azure Security Center's supported kill chain intents. Possible values include: 'Unknown', + * 'PreAttack', 'InitialAccess', 'Persistence', 'PrivilegeEscalation', 'DefenseEvasion', + * 'CredentialAccess', 'Discovery', 'LateralMovement', 'Execution', 'Collection', 'Exfiltration', + * 'CommandAndControl', 'Impact', 'Probing', 'Exploitation' * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly full?: PackageDownloadsSensorFull; + readonly intent?: Intent; /** - * Sensor upgrade package downloads (on existing installations) + * The UTC time of the first event or activity included in the alert in ISO8601 format. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - upgrade?: UpgradePackageDownloadInfo[]; -} - -/** - * Contains all OVF (virtual machine) full versions of the Central Manager - */ -export interface PackageDownloadsCentralManagerFullOvf { + readonly startTimeUtc?: Date; /** - * The Enterprise package type + * The UTC time of the last event or activity included in the alert in ISO8601 format. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly enterprise?: PackageDownloadInfo[]; + readonly endTimeUtc?: Date; /** - * The EnterpriseHighAvailability package type + * The resource identifiers that can be used to direct the alert to the right product exposure + * group (tenant, workspace, subscription etc.). There can be multiple identifiers of different + * type per alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly enterpriseHighAvailability?: PackageDownloadInfo[]; + readonly resourceIdentifiers?: ResourceIdentifierUnion[]; /** - * The Medium package type + * Manual action items to take to remediate the alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly medium?: PackageDownloadInfo[]; + readonly remediationSteps?: string[]; /** - * The MediumHighAvailability package type + * The name of the vendor that raises the alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly mediumHighAvailability?: PackageDownloadInfo[]; -} - -/** - * Contains full package downloads - */ -export interface PackageDownloadsCentralManagerFull { + readonly vendorName?: string; /** - * Contains all ISO full versions of the Central Manager + * The life cycle status of the alert. Possible values include: 'Active', 'Resolved', 'Dismissed' * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly iso?: PackageDownloadInfo[]; + readonly status?: AlertStatus; /** - * Contains all OVF (virtual machine) full versions of the Central Manager + * Links related to the alert * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly ovf?: PackageDownloadsCentralManagerFullOvf; -} - -/** - * All downloads for Central Manager - */ -export interface PackageDownloadsCentralManager { + readonly extendedLinks?: { [propertyName: string]: string }[]; /** - * Contains full package downloads + * A direct link to the alert page in Azure Portal. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly full?: PackageDownloadsCentralManagerFull; + readonly alertUri?: string; /** - * Central Manager upgrade package downloads (on existing installations) + * The UTC time the alert was generated in ISO8601 format. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly upgrade?: UpgradePackageDownloadInfo[]; -} - -/** - * Information about package downloads - */ -export interface PackageDownloads { + readonly timeGeneratedUtc?: Date; /** - * Contains all Sensor binary downloads + * The name of the product which published this alert (Azure Security Center, Azure ATP, + * Microsoft Defender ATP, O365 ATP, MCAS, and so on). * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly sensor?: PackageDownloadsSensor; + readonly productName?: string; /** - * All downloads for Central Manager + * The UTC processing end time of the alert in ISO8601 format. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly centralManager?: PackageDownloadsCentralManager; + readonly processingEndTimeUtc?: Date; /** - * All downloads for threat intelligence + * A list of entities related to the alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly threatIntelligence?: PackageDownloadInfo[]; + readonly entities?: AlertEntity[]; /** - * SNMP Server file + * This field determines whether the alert is an incident (a compound grouping of several alerts) + * or a single alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly snmp?: PackageDownloadInfo[]; + readonly isIncident?: boolean; /** - * Used for local configuration export + * Key for corelating related alerts. Alerts with the same correlation key considered to be + * related. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly wmiTool?: PackageDownloadInfo[]; + readonly correlationKey?: string; /** - * Authorized devices import template - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Custom properties for the alert. */ - readonly authorizedDevicesImportTemplate?: PackageDownloadInfo[]; + extendedProperties?: { [propertyName: string]: string }; /** - * Authorized devices import template + * The display name of the resource most related to this alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly deviceInformationUpdateImportTemplate?: PackageDownloadInfo[]; + readonly compromisedEntity?: string; } /** - * IoT sensor model + * Azure resource identifier. */ -export interface IotSensorsModel extends Resource { +export interface AzureResourceIdentifier { /** - * Last connectivity time of the IoT sensor - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly connectivityTime?: string; - /** - * Creation time of the IoT sensor - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Polymorphic Discriminator */ - readonly creationTime?: string; + type: "AzureResource"; /** - * Dynamic mode status of the IoT sensor + * ARM resource identifier for the cloud resource being alerted on * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly dynamicLearning?: boolean; + readonly azureResourceId?: string; +} + +/** + * Represents a Log Analytics workspace scope identifier. + */ +export interface LogAnalyticsIdentifier { /** - * Learning mode status of the IoT sensor - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Polymorphic Discriminator */ - readonly learningMode?: boolean; + type: "LogAnalytics"; /** - * Status of the IoT sensor. Possible values include: 'Ok', 'Disconnected', 'Unavailable' + * The LogAnalytics workspace id that stores this alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly sensorStatus?: SensorStatus; + readonly workspaceId?: string; /** - * Version of the IoT sensor + * The azure subscription id for the LogAnalytics workspace storing this alert. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly sensorVersion?: string; - /** - * TI Automatic mode status of the IoT sensor - */ - tiAutomaticUpdates?: boolean; + readonly workspaceSubscriptionId?: string; /** - * TI Status of the IoT sensor. Possible values include: 'Ok', 'Failed', 'InProgress', - * 'UpdateAvailable' + * The azure resource group for the LogAnalytics workspace storing this alert * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly tiStatus?: TiStatus; + readonly workspaceResourceGroup?: string; /** - * TI Version of the IoT sensor + * (optional) The LogAnalytics agent id reporting the event that this alert is based on. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly tiVersion?: string; - /** - * Zone of the IoT sensor - */ - zone?: string; - /** - * Type of sensor. Possible values include: 'Ot', 'Enterprise' - */ - sensorType?: SensorType; + readonly agentId?: string; } /** - * List of IoT sensors + * Contains the possible cases for AlertSimulatorRequestProperties. + */ +export type AlertSimulatorRequestPropertiesUnion = AlertSimulatorRequestProperties | AlertSimulatorBundlesRequestProperties; + +/** + * Describes properties of an alert simulation request */ -export interface IotSensorsList { +export interface AlertSimulatorRequestProperties { /** - * List data - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Polymorphic Discriminator + */ + kind: "AlertSimulatorRequestProperties"; + /** + * Describes unknown properties. The value of an unknown property can be of "any" type. */ - readonly value?: IotSensorsModel[]; + [property: string]: any; } /** - * Reset password input. + * Alert Simulator request body. */ -export interface ResetPasswordInput { +export interface AlertSimulatorRequestBody { /** - * The appliance id of the sensor. + * Alert Simulator request body data. */ - applianceId?: string; + properties?: AlertSimulatorRequestPropertiesUnion; } /** - * IP Address information + * Simulate alerts according to this bundles. */ -export interface IpAddress { - /** - * IPV4 address - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly v4Address?: string; - /** - * Detection time of the ip address. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly detectionTime?: Date; - /** - * Subnet Classless Inter-Domain Routing - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly subnetCidr?: string; +export interface AlertSimulatorBundlesRequestProperties { /** - * Fully qualified domain name - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Polymorphic Discriminator */ - readonly fqdn?: string; + kind: "Bundles"; /** - * FQDN last lookup time. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Bundles list. */ - readonly fqdnLastLookupTime?: Date; + bundles?: BundleType[]; } /** - * MAC Address information + * Contains the possible cases for Setting. + */ +export type SettingUnion = Setting | DataExportSettings | AlertSyncSettings; + +/** + * The kind of the security setting */ -export interface MacAddress { +export interface Setting { /** - * MAC address - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Polymorphic Discriminator */ - readonly address?: string; + kind: "Setting"; /** - * Detection time of the mac address. + * Resource Id * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly detectionTime?: Date; + readonly id?: string; /** - * Indicates whether this is the primary secondary MAC address of the device. Possible values - * include: 'Primary', 'Secondary' + * Resource name * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly significance?: MacSignificance; + readonly name?: string; /** - * Indicates whether the relation of the mac to the ip address is certain or a guess. Possible - * values include: 'Guess', 'Certain' + * Resource type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly relationToIpStatus?: RelationToIpStatus; + readonly type?: string; } /** - * Network interface + * Represents a data export setting */ -export interface NetworkInterface { - ipAddress?: IpAddress; - macAddress?: MacAddress; +export interface DataExportSettings { + /** + * Polymorphic Discriminator + */ + kind: "DataExportSettings"; /** - * List of device vlans. + * Resource Id * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly vlans?: string[]; -} - -/** - * Protocol data - */ -export interface Protocol1 { + readonly id?: string; /** - * Protocol name + * Resource name * **NOTE: This property will not be serialized. It can only be populated by the server.** */ readonly name?: string; /** - * list of protocol identifiers. + * Resource type + * **NOTE: This property will not be serialized. It can only be populated by the server.** + */ + readonly type?: string; + /** + * Is the data export setting enabled */ - identifiers?: string; + enabled: boolean; } /** - * Firmware information + * Represents an alert sync setting */ -export interface Firmware { - /** - * Address of the specific module a firmware is related to - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly moduleAddress?: string; - /** - * Rack number of the module a firmware is related to. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly rack?: string; +export interface AlertSyncSettings { /** - * Slot number in the rack of the module a firmware is related to - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Polymorphic Discriminator */ - readonly slot?: string; + kind: "AlertSyncSettings"; /** - * Serial of the firmware + * Resource Id * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly serial?: string; + readonly id?: string; /** - * Firmware model + * Resource name * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly model?: string; + readonly name?: string; /** - * Firmware version + * Resource type * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly version?: string; + readonly type?: string; /** - * A bag of fields which extends the firmware information. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Is the alert sync setting enabled */ - readonly additionalData?: any; + enabled: boolean; } /** - * Sensor data + * Configures how to correlate scan data and logs with resources associated with the subscription. */ -export interface Sensor { - /** - * Sensor name - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly name?: string; +export interface IngestionSetting extends Resource { /** - * Zone Name. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Ingestion setting data */ - readonly zone?: string; + properties?: any; } /** - * Site data + * Configures how to correlate scan data and logs with resources associated with the subscription. */ -export interface Site { +export interface IngestionSettingToken { /** - * Site display name + * The token is used for correlating security data and logs with the resources in the + * subscription. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly displayName?: string; + readonly token?: string; } /** - * Device model + * Connection string for ingesting security data and logs */ -export interface Device extends Resource { - /** - * Device display name given by the collector - */ - displayName?: string; - /** - * Device type. - */ - deviceType?: string; - /** - * The source that created the device - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly sourceName?: string; - /** - * List of network interfaces. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly networkInterfaces?: NetworkInterface[]; - /** - * Device vendor - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly vendor?: string; - /** - * Device operating system name. - */ - osName?: string; - /** - * List of protocols. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly protocols?: Protocol1[]; - /** - * last time the device was active in the network - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly lastActiveTime?: Date; +export interface IngestionConnectionString { /** - * last time the device was updated + * The region where ingested logs and data resides * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly lastUpdateTime?: Date; + readonly location?: string; /** - * Managed state of the device. Possible values include: 'Managed', 'Unmanaged' + * Connection string value * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly managementState?: ManagementState; - /** - * Authorized state of the device. Possible values include: 'Authorized', 'Unauthorized'. Default - * value: 'Unauthorized'. - */ - authorizationState?: AuthorizationState; - /** - * Device criticality. Possible values include: 'Important', 'Standard'. Default value: - * 'Standard'. - */ - deviceCriticality?: DeviceCriticality; - /** - * Purdue level of the device. Possible values include: 'ProcessControl', 'Supervisory', - * 'Enterprise'. Default value: 'ProcessControl'. - */ - purdueLevel?: PurdueLevel; + readonly value?: string; +} + +/** + * Connection string for ingesting security data and logs + */ +export interface ConnectionStrings { /** - * user notes for the device, up to 300 characters. + * Connection strings */ - notes?: string; + value: IngestionConnectionString[]; +} + +/** + * Represents a software data + */ +export interface Software extends Resource { /** - * List of device firmwares. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Unique identifier for the virtual machine in the service. */ - readonly firmwares?: Firmware[]; + deviceId?: string; /** - * Discovered time of the device. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Platform of the operating system running on the device. */ - readonly discoveryTime?: Date; + osPlatform?: string; /** - * Indicates whether this device is programming. Possible values include: 'ProgrammingDevice', - * 'NotProgrammingDevice' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Name of the software vendor. */ - readonly programmingState?: ProgrammingState; + vendor?: string; /** - * last time the device was programming or programed. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Name of the software product. */ - readonly lastProgrammingTime?: Date; + softwareName?: string; /** - * Indicates whether the device is a scanner. Possible values include: 'ScannerDevice', - * 'NotScannerDevice' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Version number of the software product. */ - readonly scanningFunctionality?: ScanningFunctionality; + version?: string; /** - * last time the device was scanning. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * End of support status. Possible values include: 'None', 'noLongerSupported', + * 'versionNoLongerSupported', 'upcomingNoLongerSupported', 'upcomingVersionNoLongerSupported' */ - readonly lastScanTime?: Date; + endOfSupportStatus?: EndOfSupportStatus; /** - * risk score of the device. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * The end of support date in case the product is upcoming end of support. */ - readonly riskScore?: number; + endOfSupportDate?: string; /** - * List of sensors that scanned this device. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Number of weaknesses. */ - readonly sensors?: Sensor[]; + numberOfKnownVulnerabilities?: number; /** - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * First time that the software was seen in the device. */ - readonly site?: Site; + firstSeenAt?: string; +} + +/** + * Optional Parameters. + */ +export interface IotSecuritySolutionListBySubscriptionOptionalParams extends msRest.RequestOptionsBase { /** - * Device status. Possible values include: 'Active', 'Removed' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - readonly deviceStatus?: DeviceStatus; + filter?: string; } /** - * On-premise IoT sensor + * Optional Parameters. */ -export interface OnPremiseIotSensor extends Resource { +export interface IotSecuritySolutionListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { /** - * On-premise IoT sensor properties + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - properties?: any; + filter?: string; } /** - * List of on-premise IoT sensors + * Optional Parameters. */ -export interface OnPremiseIotSensorsList { +export interface IotSecuritySolutionListBySubscriptionNextOptionalParams extends msRest.RequestOptionsBase { /** - * List data - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - readonly value?: OnPremiseIotSensor[]; + filter?: string; } /** - * IoT site model + * Optional Parameters. */ -export interface IotSitesModel extends Resource { +export interface IotSecuritySolutionListByResourceGroupNextOptionalParams extends msRest.RequestOptionsBase { /** - * Display name of the IoT site + * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - displayName: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams extends msRest.RequestOptionsBase { /** - * Tags of the IoT site + * Number of results to retrieve. */ - tags?: { [propertyName: string]: string }; + top?: number; } /** - * List of IoT sites + * Optional Parameters. */ -export interface IotSitesList { +export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams extends msRest.RequestOptionsBase { /** - * List data - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Number of results to retrieve. */ - readonly value?: IotSitesModel[]; + top?: number; } /** - * IoT alert + * Optional Parameters. */ -export interface IotAlertModel extends Resource { +export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams extends msRest.RequestOptionsBase { /** - * Holds the product canonical identifier of the alert within the scope of a product - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Number of results to retrieve. */ - readonly systemAlertId?: string; - /** - * Display name of the main entity being reported on - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly compromisedEntity?: string; - /** - * The type name of the alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly alertType?: string; - /** - * The impact start time of the alert (the time of the first event or activity included in the - * alert) - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly startTimeUtc?: string; - /** - * The impact end time of the alert (the time of the last event or activity included in the - * alert) - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly endTimeUtc?: string; - /** - * A list of entities related to the alert - */ - entities?: any[]; - /** - * A bag of fields which extends the alert information - */ - extendedProperties?: any; + top?: number; } /** - * IoT alert type. + * Optional Parameters. */ -export interface IotAlertType extends Resource { +export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams extends msRest.RequestOptionsBase { /** - * The display name of the alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Number of results to retrieve. */ - readonly alertDisplayName?: string; + top?: number; +} + +/** + * Optional Parameters. + */ +export interface TasksListOptionalParams extends msRest.RequestOptionsBase { /** - * The severity of the alert. Possible values include: 'Informational', 'Low', 'Medium', 'High' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly severity?: AlertSeverity; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface TasksListByHomeRegionOptionalParams extends msRest.RequestOptionsBase { /** - * Description of the suspected vulnerability and meaning. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly description?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface TasksListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { /** - * The name of the alert provider or internal partner - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly providerName?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface TasksListNextOptionalParams extends msRest.RequestOptionsBase { /** - * The name of the product which published this alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly productName?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface TasksListByHomeRegionNextOptionalParams extends msRest.RequestOptionsBase { /** - * The name of a component inside the product which generated the alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly productComponentName?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface TasksListByResourceGroupNextOptionalParams extends msRest.RequestOptionsBase { /** - * The name of the vendor that raise the alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly vendorName?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface RegulatoryComplianceStandardsListOptionalParams extends msRest.RequestOptionsBase { /** - * Kill chain related intent behind the alert. Could contain multiple enum values (separated by - * commas). Possible values include: 'Unknown', 'PreAttack', 'InitialAccess', 'Persistence', - * 'PrivilegeEscalation', 'DefenseEvasion', 'CredentialAccess', 'Discovery', 'LateralMovement', - * 'Execution', 'Collection', 'Exfiltration', 'CommandAndControl', 'Impact', 'Probing', - * 'Exploitation' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly intent?: AlertIntent; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface RegulatoryComplianceStandardsListNextOptionalParams extends msRest.RequestOptionsBase { /** - * Manual action items to take to remediate the alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly remediationSteps?: string[]; + filter?: string; } /** - * List of alert types + * Optional Parameters. */ -export interface IotAlertTypeList { +export interface RegulatoryComplianceControlsListOptionalParams extends msRest.RequestOptionsBase { /** - * List data + * OData filter. Optional. */ - value?: IotAlertType[]; + filter?: string; } /** - * IoT recommendation + * Optional Parameters. */ -export interface IotRecommendationModel extends Resource { +export interface RegulatoryComplianceControlsListNextOptionalParams extends msRest.RequestOptionsBase { /** - * Identifier of the device being reported on - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly deviceId?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface RegulatoryComplianceAssessmentsListOptionalParams extends msRest.RequestOptionsBase { /** - * The type name of the recommendation - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly recommendationType?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface RegulatoryComplianceAssessmentsListNextOptionalParams extends msRest.RequestOptionsBase { /** - * The discovery time of the recommendation - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData filter. Optional. */ - readonly discoveredTimeUtc?: string; + filter?: string; +} + +/** + * Optional Parameters. + */ +export interface AlertsSuppressionRulesListOptionalParams extends msRest.RequestOptionsBase { /** - * A bag of fields which extends the recommendation information + * Type of the alert to get rules for */ - recommendationAdditionalData?: any; + alertType?: string; } /** - * IoT recommendation type. + * Optional Parameters. */ -export interface IotRecommendationType extends Resource { +export interface AlertsSuppressionRulesListNextOptionalParams extends msRest.RequestOptionsBase { /** - * The display name of the recommendation - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Type of the alert to get rules for */ - readonly recommendationDisplayName?: string; + alertType?: string; +} + +/** + * Optional Parameters. + */ +export interface AssessmentsGetOptionalParams extends msRest.RequestOptionsBase { /** - * The severity of the recommendation. Possible values include: 'Unknown', 'NotApplicable', - * 'Healthy', 'OffByPolicy', 'Low', 'Medium', 'High' - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData expand. Optional. Possible values include: 'links', 'metadata' */ - readonly severity?: RecommendationSeverity; + expand?: ExpandEnum; +} + +/** + * Optional Parameters. + */ +export interface AdaptiveApplicationControlsListOptionalParams extends msRest.RequestOptionsBase { /** - * Description of the suspected vulnerability and meaning. - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Include the policy rules */ - readonly description?: string; + includePathRecommendations?: boolean; /** - * The name of the product which published this recommendation - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * Return output in a summarized form */ - readonly productName?: string; + summary?: boolean; +} + +/** + * Optional Parameters. + */ +export interface SecureScoreControlsListBySecureScoreOptionalParams extends msRest.RequestOptionsBase { /** - * The name of a component inside the product which generated the recommendation - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData expand. Optional. Possible values include: 'definition' */ - readonly productComponentName?: string; + expand?: ExpandControlsEnum; +} + +/** + * Optional Parameters. + */ +export interface SecureScoreControlsListOptionalParams extends msRest.RequestOptionsBase { /** - * The name of the vendor that raised the recommendation - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData expand. Optional. Possible values include: 'definition' */ - readonly vendorName?: string; + expand?: ExpandControlsEnum; +} + +/** + * Optional Parameters. + */ +export interface SecureScoreControlsListBySecureScoreNextOptionalParams extends msRest.RequestOptionsBase { /** - * The name of the recommendation's control category - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData expand. Optional. Possible values include: 'definition' */ - readonly control?: string; + expand?: ExpandControlsEnum; +} + +/** + * Optional Parameters. + */ +export interface SecureScoreControlsListNextOptionalParams extends msRest.RequestOptionsBase { /** - * Manual action items to take to resolve the recommendation - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * OData expand. Optional. Possible values include: 'definition' */ - readonly remediationSteps?: string[]; + expand?: ExpandControlsEnum; +} + +/** + * Optional Parameters. + */ +export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams extends msRest.RequestOptionsBase { /** - * The alert's data source - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * The baseline results for this rule. */ - readonly dataSource?: string; + body?: RuleResultsInput; } /** - * List of recommendation types + * Optional Parameters. */ -export interface IotRecommendationTypeList { +export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams extends msRest.RequestOptionsBase { /** - * List data + * The baseline rules. */ - value?: IotRecommendationType[]; + body?: RulesResultsInput; } /** - * Contains the possible cases for ResourceIdentifier. + * An interface representing SecurityCenterOptions. */ -export type ResourceIdentifierUnion = ResourceIdentifier | AzureResourceIdentifier | LogAnalyticsIdentifier; +export interface SecurityCenterOptions extends AzureServiceClientOptions { + baseUri?: string; +} /** - * A resource identifier for an alert which can be used to direct the alert to the right product - * exposure group (tenant, workspace, subscription etc.). + * @interface + * A list of Custom Assessment Automations + * @extends Array */ -export interface ResourceIdentifier { - /** - * Polymorphic Discriminator - */ - type: "ResourceIdentifier"; +export interface CustomAssessmentAutomationsListResult extends Array { } /** - * Changing set of properties depending on the entity type. + * @interface + * List of compliance results response + * @extends Array */ -export interface AlertEntity { +export interface ComplianceResultList extends Array { /** - * Type of entity + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly type?: string; - /** - * Describes unknown properties. The value of an unknown property can be of "any" type. - */ - [property: string]: any; + readonly nextLink?: string; } /** - * Security alert + * @interface + * List of device security groups + * @extends Array */ -export interface Alert extends Resource { - /** - * Unique identifier for the detection logic (all alert instances from the same detection logic - * will have the same alertType). - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly alertType?: string; - /** - * Unique identifier for the alert. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly systemAlertId?: string; +export interface DeviceSecurityGroupList extends Array { /** - * The name of Azure Security Center pricing tier which powering this alert. Learn more: - * https://docs.microsoft.com/en-us/azure/security-center/security-center-pricing + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly productComponentName?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT Security solutions. + * @extends Array + */ +export interface IoTSecuritySolutionsList extends Array { /** - * The display name of the alert. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly alertDisplayName?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT Security solution aggregated alert data. + * @extends Array + */ +export interface IoTSecurityAggregatedAlertList extends Array { /** - * Description of the suspicious activity that was detected. + * When there is too much alert data for one page, use this URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly description?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of IoT Security solution aggregated recommendations. + * @extends Array + */ +export interface IoTSecurityAggregatedRecommendationList extends Array { /** - * The risk level of the threat that was detected. Learn more: - * https://docs.microsoft.com/en-us/azure/security-center/security-center-alerts-overview#how-are-alerts-classified. - * Possible values include: 'Informational', 'Low', 'Medium', 'High' + * When there is too much alert data for one page, use this URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly severity?: AlertSeverity; + readonly nextLink?: string; +} + +/** + * @interface + * List of locations where ASC saves your data + * @extends Array + */ +export interface AscLocationList extends Array { /** - * The kill chain related intent behind the alert. For list of supported values, and explanations - * of Azure Security Center's supported kill chain intents. Possible values include: 'Unknown', - * 'PreAttack', 'InitialAccess', 'Persistence', 'PrivilegeEscalation', 'DefenseEvasion', - * 'CredentialAccess', 'Discovery', 'LateralMovement', 'Execution', 'Collection', 'Exfiltration', - * 'CommandAndControl', 'Impact', 'Probing', 'Exploitation' + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly intent?: Intent; + readonly nextLink?: string; +} + +/** + * @interface + * List of possible operations for Microsoft.Security resource provider + * @extends Array + */ +export interface OperationList extends Array { /** - * The UTC time of the first event or activity included in the alert in ISO8601 format. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly startTimeUtc?: Date; + readonly nextLink?: string; +} + +/** + * @interface + * List of security task recommendations + * @extends Array + */ +export interface SecurityTaskList extends Array { /** - * The UTC time of the last event or activity included in the alert in ISO8601 format. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly endTimeUtc?: Date; + readonly nextLink?: string; +} + +/** + * @interface + * List of all the auto provisioning settings response + * @extends Array + */ +export interface AutoProvisioningSettingList extends Array { /** - * The resource identifiers that can be used to direct the alert to the right product exposure - * group (tenant, workspace, subscription etc.). There can be multiple identifiers of different - * type per alert. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly resourceIdentifiers?: ResourceIdentifierUnion[]; + readonly nextLink?: string; +} + +/** + * @interface + * List of Compliance objects response + * @extends Array + */ +export interface ComplianceList extends Array { /** - * Manual action items to take to remediate the alert. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly remediationSteps?: string[]; + readonly nextLink?: string; +} + +/** + * @interface + * Information protection policies response. + * @extends Array + */ +export interface InformationProtectionPolicyList extends Array { /** - * The name of the vendor that raises the alert. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly vendorName?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of security contacts response + * @extends Array + */ +export interface SecurityContactList extends Array { /** - * The life cycle status of the alert. Possible values include: 'Active', 'Resolved', 'Dismissed' + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly status?: AlertStatus; + readonly nextLink?: string; +} + +/** + * @interface + * List of workspace settings response + * @extends Array + */ +export interface WorkspaceSettingList extends Array { /** - * Links related to the alert + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly extendedLinks?: { [propertyName: string]: string }[]; + readonly nextLink?: string; +} + +/** + * @interface + * List of regulatory compliance standards response + * @extends Array + */ +export interface RegulatoryComplianceStandardList extends Array { /** - * A direct link to the alert page in Azure Portal. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly alertUri?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of regulatory compliance controls response + * @extends Array + */ +export interface RegulatoryComplianceControlList extends Array { /** - * The UTC time the alert was generated in ISO8601 format. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly timeGeneratedUtc?: Date; + readonly nextLink?: string; +} + +/** + * @interface + * List of regulatory compliance assessment response + * @extends Array + */ +export interface RegulatoryComplianceAssessmentList extends Array { /** - * The name of the product which published this alert (Azure Security Center, Azure ATP, - * Microsoft Defender ATP, O365 ATP, MCAS, and so on). + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly productName?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of security sub-assessments + * @extends Array + */ +export interface SecuritySubAssessmentList extends Array { /** - * The UTC processing end time of the alert in ISO8601 format. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly processingEndTimeUtc?: Date; + readonly nextLink?: string; +} + +/** + * @interface + * List of security automations response. + * @extends Array + */ +export interface AutomationList extends Array { /** - * A list of entities related to the alert. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly entities?: AlertEntity[]; + readonly nextLink?: string; +} + +/** + * @interface + * Suppression rules list for subscription. + * @extends Array + */ +export interface AlertsSuppressionRulesList extends Array { /** - * This field determines whether the alert is an incident (a compound grouping of several alerts) - * or a single alert. + * URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly isIncident?: boolean; + readonly nextLink?: string; +} + +/** + * @interface + * List of security assessment metadata + * @extends Array + */ +export interface SecurityAssessmentMetadataResponseList extends Array { /** - * Key for corelating related alerts. Alerts with the same correlation key considered to be - * related. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly correlationKey?: string; - /** - * Custom properties for the alert. - */ - extendedProperties?: { [propertyName: string]: string }; + readonly nextLink?: string; +} + +/** + * @interface + * Page of a security assessments list + * @extends Array + */ +export interface SecurityAssessmentList extends Array { /** - * The display name of the resource most related to this alert. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly compromisedEntity?: string; + readonly nextLink?: string; } /** - * Azure resource identifier. + * @interface + * Response for ListAdaptiveNetworkHardenings API service call + * @extends Array */ -export interface AzureResourceIdentifier { - /** - * Polymorphic Discriminator - */ - type: "AzureResource"; +export interface AdaptiveNetworkHardeningsList extends Array { /** - * ARM resource identifier for the cloud resource being alerted on - * **NOTE: This property will not be serialized. It can only be populated by the server.** + * The URL to get the next set of results */ - readonly azureResourceId?: string; + nextLink?: string; } /** - * Represents a Log Analytics workspace scope identifier. + * @interface + * List of all possible traffic between Azure resources + * @extends Array */ -export interface LogAnalyticsIdentifier { - /** - * Polymorphic Discriminator - */ - type: "LogAnalytics"; - /** - * The LogAnalytics workspace id that stores this alert. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly workspaceId?: string; - /** - * The azure subscription id for the LogAnalytics workspace storing this alert. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly workspaceSubscriptionId?: string; - /** - * The azure resource group for the LogAnalytics workspace storing this alert - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly workspaceResourceGroup?: string; +export interface AllowedConnectionsList extends Array { /** - * (optional) The LogAnalytics agent id reporting the event that this alert is based on. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly agentId?: string; + readonly nextLink?: string; } /** - * Contains the possible cases for AlertSimulatorRequestProperties. - */ -export type AlertSimulatorRequestPropertiesUnion = AlertSimulatorRequestProperties | AlertSimulatorBundlesRequestProperties; - -/** - * Describes properties of an alert simulation request + * @interface + * An interface representing the TopologyList. + * @extends Array */ -export interface AlertSimulatorRequestProperties { - /** - * Polymorphic Discriminator - */ - kind: "AlertSimulatorRequestProperties"; +export interface TopologyList extends Array { /** - * Describes unknown properties. The value of an unknown property can be of "any" type. + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - [property: string]: any; + readonly nextLink?: string; } /** - * Alert Simulator request body. + * @interface + * An interface representing the JitNetworkAccessPoliciesList. + * @extends Array */ -export interface AlertSimulatorRequestBody { +export interface JitNetworkAccessPoliciesList extends Array { /** - * Alert Simulator request body data. + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - properties?: AlertSimulatorRequestPropertiesUnion; + readonly nextLink?: string; } /** - * Simulate alerts according to this bundles. + * @interface + * An interface representing the DiscoveredSecuritySolutionList. + * @extends Array */ -export interface AlertSimulatorBundlesRequestProperties { - /** - * Polymorphic Discriminator - */ - kind: "Bundles"; +export interface DiscoveredSecuritySolutionList extends Array { /** - * Bundles list. + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - bundles?: BundleType[]; + readonly nextLink?: string; } /** - * Contains the possible cases for Setting. - */ -export type SettingUnion = Setting | DataExportSettings | AlertSyncSettings; - -/** - * The kind of the security setting + * @interface + * An interface representing the ExternalSecuritySolutionList. + * @extends Array */ -export interface Setting { - /** - * Polymorphic Discriminator - */ - kind: "Setting"; - /** - * Resource Id - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly id?: string; - /** - * Resource name - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly name?: string; +export interface ExternalSecuritySolutionList extends Array { /** - * Resource type + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly type?: string; + readonly nextLink?: string; } /** - * Represents a data export setting + * @interface + * List of secure scores + * @extends Array */ -export interface DataExportSettings { - /** - * Polymorphic Discriminator - */ - kind: "DataExportSettings"; - /** - * Resource Id - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly id?: string; - /** - * Resource name - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly name?: string; +export interface SecureScoresList extends Array { /** - * Resource type + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly type?: string; - /** - * Is the data export setting enabled - */ - enabled: boolean; + readonly nextLink?: string; } /** - * Represents an alert sync setting + * @interface + * List of security controls + * @extends Array */ -export interface AlertSyncSettings { - /** - * Polymorphic Discriminator - */ - kind: "AlertSyncSettings"; +export interface SecureScoreControlList extends Array { /** - * Resource Id + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly id?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of security controls definition + * @extends Array + */ +export interface SecureScoreControlDefinitionList extends Array { /** - * Resource name + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly name?: string; + readonly nextLink?: string; +} + +/** + * @interface + * An interface representing the SecuritySolutionList. + * @extends Array + */ +export interface SecuritySolutionList extends Array { /** - * Resource type + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly type?: string; - /** - * Is the alert sync setting enabled - */ - enabled: boolean; + readonly nextLink?: string; } /** - * Configures how to correlate scan data and logs with resources associated with the subscription. + * @interface + * For a subscription, list of all cloud account connectors and their settings + * @extends Array */ -export interface IngestionSetting extends Resource { +export interface ConnectorSettingList extends Array { /** - * Ingestion setting data + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - properties?: any; + readonly nextLink?: string; } /** - * Configures how to correlate scan data and logs with resources associated with the subscription. + * @interface + * List of security alerts + * @extends Array */ -export interface IngestionSettingToken { +export interface AlertList extends Array { /** - * The token is used for correlating security data and logs with the resources in the - * subscription. + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly token?: string; + readonly nextLink?: string; } /** - * Connection string for ingesting security data and logs + * @interface + * Subscription settings list. + * @extends Array */ -export interface IngestionConnectionString { +export interface SettingsList extends Array { /** - * The region where ingested logs and data resides + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly location?: string; + readonly nextLink?: string; +} + +/** + * @interface + * List of ingestion settings + * @extends Array + */ +export interface IngestionSettingList extends Array { /** - * Connection string value + * The URI to fetch the next page. * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - readonly value?: string; + readonly nextLink?: string; } /** - * Connection string for ingesting security data and logs + * @interface + * Represents the software inventory of the virtual machine. + * @extends Array */ -export interface ConnectionStrings { +export interface SoftwaresList extends Array { /** - * Connection strings + * The URI to fetch the next page. + * **NOTE: This property will not be serialized. It can only be populated by the server.** */ - value: IngestionConnectionString[]; + readonly nextLink?: string; } /** - * Represents a software data + * Defines values for SupportedCloudEnum. + * Possible values include: 'AWS' + * @readonly + * @enum {string} */ -export interface Software extends Resource { - /** - * Unique identifier for the virtual machine in the service. - */ - deviceId?: string; - /** - * Platform of the operating system running on the device. - */ - osPlatform?: string; - /** - * Name of the software vendor. - */ - vendor?: string; - /** - * Name of the software product. - */ - softwareName?: string; - /** - * Version number of the software product. - */ - version?: string; - /** - * End of support status. Possible values include: 'None', 'noLongerSupported', - * 'versionNoLongerSupported', 'upcomingNoLongerSupported', 'upcomingVersionNoLongerSupported' - */ - endOfSupportStatus?: EndOfSupportStatus; - /** - * The end of support date in case the product is upcoming end of support. - */ - endOfSupportDate?: string; - /** - * Number of weaknesses. - */ - numberOfKnownVulnerabilities?: number; - /** - * First time that the software was seen in the device. - */ - firstSeenAt?: string; -} +export type SupportedCloudEnum = 'AWS'; /** - * Optional Parameters. + * Defines values for SeverityEnum. + * Possible values include: 'High', 'Medium', 'Low' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionListBySubscriptionOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. - */ - filter?: string; -} +export type SeverityEnum = 'High' | 'Medium' | 'Low'; /** - * Optional Parameters. + * Defines values for ResourceStatus. + * Possible values include: 'Healthy', 'NotApplicable', 'OffByPolicy', 'NotHealthy' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. - */ - filter?: string; -} +export type ResourceStatus = 'Healthy' | 'NotApplicable' | 'OffByPolicy' | 'NotHealthy'; /** - * Optional Parameters. + * Defines values for PricingTier. + * Possible values include: 'Free', 'Standard' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionListBySubscriptionNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. - */ - filter?: string; -} +export type PricingTier = 'Free' | 'Standard'; /** - * Optional Parameters. + * Defines values for ValueType. + * Possible values include: 'IpCidr', 'String' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionListByResourceGroupNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. - */ - filter?: string; -} +export type ValueType = 'IpCidr' | 'String'; /** - * Optional Parameters. + * Defines values for SecuritySolutionStatus. + * Possible values include: 'Enabled', 'Disabled' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams extends msRest.RequestOptionsBase { - /** - * Number of results to retrieve. - */ - top?: number; -} +export type SecuritySolutionStatus = 'Enabled' | 'Disabled'; /** - * Optional Parameters. + * Defines values for ExportData. + * Possible values include: 'RawEvents' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Number of results to retrieve. - */ - top?: number; -} +export type ExportData = 'RawEvents'; /** - * Optional Parameters. + * Defines values for DataSource. + * Possible values include: 'TwinData' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams extends msRest.RequestOptionsBase { - /** - * Number of results to retrieve. - */ - top?: number; -} +export type DataSource = 'TwinData'; /** - * Optional Parameters. + * Defines values for RecommendationType. + * Possible values include: 'IoT_ACRAuthentication', 'IoT_AgentSendsUnutilizedMessages', + * 'IoT_Baseline', 'IoT_EdgeHubMemOptimize', 'IoT_EdgeLoggingOptions', + * 'IoT_InconsistentModuleSettings', 'IoT_InstallAgent', 'IoT_IPFilter_DenyAll', + * 'IoT_IPFilter_PermissiveRule', 'IoT_OpenPorts', 'IoT_PermissiveFirewallPolicy', + * 'IoT_PermissiveInputFirewallRules', 'IoT_PermissiveOutputFirewallRules', + * 'IoT_PrivilegedDockerOptions', 'IoT_SharedCredentials', 'IoT_VulnerableTLSCipherSuite' + * @readonly + * @enum {string} */ -export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Number of results to retrieve. - */ - top?: number; -} +export type RecommendationType = 'IoT_ACRAuthentication' | 'IoT_AgentSendsUnutilizedMessages' | 'IoT_Baseline' | 'IoT_EdgeHubMemOptimize' | 'IoT_EdgeLoggingOptions' | 'IoT_InconsistentModuleSettings' | 'IoT_InstallAgent' | 'IoT_IPFilter_DenyAll' | 'IoT_IPFilter_PermissiveRule' | 'IoT_OpenPorts' | 'IoT_PermissiveFirewallPolicy' | 'IoT_PermissiveInputFirewallRules' | 'IoT_PermissiveOutputFirewallRules' | 'IoT_PrivilegedDockerOptions' | 'IoT_SharedCredentials' | 'IoT_VulnerableTLSCipherSuite'; /** - * Optional Parameters. + * Defines values for RecommendationConfigStatus. + * Possible values include: 'Disabled', 'Enabled' + * @readonly + * @enum {string} */ -export interface TasksListOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type RecommendationConfigStatus = 'Disabled' | 'Enabled'; /** - * Optional Parameters. + * Defines values for UnmaskedIpLoggingStatus. + * Possible values include: 'Disabled', 'Enabled' + * @readonly + * @enum {string} */ -export interface TasksListByHomeRegionOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type UnmaskedIpLoggingStatus = 'Disabled' | 'Enabled'; /** - * Optional Parameters. + * Defines values for AdditionalWorkspaceType. + * Possible values include: 'Sentinel' + * @readonly + * @enum {string} */ -export interface TasksListByResourceGroupOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type AdditionalWorkspaceType = 'Sentinel'; /** - * Optional Parameters. + * Defines values for AdditionalWorkspaceDataType. + * Possible values include: 'Alerts', 'RawEvents' + * @readonly + * @enum {string} */ -export interface TasksListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type AdditionalWorkspaceDataType = 'Alerts' | 'RawEvents'; /** - * Optional Parameters. + * Defines values for CreatedByType. + * Possible values include: 'User', 'Application', 'ManagedIdentity', 'Key' + * @readonly + * @enum {string} */ -export interface TasksListByHomeRegionNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type CreatedByType = 'User' | 'Application' | 'ManagedIdentity' | 'Key'; /** - * Optional Parameters. + * Defines values for ReportedSeverity. + * Possible values include: 'Informational', 'Low', 'Medium', 'High' + * @readonly + * @enum {string} */ -export interface TasksListByResourceGroupNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type ReportedSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; /** - * Optional Parameters. + * Defines values for AutoProvision. + * Possible values include: 'On', 'Off' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceStandardsListOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type AutoProvision = 'On' | 'Off'; /** - * Optional Parameters. + * Defines values for Rank. + * Possible values include: 'None', 'Low', 'Medium', 'High', 'Critical' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceStandardsListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type Rank = 'None' | 'Low' | 'Medium' | 'High' | 'Critical'; /** - * Optional Parameters. + * Defines values for AlertNotifications. + * Possible values include: 'On', 'Off' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceControlsListOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type AlertNotifications = 'On' | 'Off'; /** - * Optional Parameters. + * Defines values for AlertsToAdmins. + * Possible values include: 'On', 'Off' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceControlsListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type AlertsToAdmins = 'On' | 'Off'; /** - * Optional Parameters. + * Defines values for State. + * Possible values include: 'Passed', 'Failed', 'Skipped', 'Unsupported' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceAssessmentsListOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type State = 'Passed' | 'Failed' | 'Skipped' | 'Unsupported'; /** - * Optional Parameters. + * Defines values for SubAssessmentStatusCode. + * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceAssessmentsListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData filter. Optional. - */ - filter?: string; -} +export type SubAssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; /** - * Optional Parameters. + * Defines values for Severity. + * Possible values include: 'Low', 'Medium', 'High' + * @readonly + * @enum {string} */ -export interface AlertsSuppressionRulesListOptionalParams extends msRest.RequestOptionsBase { - /** - * Type of the alert to get rules for - */ - alertType?: string; -} +export type Severity = 'Low' | 'Medium' | 'High'; /** - * Optional Parameters. + * Defines values for EventSource. + * Possible values include: 'Assessments', 'SubAssessments', 'Alerts', 'SecureScores', + * 'SecureScoresSnapshot', 'SecureScoreControls', 'SecureScoreControlsSnapshot', + * 'RegulatoryComplianceAssessment', 'RegulatoryComplianceAssessmentSnapshot' + * @readonly + * @enum {string} */ -export interface AlertsSuppressionRulesListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Type of the alert to get rules for - */ - alertType?: string; -} +export type EventSource = 'Assessments' | 'SubAssessments' | 'Alerts' | 'SecureScores' | 'SecureScoresSnapshot' | 'SecureScoreControls' | 'SecureScoreControlsSnapshot' | 'RegulatoryComplianceAssessment' | 'RegulatoryComplianceAssessmentSnapshot'; /** - * Optional Parameters. + * Defines values for PropertyType. + * Possible values include: 'String', 'Integer', 'Number', 'Boolean' + * @readonly + * @enum {string} */ -export interface AssessmentsGetOptionalParams extends msRest.RequestOptionsBase { - /** - * OData expand. Optional. Possible values include: 'links', 'metadata' - */ - expand?: ExpandEnum; -} +export type PropertyType = 'String' | 'Integer' | 'Number' | 'Boolean'; /** - * Optional Parameters. + * Defines values for Operator. + * Possible values include: 'Equals', 'GreaterThan', 'GreaterThanOrEqualTo', 'LesserThan', + * 'LesserThanOrEqualTo', 'NotEquals', 'Contains', 'StartsWith', 'EndsWith' + * @readonly + * @enum {string} */ -export interface AdaptiveApplicationControlsListOptionalParams extends msRest.RequestOptionsBase { - /** - * Include the policy rules - */ - includePathRecommendations?: boolean; - /** - * Return output in a summarized form - */ - summary?: boolean; -} +export type Operator = 'Equals' | 'GreaterThan' | 'GreaterThanOrEqualTo' | 'LesserThan' | 'LesserThanOrEqualTo' | 'NotEquals' | 'Contains' | 'StartsWith' | 'EndsWith'; /** - * Optional Parameters. + * Defines values for RuleState. + * Possible values include: 'Enabled', 'Disabled', 'Expired' + * @readonly + * @enum {string} */ -export interface SecureScoreControlsListBySecureScoreOptionalParams extends msRest.RequestOptionsBase { - /** - * OData expand. Optional. Possible values include: 'definition' - */ - expand?: ExpandControlsEnum; -} +export type RuleState = 'Enabled' | 'Disabled' | 'Expired'; /** - * Optional Parameters. + * Defines values for Tactics. + * Possible values include: 'Reconnaissance', 'Resource Development', 'Initial Access', + * 'Execution', 'Persistence', 'Privilege Escalation', 'Defense Evasion', 'Credential Access', + * 'Discovery', 'Lateral Movement', 'Collection', 'Command and Control', 'Exfiltration', 'Impact' + * @readonly + * @enum {string} */ -export interface SecureScoreControlsListOptionalParams extends msRest.RequestOptionsBase { - /** - * OData expand. Optional. Possible values include: 'definition' - */ - expand?: ExpandControlsEnum; -} - -/** - * Optional Parameters. +export type Tactics = 'Reconnaissance' | 'Resource Development' | 'Initial Access' | 'Execution' | 'Persistence' | 'Privilege Escalation' | 'Defense Evasion' | 'Credential Access' | 'Discovery' | 'Lateral Movement' | 'Collection' | 'Command and Control' | 'Exfiltration' | 'Impact'; + +/** + * Defines values for Techniques. + * Possible values include: 'Abuse Elevation Control Mechanism', 'Access Token Manipulation', + * 'Account Discovery', 'Account Manipulation', 'Active Scanning', 'Application Layer Protocol', + * 'Audio Capture', 'Boot or Logon Autostart Execution', 'Boot or Logon Initialization Scripts', + * 'Brute Force', 'Cloud Infrastructure Discovery', 'Cloud Service Dashboard', 'Cloud Service + * Discovery', 'Command and Scripting Interpreter', 'Compromise Client Software Binary', + * 'Compromise Infrastructure', 'Container and Resource Discovery', 'Create Account', 'Create or + * Modify System Process', 'Credentials from Password Stores', 'Data Destruction', 'Data Encrypted + * for Impact', 'Data from Cloud Storage Object', 'Data from Configuration Repository', 'Data from + * Information Repositories', 'Data from Local System', 'Data Manipulation', 'Data Staged', + * 'Defacement', 'Deobfuscate/Decode Files or Information', 'Disk Wipe', 'Domain Trust Discovery', + * 'Drive-by Compromise', 'Dynamic Resolution', 'Endpoint Denial of Service', 'Event Triggered + * Execution', 'Exfiltration Over Alternative Protocol', 'Exploit Public-Facing Application', + * 'Exploitation for Client Execution', 'Exploitation for Credential Access', 'Exploitation for + * Defense Evasion', 'Exploitation for Privilege Escalation', 'Exploitation of Remote Services', + * 'External Remote Services', 'Fallback Channels', 'File and Directory Discovery', 'Gather Victim + * Network Information', 'Hide Artifacts', 'Hijack Execution Flow', 'Impair Defenses', 'Implant + * Container Image', 'Indicator Removal on Host', 'Indirect Command Execution', 'Ingress Tool + * Transfer', 'Input Capture', 'Inter-Process Communication', 'Lateral Tool Transfer', + * 'Man-in-the-Middle', 'Masquerading', 'Modify Authentication Process', 'Modify Registry', + * 'Network Denial of Service', 'Network Service Scanning', 'Network Sniffing', 'Non-Application + * Layer Protocol', 'Non-Standard Port', 'Obfuscated Files or Information', 'Obtain Capabilities', + * 'Obuscated Files or Information', 'Office Application Startup', 'OS Credential Dumping', + * 'Permission Groups Discovery', 'Phishing', 'Pre-OS Boot', 'Process Discovery', 'Process + * Injection', 'Protocol Tunneling', 'Proxy', 'Query Registry', 'Remote Access Software', 'Remote + * Service Session Hijacking', 'Remote Services', 'Remote System Discovery', 'Resource Hijacking', + * 'Scheduled Task/Job', 'Screen Capture', 'Search Victim-Owned Websites', 'Server Software + * Component', 'Service Stop', 'Signed Binary Proxy Execution', 'Software Deployment Tools', 'SQL + * Stored Procedures', 'Steal or Forge Kerberos Tickets', 'Subvert Trust Controls', 'Supply Chain + * Compromise', 'System Information Discovery', 'Taint Shared Content', 'Traffic Signaling', + * 'Transfer Data to Cloud Account', 'Trusted Relationship', 'Unsecured Credentials', 'User + * Execution', 'Valid Accounts', 'Windows Management Instrumentation', 'File and Directory + * Permissions Modification' + * @readonly + * @enum {string} */ -export interface SecureScoreControlsListBySecureScoreNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData expand. Optional. Possible values include: 'definition' - */ - expand?: ExpandControlsEnum; -} +export type Techniques = 'Abuse Elevation Control Mechanism' | 'Access Token Manipulation' | 'Account Discovery' | 'Account Manipulation' | 'Active Scanning' | 'Application Layer Protocol' | 'Audio Capture' | 'Boot or Logon Autostart Execution' | 'Boot or Logon Initialization Scripts' | 'Brute Force' | 'Cloud Infrastructure Discovery' | 'Cloud Service Dashboard' | 'Cloud Service Discovery' | 'Command and Scripting Interpreter' | 'Compromise Client Software Binary' | 'Compromise Infrastructure' | 'Container and Resource Discovery' | 'Create Account' | 'Create or Modify System Process' | 'Credentials from Password Stores' | 'Data Destruction' | 'Data Encrypted for Impact' | 'Data from Cloud Storage Object' | 'Data from Configuration Repository' | 'Data from Information Repositories' | 'Data from Local System' | 'Data Manipulation' | 'Data Staged' | 'Defacement' | 'Deobfuscate/Decode Files or Information' | 'Disk Wipe' | 'Domain Trust Discovery' | 'Drive-by Compromise' | 'Dynamic Resolution' | 'Endpoint Denial of Service' | 'Event Triggered Execution' | 'Exfiltration Over Alternative Protocol' | 'Exploit Public-Facing Application' | 'Exploitation for Client Execution' | 'Exploitation for Credential Access' | 'Exploitation for Defense Evasion' | 'Exploitation for Privilege Escalation' | 'Exploitation of Remote Services' | 'External Remote Services' | 'Fallback Channels' | 'File and Directory Discovery' | 'Gather Victim Network Information' | 'Hide Artifacts' | 'Hijack Execution Flow' | 'Impair Defenses' | 'Implant Container Image' | 'Indicator Removal on Host' | 'Indirect Command Execution' | 'Ingress Tool Transfer' | 'Input Capture' | 'Inter-Process Communication' | 'Lateral Tool Transfer' | 'Man-in-the-Middle' | 'Masquerading' | 'Modify Authentication Process' | 'Modify Registry' | 'Network Denial of Service' | 'Network Service Scanning' | 'Network Sniffing' | 'Non-Application Layer Protocol' | 'Non-Standard Port' | 'Obfuscated Files or Information' | 'Obtain Capabilities' | 'Obuscated Files or Information' | 'Office Application Startup' | 'OS Credential Dumping' | 'Permission Groups Discovery' | 'Phishing' | 'Pre-OS Boot' | 'Process Discovery' | 'Process Injection' | 'Protocol Tunneling' | 'Proxy' | 'Query Registry' | 'Remote Access Software' | 'Remote Service Session Hijacking' | 'Remote Services' | 'Remote System Discovery' | 'Resource Hijacking' | 'Scheduled Task/Job' | 'Screen Capture' | 'Search Victim-Owned Websites' | 'Server Software Component' | 'Service Stop' | 'Signed Binary Proxy Execution' | 'Software Deployment Tools' | 'SQL Stored Procedures' | 'Steal or Forge Kerberos Tickets' | 'Subvert Trust Controls' | 'Supply Chain Compromise' | 'System Information Discovery' | 'Taint Shared Content' | 'Traffic Signaling' | 'Transfer Data to Cloud Account' | 'Trusted Relationship' | 'Unsecured Credentials' | 'User Execution' | 'Valid Accounts' | 'Windows Management Instrumentation' | 'File and Directory Permissions Modification'; /** - * Optional Parameters. + * Defines values for Categories. + * Possible values include: 'Compute', 'Networking', 'Data', 'IdentityAndAccess', 'IoT' + * @readonly + * @enum {string} */ -export interface SecureScoreControlsListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * OData expand. Optional. Possible values include: 'definition' - */ - expand?: ExpandControlsEnum; -} +export type Categories = 'Compute' | 'Networking' | 'Data' | 'IdentityAndAccess' | 'IoT'; /** - * Optional Parameters. + * Defines values for UserImpact. + * Possible values include: 'Low', 'Moderate', 'High' + * @readonly + * @enum {string} */ -export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams extends msRest.RequestOptionsBase { - /** - * The baseline results for this rule. - */ - body?: RuleResultsInput; -} +export type UserImpact = 'Low' | 'Moderate' | 'High'; /** - * Optional Parameters. + * Defines values for ImplementationEffort. + * Possible values include: 'Low', 'Moderate', 'High' + * @readonly + * @enum {string} */ -export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams extends msRest.RequestOptionsBase { - /** - * The baseline rules. - */ - body?: RulesResultsInput; -} +export type ImplementationEffort = 'Low' | 'Moderate' | 'High'; /** - * Optional Parameters. + * Defines values for Threats. + * Possible values include: 'accountBreach', 'dataExfiltration', 'dataSpillage', + * 'maliciousInsider', 'elevationOfPrivilege', 'threatResistance', 'missingCoverage', + * 'denialOfService' + * @readonly + * @enum {string} */ -export interface DevicesForSubscriptionListOptionalParams extends msRest.RequestOptionsBase { - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; - /** - * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', - * 'Unmanaged' - */ - deviceManagementType?: ManagementState; -} +export type Threats = 'accountBreach' | 'dataExfiltration' | 'dataSpillage' | 'maliciousInsider' | 'elevationOfPrivilege' | 'threatResistance' | 'missingCoverage' | 'denialOfService'; /** - * Optional Parameters. + * Defines values for AssessmentType. + * Possible values include: 'BuiltIn', 'CustomPolicy', 'CustomerManaged', 'VerifiedPartner' + * @readonly + * @enum {string} */ -export interface DevicesForSubscriptionListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; - /** - * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', - * 'Unmanaged' - */ - deviceManagementType?: ManagementState; -} +export type AssessmentType = 'BuiltIn' | 'CustomPolicy' | 'CustomerManaged' | 'VerifiedPartner'; /** - * Optional Parameters. + * Defines values for AssessmentStatusCode. + * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' + * @readonly + * @enum {string} */ -export interface DevicesForHubListOptionalParams extends msRest.RequestOptionsBase { - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; - /** - * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', - * 'Unmanaged' - */ - deviceManagementType?: ManagementState; -} +export type AssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; /** - * Optional Parameters. + * Defines values for Direction. + * Possible values include: 'Inbound', 'Outbound' + * @readonly + * @enum {string} */ -export interface DevicesForHubListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; - /** - * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', - * 'Unmanaged' - */ - deviceManagementType?: ManagementState; -} +export type Direction = 'Inbound' | 'Outbound'; /** - * Optional Parameters. + * Defines values for TransportProtocol. + * Possible values include: 'TCP', 'UDP' + * @readonly + * @enum {string} */ -export interface IotAlertsListOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter by minimum startTimeUtc (ISO 8601 format) - */ - minStartTimeUtc?: string; - /** - * Filter by maximum startTimeUtc (ISO 8601 format) - */ - maxStartTimeUtc?: string; - /** - * Filter by alert type - */ - alertType?: string; - /** - * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', - * 'Unmanaged' - */ - deviceManagementType?: ManagementState; - /** - * Filter by compromised device - */ - compromisedEntity?: string; - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; -} +export type TransportProtocol = 'TCP' | 'UDP'; /** - * Optional Parameters. + * Defines values for Protocol. + * Possible values include: 'TCP', 'UDP', 'All' + * @readonly + * @enum {string} */ -export interface IotAlertsListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter by minimum startTimeUtc (ISO 8601 format) - */ - minStartTimeUtc?: string; - /** - * Filter by maximum startTimeUtc (ISO 8601 format) - */ - maxStartTimeUtc?: string; - /** - * Filter by alert type - */ - alertType?: string; - /** - * Get devices only from specific type, Managed or Unmanaged. Possible values include: 'Managed', - * 'Unmanaged' - */ - deviceManagementType?: ManagementState; - /** - * Filter by compromised device - */ - compromisedEntity?: string; - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; -} +export type Protocol = 'TCP' | 'UDP' | '*'; /** - * Optional Parameters. + * Defines values for Status. + * Possible values include: 'Revoked', 'Initiated' + * @readonly + * @enum {string} */ -export interface IotRecommendationsListOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter by recommendation type - */ - recommendationType?: string; - /** - * Filter by device id - */ - deviceId?: string; - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; -} +export type Status = 'Revoked' | 'Initiated'; /** - * Optional Parameters. - */ -export interface IotRecommendationsListNextOptionalParams extends msRest.RequestOptionsBase { - /** - * Filter by recommendation type - */ - recommendationType?: string; - /** - * Filter by device id - */ - deviceId?: string; - /** - * Limit the number of items returned in a single page - */ - limit?: number; - /** - * Skip token used for pagination - */ - skipToken?: string; -} + * Defines values for StatusReason. + * Possible values include: 'Expired', 'UserRequested', 'NewerRequestInitiated' + * @readonly + * @enum {string} + */ +export type StatusReason = 'Expired' | 'UserRequested' | 'NewerRequestInitiated'; /** - * An interface representing SecurityCenterOptions. + * Defines values for SecurityFamily. + * Possible values include: 'Waf', 'Ngfw', 'SaasWaf', 'Va' + * @readonly + * @enum {string} */ -export interface SecurityCenterOptions extends AzureServiceClientOptions { - baseUri?: string; -} +export type SecurityFamily = 'Waf' | 'Ngfw' | 'SaasWaf' | 'Va'; /** - * @interface - * List of compliance results response - * @extends Array + * Defines values for AadConnectivityState. + * Possible values include: 'Discovered', 'NotLicensed', 'Connected' + * @readonly + * @enum {string} */ -export interface ComplianceResultList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type AadConnectivityState = 'Discovered' | 'NotLicensed' | 'Connected'; /** - * @interface - * List of device security groups - * @extends Array + * Defines values for ExternalSecuritySolutionKind. + * Possible values include: 'CEF', 'ATA', 'AAD' + * @readonly + * @enum {string} */ -export interface DeviceSecurityGroupList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ExternalSecuritySolutionKind = 'CEF' | 'ATA' | 'AAD'; /** - * @interface - * List of IoT Security solutions. - * @extends Array + * Defines values for ControlType. + * Possible values include: 'BuiltIn', 'Custom' + * @readonly + * @enum {string} */ -export interface IoTSecuritySolutionsList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ControlType = 'BuiltIn' | 'Custom'; /** - * @interface - * List of IoT Security solution aggregated alert data. - * @extends Array + * Defines values for ProvisioningState. + * Possible values include: 'Succeeded', 'Failed', 'Updating' + * @readonly + * @enum {string} */ -export interface IoTSecurityAggregatedAlertList extends Array { - /** - * When there is too much alert data for one page, use this URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ProvisioningState = 'Succeeded' | 'Failed' | 'Updating'; /** - * @interface - * List of IoT Security solution aggregated recommendations. - * @extends Array + * Defines values for HybridComputeProvisioningState. + * Possible values include: 'Valid', 'Invalid', 'Expired' + * @readonly + * @enum {string} */ -export interface IoTSecurityAggregatedRecommendationList extends Array { - /** - * When there is too much alert data for one page, use this URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type HybridComputeProvisioningState = 'Valid' | 'Invalid' | 'Expired'; /** - * @interface - * List of locations where ASC saves your data - * @extends Array + * Defines values for AuthenticationProvisioningState. + * Possible values include: 'Valid', 'Invalid', 'Expired', 'IncorrectPolicy' + * @readonly + * @enum {string} */ -export interface AscLocationList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type AuthenticationProvisioningState = 'Valid' | 'Invalid' | 'Expired' | 'IncorrectPolicy'; /** - * @interface - * List of possible operations for Microsoft.Security resource provider - * @extends Array + * Defines values for PermissionProperty. + * Possible values include: 'AWS::AWSSecurityHubReadOnlyAccess', 'AWS::SecurityAudit', + * 'AWS::AmazonSSMAutomationRole', 'GCP::Security Center Admin Viewer' + * @readonly + * @enum {string} */ -export interface OperationList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type PermissionProperty = 'AWS::AWSSecurityHubReadOnlyAccess' | 'AWS::SecurityAudit' | 'AWS::AmazonSSMAutomationRole' | 'GCP::Security Center Admin Viewer'; /** - * @interface - * List of security task recommendations - * @extends Array + * Defines values for ScanTriggerType. + * Possible values include: 'OnDemand', 'Recurring' + * @readonly + * @enum {string} */ -export interface SecurityTaskList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ScanTriggerType = 'OnDemand' | 'Recurring'; /** - * @interface - * List of all the auto provisioning settings response - * @extends Array + * Defines values for ScanState. + * Possible values include: 'Failed', 'FailedToRun', 'InProgress', 'Passed' + * @readonly + * @enum {string} */ -export interface AutoProvisioningSettingList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ScanState = 'Failed' | 'FailedToRun' | 'InProgress' | 'Passed'; /** - * @interface - * List of Compliance objects response - * @extends Array + * Defines values for RuleStatus. + * Possible values include: 'NonFinding', 'Finding', 'InternalError' + * @readonly + * @enum {string} */ -export interface ComplianceList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type RuleStatus = 'NonFinding' | 'Finding' | 'InternalError'; /** - * @interface - * Information protection policies response. - * @extends Array + * Defines values for RuleSeverity. + * Possible values include: 'High', 'Medium', 'Low', 'Informational', 'Obsolete' + * @readonly + * @enum {string} */ -export interface InformationProtectionPolicyList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type RuleSeverity = 'High' | 'Medium' | 'Low' | 'Informational' | 'Obsolete'; /** - * @interface - * List of security contacts response - * @extends Array + * Defines values for RuleType. + * Possible values include: 'Binary', 'BaselineExpected', 'PositiveList', 'NegativeList' + * @readonly + * @enum {string} */ -export interface SecurityContactList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type RuleType = 'Binary' | 'BaselineExpected' | 'PositiveList' | 'NegativeList'; /** - * @interface - * List of workspace settings response - * @extends Array + * Defines values for AlertSeverity. + * Possible values include: 'Informational', 'Low', 'Medium', 'High' + * @readonly + * @enum {string} */ -export interface WorkspaceSettingList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type AlertSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; /** - * @interface - * List of regulatory compliance standards response - * @extends Array + * Defines values for Intent. + * Possible values include: 'Unknown', 'PreAttack', 'InitialAccess', 'Persistence', + * 'PrivilegeEscalation', 'DefenseEvasion', 'CredentialAccess', 'Discovery', 'LateralMovement', + * 'Execution', 'Collection', 'Exfiltration', 'CommandAndControl', 'Impact', 'Probing', + * 'Exploitation' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceStandardList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type Intent = 'Unknown' | 'PreAttack' | 'InitialAccess' | 'Persistence' | 'PrivilegeEscalation' | 'DefenseEvasion' | 'CredentialAccess' | 'Discovery' | 'LateralMovement' | 'Execution' | 'Collection' | 'Exfiltration' | 'CommandAndControl' | 'Impact' | 'Probing' | 'Exploitation'; /** - * @interface - * List of regulatory compliance controls response - * @extends Array + * Defines values for AlertStatus. + * Possible values include: 'Active', 'Resolved', 'Dismissed' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceControlList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type AlertStatus = 'Active' | 'Resolved' | 'Dismissed'; /** - * @interface - * List of regulatory compliance assessment response - * @extends Array + * Defines values for BundleType. + * Possible values include: 'AppServices', 'DNS', 'KeyVaults', 'KubernetesService', + * 'ResourceManager', 'SqlServers', 'StorageAccounts', 'VirtualMachines' + * @readonly + * @enum {string} */ -export interface RegulatoryComplianceAssessmentList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type BundleType = 'AppServices' | 'DNS' | 'KeyVaults' | 'KubernetesService' | 'ResourceManager' | 'SqlServers' | 'StorageAccounts' | 'VirtualMachines'; /** - * @interface - * List of security sub-assessments - * @extends Array + * Defines values for EndOfSupportStatus. + * Possible values include: 'None', 'noLongerSupported', 'versionNoLongerSupported', + * 'upcomingNoLongerSupported', 'upcomingVersionNoLongerSupported' + * @readonly + * @enum {string} */ -export interface SecuritySubAssessmentList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type EndOfSupportStatus = 'None' | 'noLongerSupported' | 'versionNoLongerSupported' | 'upcomingNoLongerSupported' | 'upcomingVersionNoLongerSupported'; /** - * @interface - * List of security automations response. - * @extends Array + * Defines values for ExpandEnum. + * Possible values include: 'links', 'metadata' + * @readonly + * @enum {string} */ -export interface AutomationList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ExpandEnum = 'links' | 'metadata'; /** - * @interface - * Suppression rules list for subscription. - * @extends Array + * Defines values for ConnectionType. + * Possible values include: 'Internal', 'External' + * @readonly + * @enum {string} */ -export interface AlertsSuppressionRulesList extends Array { - /** - * URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ConnectionType = 'Internal' | 'External'; /** - * @interface - * List of security assessment metadata - * @extends Array + * Defines values for ExpandControlsEnum. + * Possible values include: 'definition' + * @readonly + * @enum {string} */ -export interface SecurityAssessmentMetadataList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ExpandControlsEnum = 'definition'; /** - * @interface - * Page of a security assessments list - * @extends Array + * Defines values for ProvisioningState1. + * Possible values include: 'Succeeded', 'Failed', 'Canceled', 'Provisioning', 'Deprovisioning' + * @readonly + * @enum {string} */ -export interface SecurityAssessmentList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ProvisioningState1 = 'Succeeded' | 'Failed' | 'Canceled' | 'Provisioning' | 'Deprovisioning'; /** - * @interface - * Response for ListAdaptiveNetworkHardenings API service call - * @extends Array + * Defines values for Exe. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} */ -export interface AdaptiveNetworkHardeningsList extends Array { - /** - * The URL to get the next set of results - */ - nextLink?: string; -} +export type Exe = 'Audit' | 'Enforce' | 'None'; /** - * @interface - * List of all possible traffic between Azure resources - * @extends Array + * Defines values for Msi. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} */ -export interface AllowedConnectionsList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type Msi = 'Audit' | 'Enforce' | 'None'; /** - * @interface - * An interface representing the TopologyList. - * @extends Array + * Defines values for Script. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} */ -export interface TopologyList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type Script = 'Audit' | 'Enforce' | 'None'; /** - * @interface - * An interface representing the JitNetworkAccessPoliciesList. - * @extends Array + * Defines values for Executable. + * Possible values include: 'Audit', 'Enforce', 'None' + * @readonly + * @enum {string} */ -export interface JitNetworkAccessPoliciesList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type Executable = 'Audit' | 'Enforce' | 'None'; /** - * @interface - * An interface representing the DiscoveredSecuritySolutionList. - * @extends Array + * Defines values for Issue. + * Possible values include: 'ViolationsAudited', 'ViolationsBlocked', + * 'MsiAndScriptViolationsAudited', 'MsiAndScriptViolationsBlocked', 'ExecutableViolationsAudited', + * 'RulesViolatedManually' + * @readonly + * @enum {string} */ -export interface DiscoveredSecuritySolutionList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type Issue = 'ViolationsAudited' | 'ViolationsBlocked' | 'MsiAndScriptViolationsAudited' | 'MsiAndScriptViolationsBlocked' | 'ExecutableViolationsAudited' | 'RulesViolatedManually'; /** - * @interface - * An interface representing the ExternalSecuritySolutionList. - * @extends Array + * Defines values for ConfigurationStatus. + * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' + * @readonly + * @enum {string} */ -export interface ExternalSecuritySolutionList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type ConfigurationStatus = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; /** - * @interface - * List of secure scores - * @extends Array + * Defines values for RecommendationAction. + * Possible values include: 'Recommended', 'Add', 'Remove' + * @readonly + * @enum {string} */ -export interface SecureScoresList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type RecommendationAction = 'Recommended' | 'Add' | 'Remove'; /** - * @interface - * List of security controls - * @extends Array + * Defines values for EnforcementSupport. + * Possible values include: 'Supported', 'NotSupported', 'Unknown' + * @readonly + * @enum {string} */ -export interface SecureScoreControlList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type EnforcementSupport = 'Supported' | 'NotSupported' | 'Unknown'; /** - * @interface - * List of security controls definition - * @extends Array + * Defines values for RecommendationAction1. + * Possible values include: 'Recommended', 'Add', 'Remove' + * @readonly + * @enum {string} */ -export interface SecureScoreControlDefinitionList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type RecommendationAction1 = 'Recommended' | 'Add' | 'Remove'; /** - * @interface - * An interface representing the SecuritySolutionList. - * @extends Array + * Defines values for Action. + * Possible values include: 'Recommended', 'Add', 'Remove' + * @readonly + * @enum {string} */ -export interface SecuritySolutionList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type Action = 'Recommended' | 'Add' | 'Remove'; /** - * @interface - * For a subscription, list of all cloud account connectors and their settings - * @extends Array + * Defines values for Type. + * Possible values include: 'File', 'FileHash', 'PublisherSignature', 'ProductSignature', + * 'BinarySignature', 'VersionAndAboveSignature' + * @readonly + * @enum {string} */ -export interface ConnectorSettingList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} +export type Type = 'File' | 'FileHash' | 'PublisherSignature' | 'ProductSignature' | 'BinarySignature' | 'VersionAndAboveSignature'; /** - * @interface - * List of Devices - * @extends Array - */ -export interface DeviceList extends Array { - /** - * When there are too many devices for one page, use this URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} - -/** - * @interface - * List of IoT alerts - * @extends Array - */ -export interface IotAlertListModel extends Array { - /** - * When available, follow the URI to get the next page of data - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} - -/** - * @interface - * List of IoT recommendations - * @extends Array - */ -export interface IotRecommendationListModel extends Array { - /** - * When available, follow the URI to get the next page of data - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} - -/** - * @interface - * List of security alerts - * @extends Array - */ -export interface AlertList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} - -/** - * @interface - * Subscription settings list. - * @extends Array - */ -export interface SettingsList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} - -/** - * @interface - * List of ingestion settings - * @extends Array - */ -export interface IngestionSettingList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} - -/** - * @interface - * Represents the software inventory of the virtual machine. - * @extends Array - */ -export interface SoftwaresList extends Array { - /** - * The URI to fetch the next page. - * **NOTE: This property will not be serialized. It can only be populated by the server.** - */ - readonly nextLink?: string; -} - -/** - * Defines values for ResourceStatus. - * Possible values include: 'Healthy', 'NotApplicable', 'OffByPolicy', 'NotHealthy' - * @readonly - * @enum {string} - */ -export type ResourceStatus = 'Healthy' | 'NotApplicable' | 'OffByPolicy' | 'NotHealthy'; - -/** - * Defines values for PricingTier. - * Possible values include: 'Free', 'Standard' - * @readonly - * @enum {string} - */ -export type PricingTier = 'Free' | 'Standard'; - -/** - * Defines values for ValueType. - * Possible values include: 'IpCidr', 'String' - * @readonly - * @enum {string} - */ -export type ValueType = 'IpCidr' | 'String'; - -/** - * Defines values for SecuritySolutionStatus. - * Possible values include: 'Enabled', 'Disabled' - * @readonly - * @enum {string} - */ -export type SecuritySolutionStatus = 'Enabled' | 'Disabled'; - -/** - * Defines values for ExportData. - * Possible values include: 'RawEvents' - * @readonly - * @enum {string} - */ -export type ExportData = 'RawEvents'; - -/** - * Defines values for DataSource. - * Possible values include: 'TwinData' - * @readonly - * @enum {string} - */ -export type DataSource = 'TwinData'; - -/** - * Defines values for RecommendationType. - * Possible values include: 'IoT_ACRAuthentication', 'IoT_AgentSendsUnutilizedMessages', - * 'IoT_Baseline', 'IoT_EdgeHubMemOptimize', 'IoT_EdgeLoggingOptions', - * 'IoT_InconsistentModuleSettings', 'IoT_InstallAgent', 'IoT_IPFilter_DenyAll', - * 'IoT_IPFilter_PermissiveRule', 'IoT_OpenPorts', 'IoT_PermissiveFirewallPolicy', - * 'IoT_PermissiveInputFirewallRules', 'IoT_PermissiveOutputFirewallRules', - * 'IoT_PrivilegedDockerOptions', 'IoT_SharedCredentials', 'IoT_VulnerableTLSCipherSuite' - * @readonly - * @enum {string} - */ -export type RecommendationType = 'IoT_ACRAuthentication' | 'IoT_AgentSendsUnutilizedMessages' | 'IoT_Baseline' | 'IoT_EdgeHubMemOptimize' | 'IoT_EdgeLoggingOptions' | 'IoT_InconsistentModuleSettings' | 'IoT_InstallAgent' | 'IoT_IPFilter_DenyAll' | 'IoT_IPFilter_PermissiveRule' | 'IoT_OpenPorts' | 'IoT_PermissiveFirewallPolicy' | 'IoT_PermissiveInputFirewallRules' | 'IoT_PermissiveOutputFirewallRules' | 'IoT_PrivilegedDockerOptions' | 'IoT_SharedCredentials' | 'IoT_VulnerableTLSCipherSuite'; - -/** - * Defines values for RecommendationConfigStatus. - * Possible values include: 'Disabled', 'Enabled' - * @readonly - * @enum {string} - */ -export type RecommendationConfigStatus = 'Disabled' | 'Enabled'; - -/** - * Defines values for UnmaskedIpLoggingStatus. - * Possible values include: 'Disabled', 'Enabled' - * @readonly - * @enum {string} - */ -export type UnmaskedIpLoggingStatus = 'Disabled' | 'Enabled'; - -/** - * Defines values for AdditionalWorkspaceType. - * Possible values include: 'Sentinel' - * @readonly - * @enum {string} - */ -export type AdditionalWorkspaceType = 'Sentinel'; - -/** - * Defines values for AdditionalWorkspaceDataType. - * Possible values include: 'Alerts', 'RawEvents' - * @readonly - * @enum {string} - */ -export type AdditionalWorkspaceDataType = 'Alerts' | 'RawEvents'; - -/** - * Defines values for CreatedByType. - * Possible values include: 'User', 'Application', 'ManagedIdentity', 'Key' - * @readonly - * @enum {string} - */ -export type CreatedByType = 'User' | 'Application' | 'ManagedIdentity' | 'Key'; - -/** - * Defines values for ReportedSeverity. - * Possible values include: 'Informational', 'Low', 'Medium', 'High' - * @readonly - * @enum {string} - */ -export type ReportedSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; - -/** - * Defines values for AutoProvision. - * Possible values include: 'On', 'Off' - * @readonly - * @enum {string} - */ -export type AutoProvision = 'On' | 'Off'; - -/** - * Defines values for Rank. - * Possible values include: 'None', 'Low', 'Medium', 'High', 'Critical' - * @readonly - * @enum {string} - */ -export type Rank = 'None' | 'Low' | 'Medium' | 'High' | 'Critical'; - -/** - * Defines values for AlertNotifications. - * Possible values include: 'On', 'Off' - * @readonly - * @enum {string} - */ -export type AlertNotifications = 'On' | 'Off'; - -/** - * Defines values for AlertsToAdmins. - * Possible values include: 'On', 'Off' + * Defines values for FileType. + * Possible values include: 'Exe', 'Dll', 'Msi', 'Script', 'Executable', 'Unknown' * @readonly * @enum {string} */ -export type AlertsToAdmins = 'On' | 'Off'; +export type FileType = 'Exe' | 'Dll' | 'Msi' | 'Script' | 'Executable' | 'Unknown'; /** - * Defines values for State. - * Possible values include: 'Passed', 'Failed', 'Skipped', 'Unsupported' + * Defines values for ConfigurationStatus1. + * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' * @readonly * @enum {string} */ -export type State = 'Passed' | 'Failed' | 'Skipped' | 'Unsupported'; +export type ConfigurationStatus1 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; /** - * Defines values for SubAssessmentStatusCode. - * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' + * Defines values for EnforcementMode. + * Possible values include: 'Audit', 'Enforce', 'None' * @readonly * @enum {string} */ -export type SubAssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; +export type EnforcementMode = 'Audit' | 'Enforce' | 'None'; /** - * Defines values for Severity. - * Possible values include: 'Low', 'Medium', 'High' + * Defines values for ConfigurationStatus2. + * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' * @readonly * @enum {string} */ -export type Severity = 'Low' | 'Medium' | 'High'; +export type ConfigurationStatus2 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; /** - * Defines values for EventSource. - * Possible values include: 'Assessments', 'SubAssessments', 'Alerts', 'SecureScores', - * 'SecureScoresSnapshot', 'SecureScoreControls', 'SecureScoreControlsSnapshot', - * 'RegulatoryComplianceAssessment', 'RegulatoryComplianceAssessmentSnapshot' + * Defines values for RecommendationStatus. + * Possible values include: 'Recommended', 'NotRecommended', 'NotAvailable', 'NoStatus' * @readonly * @enum {string} */ -export type EventSource = 'Assessments' | 'SubAssessments' | 'Alerts' | 'SecureScores' | 'SecureScoresSnapshot' | 'SecureScoreControls' | 'SecureScoreControlsSnapshot' | 'RegulatoryComplianceAssessment' | 'RegulatoryComplianceAssessmentSnapshot'; +export type RecommendationStatus = 'Recommended' | 'NotRecommended' | 'NotAvailable' | 'NoStatus'; /** - * Defines values for PropertyType. - * Possible values include: 'String', 'Integer', 'Number', 'Boolean' + * Defines values for SourceSystem. + * Possible values include: 'Azure_AppLocker', 'Azure_AuditD', 'NonAzure_AppLocker', + * 'NonAzure_AuditD', 'None' * @readonly * @enum {string} */ -export type PropertyType = 'String' | 'Integer' | 'Number' | 'Boolean'; +export type SourceSystem = 'Azure_AppLocker' | 'Azure_AuditD' | 'NonAzure_AppLocker' | 'NonAzure_AuditD' | 'None'; /** - * Defines values for Operator. - * Possible values include: 'Equals', 'GreaterThan', 'GreaterThanOrEqualTo', 'LesserThan', - * 'LesserThanOrEqualTo', 'NotEquals', 'Contains', 'StartsWith', 'EndsWith' + * Defines values for TaskUpdateActionType. + * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' * @readonly * @enum {string} */ -export type Operator = 'Equals' | 'GreaterThan' | 'GreaterThanOrEqualTo' | 'LesserThan' | 'LesserThanOrEqualTo' | 'NotEquals' | 'Contains' | 'StartsWith' | 'EndsWith'; - -/** - * Defines values for RuleState. - * Possible values include: 'Enabled', 'Disabled', 'Expired' - * @readonly - * @enum {string} - */ -export type RuleState = 'Enabled' | 'Disabled' | 'Expired'; - -/** - * Defines values for Categories. - * Possible values include: 'Compute', 'Networking', 'Data', 'IdentityAndAccess', 'IoT' - * @readonly - * @enum {string} - */ -export type Categories = 'Compute' | 'Networking' | 'Data' | 'IdentityAndAccess' | 'IoT'; - -/** - * Defines values for UserImpact. - * Possible values include: 'Low', 'Moderate', 'High' - * @readonly - * @enum {string} - */ -export type UserImpact = 'Low' | 'Moderate' | 'High'; - -/** - * Defines values for ImplementationEffort. - * Possible values include: 'Low', 'Moderate', 'High' - * @readonly - * @enum {string} - */ -export type ImplementationEffort = 'Low' | 'Moderate' | 'High'; - -/** - * Defines values for Threats. - * Possible values include: 'accountBreach', 'dataExfiltration', 'dataSpillage', - * 'maliciousInsider', 'elevationOfPrivilege', 'threatResistance', 'missingCoverage', - * 'denialOfService' - * @readonly - * @enum {string} - */ -export type Threats = 'accountBreach' | 'dataExfiltration' | 'dataSpillage' | 'maliciousInsider' | 'elevationOfPrivilege' | 'threatResistance' | 'missingCoverage' | 'denialOfService'; - -/** - * Defines values for AssessmentType. - * Possible values include: 'BuiltIn', 'CustomPolicy', 'CustomerManaged', 'VerifiedPartner' - * @readonly - * @enum {string} - */ -export type AssessmentType = 'BuiltIn' | 'CustomPolicy' | 'CustomerManaged' | 'VerifiedPartner'; - -/** - * Defines values for AssessmentStatusCode. - * Possible values include: 'Healthy', 'Unhealthy', 'NotApplicable' - * @readonly - * @enum {string} - */ -export type AssessmentStatusCode = 'Healthy' | 'Unhealthy' | 'NotApplicable'; - -/** - * Defines values for Direction. - * Possible values include: 'Inbound', 'Outbound' - * @readonly - * @enum {string} - */ -export type Direction = 'Inbound' | 'Outbound'; - -/** - * Defines values for TransportProtocol. - * Possible values include: 'TCP', 'UDP' - * @readonly - * @enum {string} - */ -export type TransportProtocol = 'TCP' | 'UDP'; - -/** - * Defines values for Protocol. - * Possible values include: 'TCP', 'UDP', 'All' - * @readonly - * @enum {string} - */ -export type Protocol = 'TCP' | 'UDP' | '*'; - -/** - * Defines values for Status. - * Possible values include: 'Revoked', 'Initiated' - * @readonly - * @enum {string} - */ -export type Status = 'Revoked' | 'Initiated'; - -/** - * Defines values for StatusReason. - * Possible values include: 'Expired', 'UserRequested', 'NewerRequestInitiated' - * @readonly - * @enum {string} - */ -export type StatusReason = 'Expired' | 'UserRequested' | 'NewerRequestInitiated'; - -/** - * Defines values for SecurityFamily. - * Possible values include: 'Waf', 'Ngfw', 'SaasWaf', 'Va' - * @readonly - * @enum {string} - */ -export type SecurityFamily = 'Waf' | 'Ngfw' | 'SaasWaf' | 'Va'; - -/** - * Defines values for AadConnectivityState. - * Possible values include: 'Discovered', 'NotLicensed', 'Connected' - * @readonly - * @enum {string} - */ -export type AadConnectivityState = 'Discovered' | 'NotLicensed' | 'Connected'; - -/** - * Defines values for ExternalSecuritySolutionKind. - * Possible values include: 'CEF', 'ATA', 'AAD' - * @readonly - * @enum {string} - */ -export type ExternalSecuritySolutionKind = 'CEF' | 'ATA' | 'AAD'; - -/** - * Defines values for ControlType. - * Possible values include: 'BuiltIn', 'Custom' - * @readonly - * @enum {string} - */ -export type ControlType = 'BuiltIn' | 'Custom'; - -/** - * Defines values for ProvisioningState. - * Possible values include: 'Succeeded', 'Failed', 'Updating' - * @readonly - * @enum {string} - */ -export type ProvisioningState = 'Succeeded' | 'Failed' | 'Updating'; - -/** - * Defines values for HybridComputeProvisioningState. - * Possible values include: 'Valid', 'Invalid', 'Expired' - * @readonly - * @enum {string} - */ -export type HybridComputeProvisioningState = 'Valid' | 'Invalid' | 'Expired'; - -/** - * Defines values for AuthenticationProvisioningState. - * Possible values include: 'Valid', 'Invalid', 'Expired', 'IncorrectPolicy' - * @readonly - * @enum {string} - */ -export type AuthenticationProvisioningState = 'Valid' | 'Invalid' | 'Expired' | 'IncorrectPolicy'; - -/** - * Defines values for PermissionProperty. - * Possible values include: 'AWS::AWSSecurityHubReadOnlyAccess', 'AWS::SecurityAudit', - * 'AWS::AmazonSSMAutomationRole', 'GCP::Security Center Admin Viewer' - * @readonly - * @enum {string} - */ -export type PermissionProperty = 'AWS::AWSSecurityHubReadOnlyAccess' | 'AWS::SecurityAudit' | 'AWS::AmazonSSMAutomationRole' | 'GCP::Security Center Admin Viewer'; - -/** - * Defines values for ScanTriggerType. - * Possible values include: 'OnDemand', 'Recurring' - * @readonly - * @enum {string} - */ -export type ScanTriggerType = 'OnDemand' | 'Recurring'; - -/** - * Defines values for ScanState. - * Possible values include: 'Failed', 'FailedToRun', 'InProgress', 'Passed' - * @readonly - * @enum {string} - */ -export type ScanState = 'Failed' | 'FailedToRun' | 'InProgress' | 'Passed'; - -/** - * Defines values for RuleStatus. - * Possible values include: 'NonFinding', 'Finding', 'InternalError' - * @readonly - * @enum {string} - */ -export type RuleStatus = 'NonFinding' | 'Finding' | 'InternalError'; - -/** - * Defines values for RuleSeverity. - * Possible values include: 'High', 'Medium', 'Low', 'Informational', 'Obsolete' - * @readonly - * @enum {string} - */ -export type RuleSeverity = 'High' | 'Medium' | 'Low' | 'Informational' | 'Obsolete'; - -/** - * Defines values for RuleType. - * Possible values include: 'Binary', 'BaselineExpected', 'PositiveList', 'NegativeList' - * @readonly - * @enum {string} - */ -export type RuleType = 'Binary' | 'BaselineExpected' | 'PositiveList' | 'NegativeList'; - -/** - * Defines values for OnboardingKind. - * Possible values include: 'Default', 'MigratedToAzure', 'Evaluation', 'Purchased' - * @readonly - * @enum {string} - */ -export type OnboardingKind = 'Default' | 'MigratedToAzure' | 'Evaluation' | 'Purchased'; - -/** - * Defines values for VersionKind. - * Possible values include: 'Latest', 'Previous', 'Preview' - * @readonly - * @enum {string} - */ -export type VersionKind = 'Latest' | 'Previous' | 'Preview'; - -/** - * Defines values for SensorStatus. - * Possible values include: 'Ok', 'Disconnected', 'Unavailable' - * @readonly - * @enum {string} - */ -export type SensorStatus = 'Ok' | 'Disconnected' | 'Unavailable'; - -/** - * Defines values for TiStatus. - * Possible values include: 'Ok', 'Failed', 'InProgress', 'UpdateAvailable' - * @readonly - * @enum {string} - */ -export type TiStatus = 'Ok' | 'Failed' | 'InProgress' | 'UpdateAvailable'; - -/** - * Defines values for SensorType. - * Possible values include: 'Ot', 'Enterprise' - * @readonly - * @enum {string} - */ -export type SensorType = 'Ot' | 'Enterprise'; - -/** - * Defines values for MacSignificance. - * Possible values include: 'Primary', 'Secondary' - * @readonly - * @enum {string} - */ -export type MacSignificance = 'Primary' | 'Secondary'; - -/** - * Defines values for RelationToIpStatus. - * Possible values include: 'Guess', 'Certain' - * @readonly - * @enum {string} - */ -export type RelationToIpStatus = 'Guess' | 'Certain'; - -/** - * Defines values for ManagementState. - * Possible values include: 'Managed', 'Unmanaged' - * @readonly - * @enum {string} - */ -export type ManagementState = 'Managed' | 'Unmanaged'; - -/** - * Defines values for AuthorizationState. - * Possible values include: 'Authorized', 'Unauthorized' - * @readonly - * @enum {string} - */ -export type AuthorizationState = 'Authorized' | 'Unauthorized'; - -/** - * Defines values for DeviceCriticality. - * Possible values include: 'Important', 'Standard' - * @readonly - * @enum {string} - */ -export type DeviceCriticality = 'Important' | 'Standard'; - -/** - * Defines values for PurdueLevel. - * Possible values include: 'ProcessControl', 'Supervisory', 'Enterprise' - * @readonly - * @enum {string} - */ -export type PurdueLevel = 'ProcessControl' | 'Supervisory' | 'Enterprise'; - -/** - * Defines values for ProgrammingState. - * Possible values include: 'ProgrammingDevice', 'NotProgrammingDevice' - * @readonly - * @enum {string} - */ -export type ProgrammingState = 'ProgrammingDevice' | 'NotProgrammingDevice'; - -/** - * Defines values for ScanningFunctionality. - * Possible values include: 'ScannerDevice', 'NotScannerDevice' - * @readonly - * @enum {string} - */ -export type ScanningFunctionality = 'ScannerDevice' | 'NotScannerDevice'; - -/** - * Defines values for DeviceStatus. - * Possible values include: 'Active', 'Removed' - * @readonly - * @enum {string} - */ -export type DeviceStatus = 'Active' | 'Removed'; - -/** - * Defines values for AlertSeverity. - * Possible values include: 'Informational', 'Low', 'Medium', 'High' - * @readonly - * @enum {string} - */ -export type AlertSeverity = 'Informational' | 'Low' | 'Medium' | 'High'; - -/** - * Defines values for AlertIntent. - * Possible values include: 'Unknown', 'PreAttack', 'InitialAccess', 'Persistence', - * 'PrivilegeEscalation', 'DefenseEvasion', 'CredentialAccess', 'Discovery', 'LateralMovement', - * 'Execution', 'Collection', 'Exfiltration', 'CommandAndControl', 'Impact', 'Probing', - * 'Exploitation' - * @readonly - * @enum {string} - */ -export type AlertIntent = 'Unknown' | 'PreAttack' | 'InitialAccess' | 'Persistence' | 'PrivilegeEscalation' | 'DefenseEvasion' | 'CredentialAccess' | 'Discovery' | 'LateralMovement' | 'Execution' | 'Collection' | 'Exfiltration' | 'CommandAndControl' | 'Impact' | 'Probing' | 'Exploitation'; - -/** - * Defines values for RecommendationSeverity. - * Possible values include: 'Unknown', 'NotApplicable', 'Healthy', 'OffByPolicy', 'Low', 'Medium', - * 'High' - * @readonly - * @enum {string} - */ -export type RecommendationSeverity = 'Unknown' | 'NotApplicable' | 'Healthy' | 'OffByPolicy' | 'Low' | 'Medium' | 'High'; - -/** - * Defines values for Intent. - * Possible values include: 'Unknown', 'PreAttack', 'InitialAccess', 'Persistence', - * 'PrivilegeEscalation', 'DefenseEvasion', 'CredentialAccess', 'Discovery', 'LateralMovement', - * 'Execution', 'Collection', 'Exfiltration', 'CommandAndControl', 'Impact', 'Probing', - * 'Exploitation' - * @readonly - * @enum {string} - */ -export type Intent = 'Unknown' | 'PreAttack' | 'InitialAccess' | 'Persistence' | 'PrivilegeEscalation' | 'DefenseEvasion' | 'CredentialAccess' | 'Discovery' | 'LateralMovement' | 'Execution' | 'Collection' | 'Exfiltration' | 'CommandAndControl' | 'Impact' | 'Probing' | 'Exploitation'; - -/** - * Defines values for AlertStatus. - * Possible values include: 'Active', 'Resolved', 'Dismissed' - * @readonly - * @enum {string} - */ -export type AlertStatus = 'Active' | 'Resolved' | 'Dismissed'; - -/** - * Defines values for BundleType. - * Possible values include: 'AppServices', 'DNS', 'KeyVaults', 'KubernetesService', - * 'ResourceManager', 'SqlServers', 'StorageAccounts', 'VirtualMachines' - * @readonly - * @enum {string} - */ -export type BundleType = 'AppServices' | 'DNS' | 'KeyVaults' | 'KubernetesService' | 'ResourceManager' | 'SqlServers' | 'StorageAccounts' | 'VirtualMachines'; - -/** - * Defines values for EndOfSupportStatus. - * Possible values include: 'None', 'noLongerSupported', 'versionNoLongerSupported', - * 'upcomingNoLongerSupported', 'upcomingVersionNoLongerSupported' - * @readonly - * @enum {string} - */ -export type EndOfSupportStatus = 'None' | 'noLongerSupported' | 'versionNoLongerSupported' | 'upcomingNoLongerSupported' | 'upcomingVersionNoLongerSupported'; - -/** - * Defines values for ExpandEnum. - * Possible values include: 'links', 'metadata' - * @readonly - * @enum {string} - */ -export type ExpandEnum = 'links' | 'metadata'; - -/** - * Defines values for ConnectionType. - * Possible values include: 'Internal', 'External' - * @readonly - * @enum {string} - */ -export type ConnectionType = 'Internal' | 'External'; - -/** - * Defines values for ExpandControlsEnum. - * Possible values include: 'definition' - * @readonly - * @enum {string} - */ -export type ExpandControlsEnum = 'definition'; - -/** - * Defines values for ProvisioningState1. - * Possible values include: 'Succeeded', 'Failed', 'Canceled', 'Provisioning', 'Deprovisioning' - * @readonly - * @enum {string} - */ -export type ProvisioningState1 = 'Succeeded' | 'Failed' | 'Canceled' | 'Provisioning' | 'Deprovisioning'; - -/** - * Defines values for Exe. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} - */ -export type Exe = 'Audit' | 'Enforce' | 'None'; - -/** - * Defines values for Msi. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} - */ -export type Msi = 'Audit' | 'Enforce' | 'None'; - -/** - * Defines values for Script. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} - */ -export type Script = 'Audit' | 'Enforce' | 'None'; - -/** - * Defines values for Executable. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} - */ -export type Executable = 'Audit' | 'Enforce' | 'None'; - -/** - * Defines values for Issue. - * Possible values include: 'ViolationsAudited', 'ViolationsBlocked', - * 'MsiAndScriptViolationsAudited', 'MsiAndScriptViolationsBlocked', 'ExecutableViolationsAudited', - * 'RulesViolatedManually' - * @readonly - * @enum {string} - */ -export type Issue = 'ViolationsAudited' | 'ViolationsBlocked' | 'MsiAndScriptViolationsAudited' | 'MsiAndScriptViolationsBlocked' | 'ExecutableViolationsAudited' | 'RulesViolatedManually'; - -/** - * Defines values for ConfigurationStatus. - * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' - * @readonly - * @enum {string} - */ -export type ConfigurationStatus = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; - -/** - * Defines values for RecommendationAction. - * Possible values include: 'Recommended', 'Add', 'Remove' - * @readonly - * @enum {string} - */ -export type RecommendationAction = 'Recommended' | 'Add' | 'Remove'; - -/** - * Defines values for EnforcementSupport. - * Possible values include: 'Supported', 'NotSupported', 'Unknown' - * @readonly - * @enum {string} - */ -export type EnforcementSupport = 'Supported' | 'NotSupported' | 'Unknown'; - -/** - * Defines values for RecommendationAction1. - * Possible values include: 'Recommended', 'Add', 'Remove' - * @readonly - * @enum {string} - */ -export type RecommendationAction1 = 'Recommended' | 'Add' | 'Remove'; - -/** - * Defines values for Action. - * Possible values include: 'Recommended', 'Add', 'Remove' - * @readonly - * @enum {string} - */ -export type Action = 'Recommended' | 'Add' | 'Remove'; - -/** - * Defines values for Type. - * Possible values include: 'File', 'FileHash', 'PublisherSignature', 'ProductSignature', - * 'BinarySignature', 'VersionAndAboveSignature' - * @readonly - * @enum {string} - */ -export type Type = 'File' | 'FileHash' | 'PublisherSignature' | 'ProductSignature' | 'BinarySignature' | 'VersionAndAboveSignature'; - -/** - * Defines values for FileType. - * Possible values include: 'Exe', 'Dll', 'Msi', 'Script', 'Executable', 'Unknown' - * @readonly - * @enum {string} - */ -export type FileType = 'Exe' | 'Dll' | 'Msi' | 'Script' | 'Executable' | 'Unknown'; - -/** - * Defines values for ConfigurationStatus1. - * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' - * @readonly - * @enum {string} - */ -export type ConfigurationStatus1 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; - -/** - * Defines values for EnforcementMode. - * Possible values include: 'Audit', 'Enforce', 'None' - * @readonly - * @enum {string} - */ -export type EnforcementMode = 'Audit' | 'Enforce' | 'None'; - -/** - * Defines values for ConfigurationStatus2. - * Possible values include: 'Configured', 'NotConfigured', 'InProgress', 'Failed', 'NoStatus' - * @readonly - * @enum {string} - */ -export type ConfigurationStatus2 = 'Configured' | 'NotConfigured' | 'InProgress' | 'Failed' | 'NoStatus'; - -/** - * Defines values for RecommendationStatus. - * Possible values include: 'Recommended', 'NotRecommended', 'NotAvailable', 'NoStatus' - * @readonly - * @enum {string} - */ -export type RecommendationStatus = 'Recommended' | 'NotRecommended' | 'NotAvailable' | 'NoStatus'; - -/** - * Defines values for SourceSystem. - * Possible values include: 'Azure_AppLocker', 'Azure_AuditD', 'NonAzure_AppLocker', - * 'NonAzure_AuditD', 'None' - * @readonly - * @enum {string} - */ -export type SourceSystem = 'Azure_AppLocker' | 'Azure_AuditD' | 'NonAzure_AppLocker' | 'NonAzure_AuditD' | 'None'; - -/** - * Defines values for TaskUpdateActionType. - * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' - * @readonly - * @enum {string} - */ -export type TaskUpdateActionType = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; - -/** - * Defines values for TaskUpdateActionType1. - * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' - * @readonly - * @enum {string} - */ -export type TaskUpdateActionType1 = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; - -/** - * Defines values for InformationProtectionPolicyName. - * Possible values include: 'effective', 'custom' - * @readonly - * @enum {string} - */ -export type InformationProtectionPolicyName = 'effective' | 'custom'; - -/** - * Defines values for InformationProtectionPolicyName1. - * Possible values include: 'effective', 'custom' - * @readonly - * @enum {string} - */ -export type InformationProtectionPolicyName1 = 'effective' | 'custom'; - -/** - * Defines values for SettingName. - * Possible values include: 'MCAS', 'WDATP', 'Sentinel' - * @readonly - * @enum {string} - */ -export type SettingName = 'MCAS' | 'WDATP' | 'Sentinel'; - -/** - * Defines values for SettingName1. - * Possible values include: 'MCAS', 'WDATP', 'Sentinel' - * @readonly - * @enum {string} - */ -export type SettingName1 = 'MCAS' | 'WDATP' | 'Sentinel'; - -/** - * Contains response data for the list operation. - */ -export type ComplianceResultsListResponse = ComplianceResultList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: ComplianceResultList; - }; -}; - -/** - * Contains response data for the get operation. - */ -export type ComplianceResultsGetResponse = ComplianceResult & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: ComplianceResult; - }; -}; - -/** - * Contains response data for the listNext operation. - */ -export type ComplianceResultsListNextResponse = ComplianceResultList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: ComplianceResultList; - }; -}; - -/** - * Contains response data for the list operation. - */ -export type PricingsListResponse = PricingList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: PricingList; - }; -}; - -/** - * Contains response data for the get operation. - */ -export type PricingsGetResponse = Pricing & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: Pricing; - }; -}; - -/** - * Contains response data for the update operation. - */ -export type PricingsUpdateResponse = Pricing & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: Pricing; - }; -}; - -/** - * Contains response data for the get operation. - */ -export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: AdvancedThreatProtectionSetting; - }; -}; - -/** - * Contains response data for the create operation. - */ -export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: AdvancedThreatProtectionSetting; - }; -}; - -/** - * Contains response data for the list operation. - */ -export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: DeviceSecurityGroupList; - }; -}; - -/** - * Contains response data for the get operation. - */ -export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: DeviceSecurityGroup; - }; -}; - -/** - * Contains response data for the createOrUpdate operation. - */ -export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: DeviceSecurityGroup; - }; -}; - -/** - * Contains response data for the listNext operation. - */ -export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: DeviceSecurityGroupList; - }; -}; - -/** - * Contains response data for the listBySubscription operation. - */ -export type IotSecuritySolutionListBySubscriptionResponse = IoTSecuritySolutionsList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionsList; - }; -}; - -/** - * Contains response data for the listByResourceGroup operation. - */ -export type IotSecuritySolutionListByResourceGroupResponse = IoTSecuritySolutionsList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionsList; - }; -}; - -/** - * Contains response data for the get operation. - */ -export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionModel; - }; -}; - -/** - * Contains response data for the createOrUpdate operation. - */ -export type IotSecuritySolutionCreateOrUpdateResponse = IoTSecuritySolutionModel & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionModel; - }; -}; - -/** - * Contains response data for the update operation. - */ -export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionModel; - }; -}; - -/** - * Contains response data for the listBySubscriptionNext operation. - */ -export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionsList; - }; -}; - -/** - * Contains response data for the listByResourceGroupNext operation. - */ -export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionsList; - }; -}; - -/** - * Contains response data for the list operation. - */ -export type IotSecuritySolutionAnalyticsListResponse = IoTSecuritySolutionAnalyticsModelList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionAnalyticsModelList; - }; -}; - -/** - * Contains response data for the get operation. - */ -export type IotSecuritySolutionAnalyticsGetResponse = IoTSecuritySolutionAnalyticsModel & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecuritySolutionAnalyticsModel; - }; -}; - -/** - * Contains response data for the list operation. - */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = IoTSecurityAggregatedAlertList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecurityAggregatedAlertList; - }; -}; +export type TaskUpdateActionType = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; /** - * Contains response data for the get operation. + * Defines values for TaskUpdateActionType1. + * Possible values include: 'Activate', 'Dismiss', 'Start', 'Resolve', 'Close' + * @readonly + * @enum {string} */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = IoTSecurityAggregatedAlert & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecurityAggregatedAlert; - }; -}; +export type TaskUpdateActionType1 = 'Activate' | 'Dismiss' | 'Start' | 'Resolve' | 'Close'; /** - * Contains response data for the listNext operation. + * Defines values for InformationProtectionPolicyName. + * Possible values include: 'effective', 'custom' + * @readonly + * @enum {string} */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecurityAggregatedAlertList; - }; -}; +export type InformationProtectionPolicyName = 'effective' | 'custom'; /** - * Contains response data for the get operation. + * Defines values for InformationProtectionPolicyName1. + * Possible values include: 'effective', 'custom' + * @readonly + * @enum {string} */ -export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = IoTSecurityAggregatedRecommendation & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecurityAggregatedRecommendation; - }; -}; +export type InformationProtectionPolicyName1 = 'effective' | 'custom'; /** - * Contains response data for the list operation. + * Defines values for SettingName. + * Possible values include: 'MCAS', 'WDATP', 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' + * @readonly + * @enum {string} */ -export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurityAggregatedRecommendationList & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; +export type SettingName = 'MCAS' | 'WDATP' | 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW' | 'Sentinel'; - /** - * The response body as parsed JSON or XML - */ - parsedBody: IoTSecurityAggregatedRecommendationList; - }; -}; +/** + * Defines values for SettingName1. + * Possible values include: 'MCAS', 'WDATP', 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' + * @readonly + * @enum {string} + */ +export type SettingName1 = 'MCAS' | 'WDATP' | 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW' | 'Sentinel'; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList & { +export type CustomAssessmentAutomationsGetResponse = CustomAssessmentAutomation & { /** * The underlying HTTP response. */ @@ -8116,14 +6644,14 @@ export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSec /** * The response body as parsed JSON or XML */ - parsedBody: IoTSecurityAggregatedRecommendationList; + parsedBody: CustomAssessmentAutomation; }; }; /** - * Contains response data for the list operation. + * Contains response data for the create operation. */ -export type LocationsListResponse = AscLocationList & { +export type CustomAssessmentAutomationsCreateResponse = CustomAssessmentAutomation & { /** * The underlying HTTP response. */ @@ -8136,14 +6664,14 @@ export type LocationsListResponse = AscLocationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AscLocationList; + parsedBody: CustomAssessmentAutomation; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByResourceGroup operation. */ -export type LocationsGetResponse = AscLocation & { +export type CustomAssessmentAutomationsListByResourceGroupResponse = CustomAssessmentAutomationsListResult & { /** * The underlying HTTP response. */ @@ -8156,14 +6684,14 @@ export type LocationsGetResponse = AscLocation & { /** * The response body as parsed JSON or XML */ - parsedBody: AscLocation; + parsedBody: CustomAssessmentAutomationsListResult; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listBySubscription operation. */ -export type LocationsListNextResponse = AscLocationList & { +export type CustomAssessmentAutomationsListBySubscriptionResponse = CustomAssessmentAutomationsListResult & { /** * The underlying HTTP response. */ @@ -8176,14 +6704,14 @@ export type LocationsListNextResponse = AscLocationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AscLocationList; + parsedBody: CustomAssessmentAutomationsListResult; }; }; /** * Contains response data for the list operation. */ -export type OperationsListResponse = OperationList & { +export type ComplianceResultsListResponse = ComplianceResultList & { /** * The underlying HTTP response. */ @@ -8196,14 +6724,14 @@ export type OperationsListResponse = OperationList & { /** * The response body as parsed JSON or XML */ - parsedBody: OperationList; + parsedBody: ComplianceResultList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type OperationsListNextResponse = OperationList & { +export type ComplianceResultsGetResponse = ComplianceResult & { /** * The underlying HTTP response. */ @@ -8216,14 +6744,14 @@ export type OperationsListNextResponse = OperationList & { /** * The response body as parsed JSON or XML */ - parsedBody: OperationList; + parsedBody: ComplianceResult; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type TasksListResponse = SecurityTaskList & { +export type ComplianceResultsListNextResponse = ComplianceResultList & { /** * The underlying HTTP response. */ @@ -8236,14 +6764,14 @@ export type TasksListResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: ComplianceResultList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the list operation. */ -export type TasksListByHomeRegionResponse = SecurityTaskList & { +export type PricingsListResponse = PricingList & { /** * The underlying HTTP response. */ @@ -8256,14 +6784,14 @@ export type TasksListByHomeRegionResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: PricingList; }; }; /** - * Contains response data for the getSubscriptionLevelTask operation. + * Contains response data for the get operation. */ -export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { +export type PricingsGetResponse = Pricing & { /** * The underlying HTTP response. */ @@ -8276,14 +6804,14 @@ export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTask; + parsedBody: Pricing; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the update operation. */ -export type TasksListByResourceGroupResponse = SecurityTaskList & { +export type PricingsUpdateResponse = Pricing & { /** * The underlying HTTP response. */ @@ -8296,14 +6824,14 @@ export type TasksListByResourceGroupResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: Pricing; }; }; /** - * Contains response data for the getResourceGroupLevelTask operation. + * Contains response data for the get operation. */ -export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { +export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting & { /** * The underlying HTTP response. */ @@ -8316,14 +6844,14 @@ export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTask; + parsedBody: AdvancedThreatProtectionSetting; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the create operation. */ -export type TasksListNextResponse = SecurityTaskList & { +export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting & { /** * The underlying HTTP response. */ @@ -8336,14 +6864,14 @@ export type TasksListNextResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: AdvancedThreatProtectionSetting; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the list operation. */ -export type TasksListByHomeRegionNextResponse = SecurityTaskList & { +export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList & { /** * The underlying HTTP response. */ @@ -8356,14 +6884,14 @@ export type TasksListByHomeRegionNextResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: DeviceSecurityGroupList; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the get operation. */ -export type TasksListByResourceGroupNextResponse = SecurityTaskList & { +export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup & { /** * The underlying HTTP response. */ @@ -8376,14 +6904,14 @@ export type TasksListByResourceGroupNextResponse = SecurityTaskList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityTaskList; + parsedBody: DeviceSecurityGroup; }; }; /** - * Contains response data for the list operation. + * Contains response data for the createOrUpdate operation. */ -export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & { +export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup & { /** * The underlying HTTP response. */ @@ -8396,14 +6924,14 @@ export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSettingList; + parsedBody: DeviceSecurityGroup; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { +export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList & { /** * The underlying HTTP response. */ @@ -8416,14 +6944,14 @@ export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSetting; + parsedBody: DeviceSecurityGroupList; }; }; /** - * Contains response data for the create operation. + * Contains response data for the listBySubscription operation. */ -export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { +export type IotSecuritySolutionListBySubscriptionResponse = IoTSecuritySolutionsList & { /** * The underlying HTTP response. */ @@ -8436,14 +6964,14 @@ export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSetting; + parsedBody: IoTSecuritySolutionsList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByResourceGroup operation. */ -export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList & { +export type IotSecuritySolutionListByResourceGroupResponse = IoTSecuritySolutionsList & { /** * The underlying HTTP response. */ @@ -8456,14 +6984,14 @@ export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingLi /** * The response body as parsed JSON or XML */ - parsedBody: AutoProvisioningSettingList; + parsedBody: IoTSecuritySolutionsList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type CompliancesListResponse = ComplianceList & { +export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel & { /** * The underlying HTTP response. */ @@ -8476,14 +7004,14 @@ export type CompliancesListResponse = ComplianceList & { /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceList; + parsedBody: IoTSecuritySolutionModel; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createOrUpdate operation. */ -export type CompliancesGetResponse = Compliance & { +export type IotSecuritySolutionCreateOrUpdateResponse = IoTSecuritySolutionModel & { /** * The underlying HTTP response. */ @@ -8496,14 +7024,14 @@ export type CompliancesGetResponse = Compliance & { /** * The response body as parsed JSON or XML */ - parsedBody: Compliance; + parsedBody: IoTSecuritySolutionModel; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the update operation. */ -export type CompliancesListNextResponse = ComplianceList & { +export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel & { /** * The underlying HTTP response. */ @@ -8516,14 +7044,14 @@ export type CompliancesListNextResponse = ComplianceList & { /** * The response body as parsed JSON or XML */ - parsedBody: ComplianceList; + parsedBody: IoTSecuritySolutionModel; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listBySubscriptionNext operation. */ -export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy & { +export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList & { /** * The underlying HTTP response. */ @@ -8536,14 +7064,14 @@ export type InformationProtectionPoliciesGetResponse = InformationProtectionPoli /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicy; + parsedBody: IoTSecuritySolutionsList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy & { +export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList & { /** * The underlying HTTP response. */ @@ -8556,14 +7084,14 @@ export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationPro /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicy; + parsedBody: IoTSecuritySolutionsList; }; }; /** * Contains response data for the list operation. */ -export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList & { +export type IotSecuritySolutionAnalyticsListResponse = IoTSecuritySolutionAnalyticsModelList & { /** * The underlying HTTP response. */ @@ -8576,14 +7104,14 @@ export type InformationProtectionPoliciesListResponse = InformationProtectionPol /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicyList; + parsedBody: IoTSecuritySolutionAnalyticsModelList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList & { +export type IotSecuritySolutionAnalyticsGetResponse = IoTSecuritySolutionAnalyticsModel & { /** * The underlying HTTP response. */ @@ -8596,14 +7124,14 @@ export type InformationProtectionPoliciesListNextResponse = InformationProtectio /** * The response body as parsed JSON or XML */ - parsedBody: InformationProtectionPolicyList; + parsedBody: IoTSecuritySolutionAnalyticsModel; }; }; /** * Contains response data for the list operation. */ -export type SecurityContactsListResponse = SecurityContactList & { +export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = IoTSecurityAggregatedAlertList & { /** * The underlying HTTP response. */ @@ -8616,34 +7144,14 @@ export type SecurityContactsListResponse = SecurityContactList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContactList; + parsedBody: IoTSecurityAggregatedAlertList; }; }; /** * Contains response data for the get operation. */ -export type SecurityContactsGetResponse = SecurityContact & { - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse & { - /** - * The response body as text (string format) - */ - bodyAsText: string; - - /** - * The response body as parsed JSON or XML - */ - parsedBody: SecurityContact; - }; -}; - -/** - * Contains response data for the create operation. - */ -export type SecurityContactsCreateResponse = SecurityContact & { +export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = IoTSecurityAggregatedAlert & { /** * The underlying HTTP response. */ @@ -8656,14 +7164,14 @@ export type SecurityContactsCreateResponse = SecurityContact & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: IoTSecurityAggregatedAlert; }; }; /** - * Contains response data for the update operation. + * Contains response data for the listNext operation. */ -export type SecurityContactsUpdateResponse = SecurityContact & { +export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList & { /** * The underlying HTTP response. */ @@ -8676,14 +7184,14 @@ export type SecurityContactsUpdateResponse = SecurityContact & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContact; + parsedBody: IoTSecurityAggregatedAlertList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type SecurityContactsListNextResponse = SecurityContactList & { +export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = IoTSecurityAggregatedRecommendation & { /** * The underlying HTTP response. */ @@ -8696,14 +7204,14 @@ export type SecurityContactsListNextResponse = SecurityContactList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityContactList; + parsedBody: IoTSecurityAggregatedRecommendation; }; }; /** * Contains response data for the list operation. */ -export type WorkspaceSettingsListResponse = WorkspaceSettingList & { +export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurityAggregatedRecommendationList & { /** * The underlying HTTP response. */ @@ -8716,14 +7224,14 @@ export type WorkspaceSettingsListResponse = WorkspaceSettingList & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSettingList; + parsedBody: IoTSecurityAggregatedRecommendationList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type WorkspaceSettingsGetResponse = WorkspaceSetting & { +export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList & { /** * The underlying HTTP response. */ @@ -8736,14 +7244,14 @@ export type WorkspaceSettingsGetResponse = WorkspaceSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: IoTSecurityAggregatedRecommendationList; }; }; /** - * Contains response data for the create operation. + * Contains response data for the list operation. */ -export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { +export type LocationsListResponse = AscLocationList & { /** * The underlying HTTP response. */ @@ -8756,14 +7264,14 @@ export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AscLocationList; }; }; /** - * Contains response data for the update operation. + * Contains response data for the get operation. */ -export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { +export type LocationsGetResponse = AscLocation & { /** * The underlying HTTP response. */ @@ -8776,14 +7284,14 @@ export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSetting; + parsedBody: AscLocation; }; }; /** * Contains response data for the listNext operation. */ -export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { +export type LocationsListNextResponse = AscLocationList & { /** * The underlying HTTP response. */ @@ -8796,14 +7304,14 @@ export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { /** * The response body as parsed JSON or XML */ - parsedBody: WorkspaceSettingList; + parsedBody: AscLocationList; }; }; /** * Contains response data for the list operation. */ -export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStandardList & { +export type OperationsListResponse = OperationList & { /** * The underlying HTTP response. */ @@ -8816,14 +7324,14 @@ export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStan /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceStandardList; + parsedBody: OperationList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStandard & { +export type OperationsListNextResponse = OperationList & { /** * The underlying HTTP response. */ @@ -8836,14 +7344,14 @@ export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStand /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceStandard; + parsedBody: OperationList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList & { +export type TasksListResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -8856,14 +7364,14 @@ export type RegulatoryComplianceStandardsListNextResponse = RegulatoryCompliance /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceStandardList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegion operation. */ -export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceControlList & { +export type TasksListByHomeRegionResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -8876,14 +7384,14 @@ export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceContr /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceControlList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the getSubscriptionLevelTask operation. */ -export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceControl & { +export type TasksGetSubscriptionLevelTaskResponse = SecurityTask & { /** * The underlying HTTP response. */ @@ -8896,14 +7404,14 @@ export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceContro /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceControl; + parsedBody: SecurityTask; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByResourceGroup operation. */ -export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList & { +export type TasksListByResourceGroupResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -8916,14 +7424,14 @@ export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceC /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceControlList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the getResourceGroupLevelTask operation. */ -export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAssessmentList & { +export type TasksGetResourceGroupLevelTaskResponse = SecurityTask & { /** * The underlying HTTP response. */ @@ -8936,14 +7444,14 @@ export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAs /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceAssessmentList; + parsedBody: SecurityTask; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAssessment & { +export type TasksListNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -8956,14 +7464,14 @@ export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAss /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceAssessment; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList & { +export type TasksListByHomeRegionNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -8976,14 +7484,14 @@ export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplian /** * The response body as parsed JSON or XML */ - parsedBody: RegulatoryComplianceAssessmentList; + parsedBody: SecurityTaskList; }; }; /** - * Contains response data for the listAll operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type SubAssessmentsListAllResponse = SecuritySubAssessmentList & { +export type TasksListByResourceGroupNextResponse = SecurityTaskList & { /** * The underlying HTTP response. */ @@ -8996,14 +7504,14 @@ export type SubAssessmentsListAllResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: SecurityTaskList; }; }; /** * Contains response data for the list operation. */ -export type SubAssessmentsListResponse = SecuritySubAssessmentList & { +export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList & { /** * The underlying HTTP response. */ @@ -9016,14 +7524,14 @@ export type SubAssessmentsListResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: AutoProvisioningSettingList; }; }; /** * Contains response data for the get operation. */ -export type SubAssessmentsGetResponse = SecuritySubAssessment & { +export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting & { /** * The underlying HTTP response. */ @@ -9036,14 +7544,14 @@ export type SubAssessmentsGetResponse = SecuritySubAssessment & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessment; + parsedBody: AutoProvisioningSetting; }; }; /** - * Contains response data for the listAllNext operation. + * Contains response data for the create operation. */ -export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList & { +export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting & { /** * The underlying HTTP response. */ @@ -9056,14 +7564,14 @@ export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: AutoProvisioningSetting; }; }; /** * Contains response data for the listNext operation. */ -export type SubAssessmentsListNextResponse = SecuritySubAssessmentList & { +export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList & { /** * The underlying HTTP response. */ @@ -9076,14 +7584,14 @@ export type SubAssessmentsListNextResponse = SecuritySubAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySubAssessmentList; + parsedBody: AutoProvisioningSettingList; }; }; /** * Contains response data for the list operation. */ -export type AutomationsListResponse = AutomationList & { +export type CompliancesListResponse = ComplianceList & { /** * The underlying HTTP response. */ @@ -9096,14 +7604,14 @@ export type AutomationsListResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: ComplianceList; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the get operation. */ -export type AutomationsListByResourceGroupResponse = AutomationList & { +export type CompliancesGetResponse = Compliance & { /** * The underlying HTTP response. */ @@ -9116,14 +7624,14 @@ export type AutomationsListByResourceGroupResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: Compliance; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type AutomationsGetResponse = Automation & { +export type CompliancesListNextResponse = ComplianceList & { /** * The underlying HTTP response. */ @@ -9136,14 +7644,14 @@ export type AutomationsGetResponse = Automation & { /** * The response body as parsed JSON or XML */ - parsedBody: Automation; + parsedBody: ComplianceList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the get operation. */ -export type AutomationsCreateOrUpdateResponse = Automation & { +export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy & { /** * The underlying HTTP response. */ @@ -9156,14 +7664,14 @@ export type AutomationsCreateOrUpdateResponse = Automation & { /** * The response body as parsed JSON or XML */ - parsedBody: Automation; + parsedBody: InformationProtectionPolicy; }; }; /** - * Contains response data for the validate operation. + * Contains response data for the createOrUpdate operation. */ -export type AutomationsValidateResponse = AutomationValidationStatus & { +export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy & { /** * The underlying HTTP response. */ @@ -9176,14 +7684,14 @@ export type AutomationsValidateResponse = AutomationValidationStatus & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationValidationStatus; + parsedBody: InformationProtectionPolicy; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type AutomationsListNextResponse = AutomationList & { +export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList & { /** * The underlying HTTP response. */ @@ -9196,14 +7704,14 @@ export type AutomationsListNextResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: InformationProtectionPolicyList; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the listNext operation. */ -export type AutomationsListByResourceGroupNextResponse = AutomationList & { +export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList & { /** * The underlying HTTP response. */ @@ -9216,14 +7724,14 @@ export type AutomationsListByResourceGroupNextResponse = AutomationList & { /** * The response body as parsed JSON or XML */ - parsedBody: AutomationList; + parsedBody: InformationProtectionPolicyList; }; }; /** * Contains response data for the list operation. */ -export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList & { +export type SecurityContactsListResponse = SecurityContactList & { /** * The underlying HTTP response. */ @@ -9236,14 +7744,14 @@ export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRulesList; + parsedBody: SecurityContactList; }; }; /** * Contains response data for the get operation. */ -export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule & { +export type SecurityContactsGetResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -9256,14 +7764,14 @@ export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRule; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the update operation. + * Contains response data for the create operation. */ -export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule & { +export type SecurityContactsCreateResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -9276,14 +7784,14 @@ export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule & { /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRule; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the update operation. */ -export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList & { +export type SecurityContactsUpdateResponse = SecurityContact & { /** * The underlying HTTP response. */ @@ -9296,14 +7804,14 @@ export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList /** * The response body as parsed JSON or XML */ - parsedBody: AlertsSuppressionRulesList; + parsedBody: SecurityContact; }; }; /** - * Contains response data for the listByExtendedResource operation. + * Contains response data for the listNext operation. */ -export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = ServerVulnerabilityAssessmentsList & { +export type SecurityContactsListNextResponse = SecurityContactList & { /** * The underlying HTTP response. */ @@ -9316,14 +7824,14 @@ export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = Server /** * The response body as parsed JSON or XML */ - parsedBody: ServerVulnerabilityAssessmentsList; + parsedBody: SecurityContactList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssessment & { +export type WorkspaceSettingsListResponse = WorkspaceSettingList & { /** * The underlying HTTP response. */ @@ -9336,14 +7844,14 @@ export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssess /** * The response body as parsed JSON or XML */ - parsedBody: ServerVulnerabilityAssessment; + parsedBody: WorkspaceSettingList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the get operation. */ -export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerabilityAssessment & { +export type WorkspaceSettingsGetResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -9356,14 +7864,14 @@ export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerab /** * The response body as parsed JSON or XML */ - parsedBody: ServerVulnerabilityAssessment; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the list operation. + * Contains response data for the create operation. */ -export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataList & { +export type WorkspaceSettingsCreateResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -9376,14 +7884,14 @@ export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the get operation. + * Contains response data for the update operation. */ -export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadata & { +export type WorkspaceSettingsUpdateResponse = WorkspaceSetting & { /** * The underlying HTTP response. */ @@ -9396,14 +7904,14 @@ export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadata & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadata; + parsedBody: WorkspaceSetting; }; }; /** - * Contains response data for the listBySubscription operation. + * Contains response data for the listNext operation. */ -export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMetadataList & { +export type WorkspaceSettingsListNextResponse = WorkspaceSettingList & { /** * The underlying HTTP response. */ @@ -9416,14 +7924,14 @@ export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMe /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: WorkspaceSettingList; }; }; /** - * Contains response data for the getInSubscription operation. + * Contains response data for the list operation. */ -export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMetadata & { +export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStandardList & { /** * The underlying HTTP response. */ @@ -9436,14 +7944,14 @@ export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMet /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadata; + parsedBody: RegulatoryComplianceStandardList; }; }; /** - * Contains response data for the createInSubscription operation. + * Contains response data for the get operation. */ -export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessmentMetadata & { +export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStandard & { /** * The underlying HTTP response. */ @@ -9456,14 +7964,14 @@ export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessment /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadata; + parsedBody: RegulatoryComplianceStandard; }; }; /** * Contains response data for the listNext operation. */ -export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataList & { +export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList & { /** * The underlying HTTP response. */ @@ -9476,14 +7984,14 @@ export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataList /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: RegulatoryComplianceStandardList; }; }; /** - * Contains response data for the listBySubscriptionNext operation. + * Contains response data for the list operation. */ -export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessmentMetadataList & { +export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceControlList & { /** * The underlying HTTP response. */ @@ -9496,14 +8004,14 @@ export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessme /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentMetadataList; + parsedBody: RegulatoryComplianceControlList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type AssessmentsListResponse = SecurityAssessmentList & { +export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceControl & { /** * The underlying HTTP response. */ @@ -9516,14 +8024,14 @@ export type AssessmentsListResponse = SecurityAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentList; + parsedBody: RegulatoryComplianceControl; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type AssessmentsGetResponse = SecurityAssessment & { +export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList & { /** * The underlying HTTP response. */ @@ -9536,14 +8044,14 @@ export type AssessmentsGetResponse = SecurityAssessment & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessment; + parsedBody: RegulatoryComplianceControlList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the list operation. */ -export type AssessmentsCreateOrUpdateResponse = SecurityAssessment & { +export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAssessmentList & { /** * The underlying HTTP response. */ @@ -9556,14 +8064,14 @@ export type AssessmentsCreateOrUpdateResponse = SecurityAssessment & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessment; + parsedBody: RegulatoryComplianceAssessmentList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type AssessmentsListNextResponse = SecurityAssessmentList & { +export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAssessment & { /** * The underlying HTTP response. */ @@ -9576,14 +8084,14 @@ export type AssessmentsListNextResponse = SecurityAssessmentList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecurityAssessmentList; + parsedBody: RegulatoryComplianceAssessment; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type AdaptiveApplicationControlsListResponse = AdaptiveApplicationControlGroups & { +export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList & { /** * The underlying HTTP response. */ @@ -9596,14 +8104,14 @@ export type AdaptiveApplicationControlsListResponse = AdaptiveApplicationControl /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveApplicationControlGroups; + parsedBody: RegulatoryComplianceAssessmentList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listAll operation. */ -export type AdaptiveApplicationControlsGetResponse = AdaptiveApplicationControlGroup & { +export type SubAssessmentsListAllResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -9616,14 +8124,14 @@ export type AdaptiveApplicationControlsGetResponse = AdaptiveApplicationControlG /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveApplicationControlGroup; + parsedBody: SecuritySubAssessmentList; }; }; /** - * Contains response data for the put operation. + * Contains response data for the list operation. */ -export type AdaptiveApplicationControlsPutResponse = AdaptiveApplicationControlGroup & { +export type SubAssessmentsListResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -9636,14 +8144,14 @@ export type AdaptiveApplicationControlsPutResponse = AdaptiveApplicationControlG /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveApplicationControlGroup; + parsedBody: SecuritySubAssessmentList; }; }; /** - * Contains response data for the listByExtendedResource operation. + * Contains response data for the get operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNetworkHardeningsList & { +export type SubAssessmentsGetResponse = SecuritySubAssessment & { /** * The underlying HTTP response. */ @@ -9656,14 +8164,14 @@ export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNe /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveNetworkHardeningsList; + parsedBody: SecuritySubAssessment; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listAllNext operation. */ -export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening & { +export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -9676,14 +8184,14 @@ export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening & { /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveNetworkHardening; + parsedBody: SecuritySubAssessmentList; }; }; /** - * Contains response data for the listByExtendedResourceNext operation. + * Contains response data for the listNext operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = AdaptiveNetworkHardeningsList & { +export type SubAssessmentsListNextResponse = SecuritySubAssessmentList & { /** * The underlying HTTP response. */ @@ -9696,14 +8204,14 @@ export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = Adapti /** * The response body as parsed JSON or XML */ - parsedBody: AdaptiveNetworkHardeningsList; + parsedBody: SecuritySubAssessmentList; }; }; /** * Contains response data for the list operation. */ -export type AllowedConnectionsListResponse = AllowedConnectionsList & { +export type AutomationsListResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -9716,14 +8224,14 @@ export type AllowedConnectionsListResponse = AllowedConnectionsList & { /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: AutomationList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the listByResourceGroup operation. */ -export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList & { +export type AutomationsListByResourceGroupResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -9736,14 +8244,14 @@ export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: AutomationList; }; }; /** * Contains response data for the get operation. */ -export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { +export type AutomationsGetResponse = Automation & { /** * The underlying HTTP response. */ @@ -9756,14 +8264,14 @@ export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsResource; + parsedBody: Automation; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the createOrUpdate operation. */ -export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { +export type AutomationsCreateOrUpdateResponse = Automation & { /** * The underlying HTTP response. */ @@ -9776,14 +8284,14 @@ export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: Automation; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the validate operation. */ -export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList & { +export type AutomationsValidateResponse = AutomationValidationStatus & { /** * The underlying HTTP response. */ @@ -9796,14 +8304,14 @@ export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsL /** * The response body as parsed JSON or XML */ - parsedBody: AllowedConnectionsList; + parsedBody: AutomationValidationStatus; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type TopologyListResponse = TopologyList & { +export type AutomationsListNextResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -9816,14 +8324,14 @@ export type TopologyListResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: AutomationList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type TopologyListByHomeRegionResponse = TopologyList & { +export type AutomationsListByResourceGroupNextResponse = AutomationList & { /** * The underlying HTTP response. */ @@ -9836,14 +8344,14 @@ export type TopologyListByHomeRegionResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: AutomationList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type TopologyGetResponse = TopologyResource & { +export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList & { /** * The underlying HTTP response. */ @@ -9856,14 +8364,14 @@ export type TopologyGetResponse = TopologyResource & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyResource; + parsedBody: AlertsSuppressionRulesList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type TopologyListNextResponse = TopologyList & { +export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule & { /** * The underlying HTTP response. */ @@ -9876,14 +8384,14 @@ export type TopologyListNextResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: AlertsSuppressionRule; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the update operation. */ -export type TopologyListByHomeRegionNextResponse = TopologyList & { +export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule & { /** * The underlying HTTP response. */ @@ -9896,14 +8404,14 @@ export type TopologyListByHomeRegionNextResponse = TopologyList & { /** * The response body as parsed JSON or XML */ - parsedBody: TopologyList; + parsedBody: AlertsSuppressionRule; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList & { +export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList & { /** * The underlying HTTP response. */ @@ -9916,14 +8424,14 @@ export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: AlertsSuppressionRulesList; }; }; /** - * Contains response data for the listByRegion operation. + * Contains response data for the listByExtendedResource operation. */ -export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList & { +export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = ServerVulnerabilityAssessmentsList & { /** * The underlying HTTP response. */ @@ -9936,14 +8444,14 @@ export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPolic /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: ServerVulnerabilityAssessmentsList; }; }; /** - * Contains response data for the listByResourceGroup operation. + * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList & { +export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssessment & { /** * The underlying HTTP response. */ @@ -9956,14 +8464,14 @@ export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAcce /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: ServerVulnerabilityAssessment; }; }; /** - * Contains response data for the listByResourceGroupAndRegion operation. + * Contains response data for the createOrUpdate operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList & { +export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerabilityAssessment & { /** * The underlying HTTP response. */ @@ -9976,14 +8484,14 @@ export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNe /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: ServerVulnerabilityAssessment; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { +export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataResponseList & { /** * The underlying HTTP response. */ @@ -9996,14 +8504,14 @@ export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPolicy; + parsedBody: SecurityAssessmentMetadataResponseList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy & { +export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadataResponse & { /** * The underlying HTTP response. */ @@ -10016,14 +8524,14 @@ export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPol /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPolicy; + parsedBody: SecurityAssessmentMetadataResponse; }; }; /** - * Contains response data for the initiate operation. + * Contains response data for the listBySubscription operation. */ -export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & { +export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMetadataResponseList & { /** * The underlying HTTP response. */ @@ -10036,14 +8544,14 @@ export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessRequest; + parsedBody: SecurityAssessmentMetadataResponseList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the getInSubscription operation. */ -export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList & { +export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMetadataResponse & { /** * The underlying HTTP response. */ @@ -10056,14 +8564,14 @@ export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesL /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityAssessmentMetadataResponse; }; }; /** - * Contains response data for the listByRegionNext operation. + * Contains response data for the createInSubscription operation. */ -export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList & { +export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessmentMetadataResponse & { /** * The underlying HTTP response. */ @@ -10076,14 +8584,14 @@ export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessP /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityAssessmentMetadataResponse; }; }; /** - * Contains response data for the listByResourceGroupNext operation. + * Contains response data for the listNext operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList & { +export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataResponseList & { /** * The underlying HTTP response. */ @@ -10096,14 +8604,14 @@ export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetwork /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityAssessmentMetadataResponseList; }; }; /** - * Contains response data for the listByResourceGroupAndRegionNext operation. + * Contains response data for the listBySubscriptionNext operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList & { +export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessmentMetadataResponseList & { /** * The underlying HTTP response. */ @@ -10116,14 +8624,14 @@ export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = J /** * The response body as parsed JSON or XML */ - parsedBody: JitNetworkAccessPoliciesList; + parsedBody: SecurityAssessmentMetadataResponseList; }; }; /** * Contains response data for the list operation. */ -export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList & { +export type AssessmentsListResponse = SecurityAssessmentList & { /** * The underlying HTTP response. */ @@ -10136,14 +8644,14 @@ export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolution /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: SecurityAssessmentList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the get operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList & { +export type AssessmentsGetResponse = SecurityAssessmentResponse & { /** * The underlying HTTP response. */ @@ -10156,14 +8664,14 @@ export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecu /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: SecurityAssessmentResponse; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createOrUpdate operation. */ -export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution & { +export type AssessmentsCreateOrUpdateResponse = SecurityAssessmentResponse & { /** * The underlying HTTP response. */ @@ -10176,14 +8684,14 @@ export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolution; + parsedBody: SecurityAssessmentResponse; }; }; /** * Contains response data for the listNext operation. */ -export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList & { +export type AssessmentsListNextResponse = SecurityAssessmentList & { /** * The underlying HTTP response. */ @@ -10196,14 +8704,14 @@ export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolu /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: SecurityAssessmentList; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the list operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList & { +export type AdaptiveApplicationControlsListResponse = AdaptiveApplicationControlGroups & { /** * The underlying HTTP response. */ @@ -10216,14 +8724,14 @@ export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = Discovered /** * The response body as parsed JSON or XML */ - parsedBody: DiscoveredSecuritySolutionList; + parsedBody: AdaptiveApplicationControlGroups; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type SecuritySolutionsReferenceDataListResponse = SecuritySolutionsReferenceDataList & { +export type AdaptiveApplicationControlsGetResponse = AdaptiveApplicationControlGroup & { /** * The underlying HTTP response. */ @@ -10236,14 +8744,14 @@ export type SecuritySolutionsReferenceDataListResponse = SecuritySolutionsRefere /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySolutionsReferenceDataList; + parsedBody: AdaptiveApplicationControlGroup; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the put operation. */ -export type SecuritySolutionsReferenceDataListByHomeRegionResponse = SecuritySolutionsReferenceDataList & { +export type AdaptiveApplicationControlsPutResponse = AdaptiveApplicationControlGroup & { /** * The underlying HTTP response. */ @@ -10256,14 +8764,14 @@ export type SecuritySolutionsReferenceDataListByHomeRegionResponse = SecuritySol /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySolutionsReferenceDataList; + parsedBody: AdaptiveApplicationControlGroup; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByExtendedResource operation. */ -export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList & { +export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNetworkHardeningsList & { /** * The underlying HTTP response. */ @@ -10276,14 +8784,14 @@ export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: AdaptiveNetworkHardeningsList; }; }; /** - * Contains response data for the listByHomeRegion operation. + * Contains response data for the get operation. */ -export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList & { +export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening & { /** * The underlying HTTP response. */ @@ -10296,14 +8804,14 @@ export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecurity /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: AdaptiveNetworkHardening; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByExtendedResourceNext operation. */ -export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion & { +export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = AdaptiveNetworkHardeningsList & { /** * The underlying HTTP response. */ @@ -10316,14 +8824,14 @@ export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionUnion; + parsedBody: AdaptiveNetworkHardeningsList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList & { +export type AllowedConnectionsListResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -10336,14 +8844,14 @@ export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolution /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the listByHomeRegionNext operation. + * Contains response data for the listByHomeRegion operation. */ -export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList & { +export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -10356,14 +8864,14 @@ export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecu /** * The response body as parsed JSON or XML */ - parsedBody: ExternalSecuritySolutionList; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type SecureScoresListResponse = SecureScoresList & { +export type AllowedConnectionsGetResponse = AllowedConnectionsResource & { /** * The underlying HTTP response. */ @@ -10376,14 +8884,14 @@ export type SecureScoresListResponse = SecureScoresList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoresList; + parsedBody: AllowedConnectionsResource; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type SecureScoresGetResponse = SecureScoreItem & { +export type AllowedConnectionsListNextResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -10396,14 +8904,14 @@ export type SecureScoresGetResponse = SecureScoreItem & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreItem; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type SecureScoresListNextResponse = SecureScoresList & { +export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList & { /** * The underlying HTTP response. */ @@ -10416,14 +8924,14 @@ export type SecureScoresListNextResponse = SecureScoresList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoresList; + parsedBody: AllowedConnectionsList; }; }; /** - * Contains response data for the listBySecureScore operation. + * Contains response data for the list operation. */ -export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlList & { +export type TopologyListResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -10436,14 +8944,14 @@ export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlLis /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegion operation. */ -export type SecureScoreControlsListResponse = SecureScoreControlList & { +export type TopologyListByHomeRegionResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -10456,14 +8964,14 @@ export type SecureScoreControlsListResponse = SecureScoreControlList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listBySecureScoreNext operation. + * Contains response data for the get operation. */ -export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList & { +export type TopologyGetResponse = TopologyResource & { /** * The underlying HTTP response. */ @@ -10476,14 +8984,14 @@ export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreContro /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: TopologyResource; }; }; /** * Contains response data for the listNext operation. */ -export type SecureScoreControlsListNextResponse = SecureScoreControlList & { +export type TopologyListNextResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -10496,14 +9004,14 @@ export type SecureScoreControlsListNextResponse = SecureScoreControlList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefinitionList & { +export type TopologyListByHomeRegionNextResponse = TopologyList & { /** * The underlying HTTP response. */ @@ -10516,14 +9024,14 @@ export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefini /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: TopologyList; }; }; /** - * Contains response data for the listBySubscription operation. + * Contains response data for the list operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScoreControlDefinitionList & { +export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10536,14 +9044,14 @@ export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScor /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByRegion operation. */ -export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDefinitionList & { +export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10556,14 +9064,14 @@ export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDe /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listBySubscriptionNext operation. + * Contains response data for the listByResourceGroup operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = SecureScoreControlDefinitionList & { +export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10576,14 +9084,14 @@ export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = Secure /** * The response body as parsed JSON or XML */ - parsedBody: SecureScoreControlDefinitionList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listByResourceGroupAndRegion operation. */ -export type SecuritySolutionsListResponse = SecuritySolutionList & { +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10596,14 +9104,14 @@ export type SecuritySolutionsListResponse = SecuritySolutionList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySolutionList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** * Contains response data for the get operation. */ -export type SecuritySolutionsGetResponse = SecuritySolution & { +export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy & { /** * The underlying HTTP response. */ @@ -10616,14 +9124,14 @@ export type SecuritySolutionsGetResponse = SecuritySolution & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySolution; + parsedBody: JitNetworkAccessPolicy; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the createOrUpdate operation. */ -export type SecuritySolutionsListNextResponse = SecuritySolutionList & { +export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy & { /** * The underlying HTTP response. */ @@ -10636,14 +9144,14 @@ export type SecuritySolutionsListNextResponse = SecuritySolutionList & { /** * The response body as parsed JSON or XML */ - parsedBody: SecuritySolutionList; + parsedBody: JitNetworkAccessPolicy; }; }; /** - * Contains response data for the list operation. + * Contains response data for the initiate operation. */ -export type ConnectorsListResponse = ConnectorSettingList & { +export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest & { /** * The underlying HTTP response. */ @@ -10656,14 +9164,14 @@ export type ConnectorsListResponse = ConnectorSettingList & { /** * The response body as parsed JSON or XML */ - parsedBody: ConnectorSettingList; + parsedBody: JitNetworkAccessRequest; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type ConnectorsGetResponse = ConnectorSetting & { +export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10676,14 +9184,14 @@ export type ConnectorsGetResponse = ConnectorSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: ConnectorSetting; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the listByRegionNext operation. */ -export type ConnectorsCreateOrUpdateResponse = ConnectorSetting & { +export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10696,14 +9204,14 @@ export type ConnectorsCreateOrUpdateResponse = ConnectorSetting & { /** * The response body as parsed JSON or XML */ - parsedBody: ConnectorSetting; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listByResourceGroupNext operation. */ -export type ConnectorsListNextResponse = ConnectorSettingList & { +export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10716,14 +9224,14 @@ export type ConnectorsListNextResponse = ConnectorSettingList & { /** * The response body as parsed JSON or XML */ - parsedBody: ConnectorSettingList; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByResourceGroupAndRegionNext operation. */ -export type SqlVulnerabilityAssessmentScansGetResponse = Scan & { +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList & { /** * The underlying HTTP response. */ @@ -10736,14 +9244,14 @@ export type SqlVulnerabilityAssessmentScansGetResponse = Scan & { /** * The response body as parsed JSON or XML */ - parsedBody: Scan; + parsedBody: JitNetworkAccessPoliciesList; }; }; /** * Contains response data for the list operation. */ -export type SqlVulnerabilityAssessmentScansListResponse = Scans & { +export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -10756,14 +9264,14 @@ export type SqlVulnerabilityAssessmentScansListResponse = Scans & { /** * The response body as parsed JSON or XML */ - parsedBody: Scans; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByHomeRegion operation. */ -export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult & { +export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -10776,14 +9284,14 @@ export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult & { /** * The response body as parsed JSON or XML */ - parsedBody: ScanResult; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the get operation. */ -export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults & { +export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution & { /** * The underlying HTTP response. */ @@ -10796,14 +9304,14 @@ export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults & { /** * The response body as parsed JSON or XML */ - parsedBody: ScanResults; + parsedBody: DiscoveredSecuritySolution; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the listNext operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults & { +export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -10816,14 +9324,14 @@ export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = Rule /** * The response body as parsed JSON or XML */ - parsedBody: RuleResults; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults & { +export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -10836,14 +9344,14 @@ export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults & { /** * The response body as parsed JSON or XML */ - parsedBody: RuleResults; + parsedBody: DiscoveredSecuritySolutionList; }; }; /** * Contains response data for the list operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults & { +export type SecuritySolutionsReferenceDataListResponse = SecuritySolutionsReferenceDataList & { /** * The underlying HTTP response. */ @@ -10856,14 +9364,14 @@ export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults & /** * The response body as parsed JSON or XML */ - parsedBody: RulesResults; + parsedBody: SecuritySolutionsReferenceDataList; }; }; /** - * Contains response data for the add operation. + * Contains response data for the listByHomeRegion operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults & { +export type SecuritySolutionsReferenceDataListByHomeRegionResponse = SecuritySolutionsReferenceDataList & { /** * The underlying HTTP response. */ @@ -10876,14 +9384,14 @@ export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults & /** * The response body as parsed JSON or XML */ - parsedBody: RulesResults; + parsedBody: SecuritySolutionsReferenceDataList; }; }; /** * Contains response data for the list operation. */ -export type IotDefenderSettingsListResponse = IotDefenderSettingsList & { +export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -10896,14 +9404,14 @@ export type IotDefenderSettingsListResponse = IotDefenderSettingsList & { /** * The response body as parsed JSON or XML */ - parsedBody: IotDefenderSettingsList; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listByHomeRegion operation. */ -export type IotDefenderSettingsGetResponse = IotDefenderSettingsModel & { +export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -10916,14 +9424,14 @@ export type IotDefenderSettingsGetResponse = IotDefenderSettingsModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotDefenderSettingsModel; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the get operation. */ -export type IotDefenderSettingsCreateOrUpdateResponse = IotDefenderSettingsModel & { +export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion & { /** * The underlying HTTP response. */ @@ -10936,14 +9444,14 @@ export type IotDefenderSettingsCreateOrUpdateResponse = IotDefenderSettingsModel /** * The response body as parsed JSON or XML */ - parsedBody: IotDefenderSettingsModel; + parsedBody: ExternalSecuritySolutionUnion; }; }; /** - * Contains response data for the packageDownloadsMethod operation. + * Contains response data for the listNext operation. */ -export type IotDefenderSettingsPackageDownloadsMethodResponse = PackageDownloads & { +export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ @@ -10956,40 +9464,34 @@ export type IotDefenderSettingsPackageDownloadsMethodResponse = PackageDownloads /** * The response body as parsed JSON or XML */ - parsedBody: PackageDownloads; + parsedBody: ExternalSecuritySolutionList; }; }; /** - * Contains response data for the downloadManagerActivation operation. + * Contains response data for the listByHomeRegionNext operation. */ -export type IotDefenderSettingsDownloadManagerActivationResponse = { - /** - * BROWSER ONLY - * - * The response body as a browser Blob. - * Always undefined in node.js. - */ - blobBody?: Promise; - - /** - * NODEJS ONLY - * - * The response body as a node.js Readable stream. - * Always undefined in the browser. - */ - readableStreamBody?: NodeJS.ReadableStream; - +export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList & { /** * The underlying HTTP response. */ - _response: msRest.HttpResponse; + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; + + /** + * The response body as parsed JSON or XML + */ + parsedBody: ExternalSecuritySolutionList; + }; }; /** * Contains response data for the list operation. */ -export type IotSensorsListResponse = IotSensorsList & { +export type SecureScoresListResponse = SecureScoresList & { /** * The underlying HTTP response. */ @@ -11002,14 +9504,14 @@ export type IotSensorsListResponse = IotSensorsList & { /** * The response body as parsed JSON or XML */ - parsedBody: IotSensorsList; + parsedBody: SecureScoresList; }; }; /** * Contains response data for the get operation. */ -export type IotSensorsGetResponse = IotSensorsModel & { +export type SecureScoresGetResponse = SecureScoreItem & { /** * The underlying HTTP response. */ @@ -11022,14 +9524,14 @@ export type IotSensorsGetResponse = IotSensorsModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotSensorsModel; + parsedBody: SecureScoreItem; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the listNext operation. */ -export type IotSensorsCreateOrUpdateResponse = IotSensorsModel & { +export type SecureScoresListNextResponse = SecureScoresList & { /** * The underlying HTTP response. */ @@ -11042,66 +9544,34 @@ export type IotSensorsCreateOrUpdateResponse = IotSensorsModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotSensorsModel; + parsedBody: SecureScoresList; }; }; /** - * Contains response data for the downloadActivation operation. + * Contains response data for the listBySecureScore operation. */ -export type IotSensorsDownloadActivationResponse = { - /** - * BROWSER ONLY - * - * The response body as a browser Blob. - * Always undefined in node.js. - */ - blobBody?: Promise; - - /** - * NODEJS ONLY - * - * The response body as a node.js Readable stream. - * Always undefined in the browser. - */ - readableStreamBody?: NodeJS.ReadableStream; - +export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ - _response: msRest.HttpResponse; -}; - -/** - * Contains response data for the downloadResetPassword operation. - */ -export type IotSensorsDownloadResetPasswordResponse = { - /** - * BROWSER ONLY - * - * The response body as a browser Blob. - * Always undefined in node.js. - */ - blobBody?: Promise; - - /** - * NODEJS ONLY - * - * The response body as a node.js Readable stream. - * Always undefined in the browser. - */ - readableStreamBody?: NodeJS.ReadableStream; + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse; + /** + * The response body as parsed JSON or XML + */ + parsedBody: SecureScoreControlList; + }; }; /** * Contains response data for the list operation. */ -export type DevicesForSubscriptionListResponse = DeviceList & { +export type SecureScoreControlsListResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ @@ -11114,14 +9584,14 @@ export type DevicesForSubscriptionListResponse = DeviceList & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceList; + parsedBody: SecureScoreControlList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the listBySecureScoreNext operation. */ -export type DevicesForSubscriptionListNextResponse = DeviceList & { +export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ @@ -11134,14 +9604,14 @@ export type DevicesForSubscriptionListNextResponse = DeviceList & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceList; + parsedBody: SecureScoreControlList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type DevicesForHubListResponse = DeviceList & { +export type SecureScoreControlsListNextResponse = SecureScoreControlList & { /** * The underlying HTTP response. */ @@ -11154,14 +9624,14 @@ export type DevicesForHubListResponse = DeviceList & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceList; + parsedBody: SecureScoreControlList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the list operation. */ -export type DevicesForHubListNextResponse = DeviceList & { +export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -11174,14 +9644,14 @@ export type DevicesForHubListNextResponse = DeviceList & { /** * The response body as parsed JSON or XML */ - parsedBody: DeviceList; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listBySubscription operation. */ -export type DeviceGetResponse = Device & { +export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -11194,14 +9664,14 @@ export type DeviceGetResponse = Device & { /** * The response body as parsed JSON or XML */ - parsedBody: Device; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type OnPremiseIotSensorsListResponse = OnPremiseIotSensorsList & { +export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -11214,14 +9684,14 @@ export type OnPremiseIotSensorsListResponse = OnPremiseIotSensorsList & { /** * The response body as parsed JSON or XML */ - parsedBody: OnPremiseIotSensorsList; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listBySubscriptionNext operation. */ -export type OnPremiseIotSensorsGetResponse = OnPremiseIotSensor & { +export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = SecureScoreControlDefinitionList & { /** * The underlying HTTP response. */ @@ -11234,14 +9704,14 @@ export type OnPremiseIotSensorsGetResponse = OnPremiseIotSensor & { /** * The response body as parsed JSON or XML */ - parsedBody: OnPremiseIotSensor; + parsedBody: SecureScoreControlDefinitionList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the list operation. */ -export type OnPremiseIotSensorsCreateOrUpdateResponse = OnPremiseIotSensor & { +export type SecuritySolutionsListResponse = SecuritySolutionList & { /** * The underlying HTTP response. */ @@ -11254,66 +9724,34 @@ export type OnPremiseIotSensorsCreateOrUpdateResponse = OnPremiseIotSensor & { /** * The response body as parsed JSON or XML */ - parsedBody: OnPremiseIotSensor; + parsedBody: SecuritySolutionList; }; }; /** - * Contains response data for the downloadActivation operation. + * Contains response data for the get operation. */ -export type OnPremiseIotSensorsDownloadActivationResponse = { - /** - * BROWSER ONLY - * - * The response body as a browser Blob. - * Always undefined in node.js. - */ - blobBody?: Promise; - - /** - * NODEJS ONLY - * - * The response body as a node.js Readable stream. - * Always undefined in the browser. - */ - readableStreamBody?: NodeJS.ReadableStream; - +export type SecuritySolutionsGetResponse = SecuritySolution & { /** * The underlying HTTP response. */ - _response: msRest.HttpResponse; -}; - -/** - * Contains response data for the downloadResetPassword operation. - */ -export type OnPremiseIotSensorsDownloadResetPasswordResponse = { - /** - * BROWSER ONLY - * - * The response body as a browser Blob. - * Always undefined in node.js. - */ - blobBody?: Promise; - - /** - * NODEJS ONLY - * - * The response body as a node.js Readable stream. - * Always undefined in the browser. - */ - readableStreamBody?: NodeJS.ReadableStream; + _response: msRest.HttpResponse & { + /** + * The response body as text (string format) + */ + bodyAsText: string; - /** - * The underlying HTTP response. - */ - _response: msRest.HttpResponse; + /** + * The response body as parsed JSON or XML + */ + parsedBody: SecuritySolution; + }; }; /** - * Contains response data for the list operation. + * Contains response data for the listNext operation. */ -export type IotSitesListResponse = IotSitesList & { +export type SecuritySolutionsListNextResponse = SecuritySolutionList & { /** * The underlying HTTP response. */ @@ -11326,14 +9764,14 @@ export type IotSitesListResponse = IotSitesList & { /** * The response body as parsed JSON or XML */ - parsedBody: IotSitesList; + parsedBody: SecuritySolutionList; }; }; /** - * Contains response data for the get operation. + * Contains response data for the list operation. */ -export type IotSitesGetResponse = IotSitesModel & { +export type ConnectorsListResponse = ConnectorSettingList & { /** * The underlying HTTP response. */ @@ -11346,14 +9784,14 @@ export type IotSitesGetResponse = IotSitesModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotSitesModel; + parsedBody: ConnectorSettingList; }; }; /** - * Contains response data for the createOrUpdate operation. + * Contains response data for the get operation. */ -export type IotSitesCreateOrUpdateResponse = IotSitesModel & { +export type ConnectorsGetResponse = ConnectorSetting & { /** * The underlying HTTP response. */ @@ -11366,14 +9804,14 @@ export type IotSitesCreateOrUpdateResponse = IotSitesModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotSitesModel; + parsedBody: ConnectorSetting; }; }; /** - * Contains response data for the list operation. + * Contains response data for the createOrUpdate operation. */ -export type IotAlertsListResponse = IotAlertListModel & { +export type ConnectorsCreateOrUpdateResponse = ConnectorSetting & { /** * The underlying HTTP response. */ @@ -11386,14 +9824,14 @@ export type IotAlertsListResponse = IotAlertListModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotAlertListModel; + parsedBody: ConnectorSetting; }; }; /** - * Contains response data for the get operation. + * Contains response data for the listNext operation. */ -export type IotAlertsGetResponse = IotAlertModel & { +export type ConnectorsListNextResponse = ConnectorSettingList & { /** * The underlying HTTP response. */ @@ -11406,14 +9844,14 @@ export type IotAlertsGetResponse = IotAlertModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotAlertModel; + parsedBody: ConnectorSettingList; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type IotAlertsListNextResponse = IotAlertListModel & { +export type SqlVulnerabilityAssessmentScansGetResponse = Scan & { /** * The underlying HTTP response. */ @@ -11426,14 +9864,14 @@ export type IotAlertsListNextResponse = IotAlertListModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotAlertListModel; + parsedBody: Scan; }; }; /** * Contains response data for the list operation. */ -export type IotAlertTypesListResponse = IotAlertTypeList & { +export type SqlVulnerabilityAssessmentScansListResponse = Scans & { /** * The underlying HTTP response. */ @@ -11446,14 +9884,14 @@ export type IotAlertTypesListResponse = IotAlertTypeList & { /** * The response body as parsed JSON or XML */ - parsedBody: IotAlertTypeList; + parsedBody: Scans; }; }; /** * Contains response data for the get operation. */ -export type IotAlertTypesGetResponse = IotAlertType & { +export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult & { /** * The underlying HTTP response. */ @@ -11466,14 +9904,14 @@ export type IotAlertTypesGetResponse = IotAlertType & { /** * The response body as parsed JSON or XML */ - parsedBody: IotAlertType; + parsedBody: ScanResult; }; }; /** * Contains response data for the list operation. */ -export type IotRecommendationsListResponse = IotRecommendationListModel & { +export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults & { /** * The underlying HTTP response. */ @@ -11486,14 +9924,14 @@ export type IotRecommendationsListResponse = IotRecommendationListModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotRecommendationListModel; + parsedBody: ScanResults; }; }; /** - * Contains response data for the get operation. + * Contains response data for the createOrUpdate operation. */ -export type IotRecommendationsGetResponse = IotRecommendationModel & { +export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults & { /** * The underlying HTTP response. */ @@ -11506,14 +9944,14 @@ export type IotRecommendationsGetResponse = IotRecommendationModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotRecommendationModel; + parsedBody: RuleResults; }; }; /** - * Contains response data for the listNext operation. + * Contains response data for the get operation. */ -export type IotRecommendationsListNextResponse = IotRecommendationListModel & { +export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults & { /** * The underlying HTTP response. */ @@ -11526,14 +9964,14 @@ export type IotRecommendationsListNextResponse = IotRecommendationListModel & { /** * The response body as parsed JSON or XML */ - parsedBody: IotRecommendationListModel; + parsedBody: RuleResults; }; }; /** * Contains response data for the list operation. */ -export type IotRecommendationTypesListResponse = IotRecommendationTypeList & { +export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults & { /** * The underlying HTTP response. */ @@ -11546,14 +9984,14 @@ export type IotRecommendationTypesListResponse = IotRecommendationTypeList & { /** * The response body as parsed JSON or XML */ - parsedBody: IotRecommendationTypeList; + parsedBody: RulesResults; }; }; /** - * Contains response data for the get operation. + * Contains response data for the add operation. */ -export type IotRecommendationTypesGetResponse = IotRecommendationType & { +export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults & { /** * The underlying HTTP response. */ @@ -11566,7 +10004,7 @@ export type IotRecommendationTypesGetResponse = IotRecommendationType & { /** * The response body as parsed JSON or XML */ - parsedBody: IotRecommendationType; + parsedBody: RulesResults; }; }; diff --git a/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts b/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts index 311426e1e10c..42bcf2807853 100644 --- a/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts +++ b/sdk/security/arm-security/src/models/informationProtectionPoliciesMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicyList, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/ingestionSettingsMappers.ts b/sdk/security/arm-security/src/models/ingestionSettingsMappers.ts index 3782812f79e1..98aa147d64ea 100644 --- a/sdk/security/arm-security/src/models/ingestionSettingsMappers.ts +++ b/sdk/security/arm-security/src/models/ingestionSettingsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -44,17 +45,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -67,34 +67,22 @@ export { IngestionSetting, IngestionSettingList, IngestionSettingToken, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -121,18 +109,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/iotAlertTypesMappers.ts b/sdk/security/arm-security/src/models/iotAlertTypesMappers.ts deleted file mode 100644 index 062f7953b60c..000000000000 --- a/sdk/security/arm-security/src/models/iotAlertTypesMappers.ts +++ /dev/null @@ -1,144 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotAlertTypeList, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotAlertsMappers.ts b/sdk/security/arm-security/src/models/iotAlertsMappers.ts deleted file mode 100644 index c05b8763c45d..000000000000 --- a/sdk/security/arm-security/src/models/iotAlertsMappers.ts +++ /dev/null @@ -1,144 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertListModel, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotDefenderSettingsMappers.ts b/sdk/security/arm-security/src/models/iotDefenderSettingsMappers.ts deleted file mode 100644 index 4170abcc4b17..000000000000 --- a/sdk/security/arm-security/src/models/iotDefenderSettingsMappers.ts +++ /dev/null @@ -1,153 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsList, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - PackageDownloadInfo, - PackageDownloads, - PackageDownloadsCentralManager, - PackageDownloadsCentralManagerFull, - PackageDownloadsCentralManagerFullOvf, - PackageDownloadsSensor, - PackageDownloadsSensorFull, - PackageDownloadsSensorFullOvf, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - UpgradePackageDownloadInfo, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotRecommendationTypesMappers.ts b/sdk/security/arm-security/src/models/iotRecommendationTypesMappers.ts deleted file mode 100644 index 89454e2f7d7f..000000000000 --- a/sdk/security/arm-security/src/models/iotRecommendationTypesMappers.ts +++ /dev/null @@ -1,144 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IotRecommendationTypeList, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotRecommendationsMappers.ts b/sdk/security/arm-security/src/models/iotRecommendationsMappers.ts deleted file mode 100644 index ea269f0ce54d..000000000000 --- a/sdk/security/arm-security/src/models/iotRecommendationsMappers.ts +++ /dev/null @@ -1,144 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationListModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts b/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts index b0a2893e6450..0cb6b15247a6 100644 --- a/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts +++ b/sdk/security/arm-security/src/models/iotSecuritySolutionAnalyticsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,35 +63,23 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelList, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/iotSensorsMappers.ts b/sdk/security/arm-security/src/models/iotSensorsMappers.ts deleted file mode 100644 index 5376ebbb2d56..000000000000 --- a/sdk/security/arm-security/src/models/iotSensorsMappers.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsList, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - ResetPasswordInput, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/iotSitesMappers.ts b/sdk/security/arm-security/src/models/iotSitesMappers.ts deleted file mode 100644 index a4cbe1be32f2..000000000000 --- a/sdk/security/arm-security/src/models/iotSitesMappers.ts +++ /dev/null @@ -1,144 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesList, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/locationsMappers.ts b/sdk/security/arm-security/src/models/locationsMappers.ts index 9182a818b048..5cb49ea3e9bf 100644 --- a/sdk/security/arm-security/src/models/locationsMappers.ts +++ b/sdk/security/arm-security/src/models/locationsMappers.ts @@ -24,6 +24,7 @@ export { AscLocationList, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -44,17 +45,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -64,34 +64,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/mappers.ts b/sdk/security/arm-security/src/models/mappers.ts index 945c8529f4af..2dd839fa1b40 100644 --- a/sdk/security/arm-security/src/models/mappers.ts +++ b/sdk/security/arm-security/src/models/mappers.ts @@ -43,16 +43,45 @@ export const Resource: msRest.CompositeMapper = { } }; -export const ComplianceResult: msRest.CompositeMapper = { - serializedName: "ComplianceResult", +export const CustomAssessmentAutomation: msRest.CompositeMapper = { + serializedName: "customAssessmentAutomation", type: { name: "Composite", - className: "ComplianceResult", + className: "CustomAssessmentAutomation", modelProperties: { ...Resource.type.modelProperties, - resourceStatus: { - readOnly: true, - serializedName: "properties.resourceStatus", + compressedQuery: { + serializedName: "properties.compressedQuery", + type: { + name: "String" + } + }, + supportedCloud: { + serializedName: "properties.supportedCloud", + type: { + name: "String" + } + }, + severity: { + serializedName: "properties.severity", + type: { + name: "String" + } + }, + description: { + serializedName: "properties.description", + type: { + name: "String" + } + }, + remediationDescription: { + serializedName: "properties.remediationDescription", + type: { + name: "String" + } + }, + nextLink: { + serializedName: "properties.nextLink", type: { name: "String" } @@ -231,6 +260,24 @@ export const ErrorAdditionalInfo: msRest.CompositeMapper = { } }; +export const ComplianceResult: msRest.CompositeMapper = { + serializedName: "ComplianceResult", + type: { + name: "Composite", + className: "ComplianceResult", + modelProperties: { + ...Resource.type.modelProperties, + resourceStatus: { + readOnly: true, + serializedName: "properties.resourceStatus", + type: { + name: "String" + } + } + } + } +}; + export const Pricing: msRest.CompositeMapper = { serializedName: "Pricing", type: { @@ -3228,6 +3275,171 @@ export const ServerVulnerabilityAssessmentsList: msRest.CompositeMapper = { } }; +export const SecurityAssessmentMetadataPropertiesResponsePublishDates: msRest.CompositeMapper = { + serializedName: "SecurityAssessmentMetadataPropertiesResponse_publishDates", + type: { + name: "Composite", + className: "SecurityAssessmentMetadataPropertiesResponsePublishDates", + modelProperties: { + ga: { + serializedName: "GA", + constraints: { + Pattern: /^([0-9]{2}\/){2}[0-9]{4}$/ + }, + type: { + name: "String" + } + }, + publicProperty: { + required: true, + serializedName: "public", + constraints: { + Pattern: /^([0-9]{2}\/){2}[0-9]{4}$/ + }, + type: { + name: "String" + } + } + } + } +}; + +export const SecurityAssessmentMetadataResponse: msRest.CompositeMapper = { + serializedName: "SecurityAssessmentMetadataResponse", + type: { + name: "Composite", + className: "SecurityAssessmentMetadataResponse", + modelProperties: { + ...Resource.type.modelProperties, + displayName: { + required: true, + serializedName: "properties.displayName", + type: { + name: "String" + } + }, + policyDefinitionId: { + readOnly: true, + serializedName: "properties.policyDefinitionId", + type: { + name: "String" + } + }, + description: { + serializedName: "properties.description", + type: { + name: "String" + } + }, + remediationDescription: { + serializedName: "properties.remediationDescription", + type: { + name: "String" + } + }, + categories: { + serializedName: "properties.categories", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + severity: { + required: true, + serializedName: "properties.severity", + type: { + name: "String" + } + }, + userImpact: { + serializedName: "properties.userImpact", + type: { + name: "String" + } + }, + implementationEffort: { + serializedName: "properties.implementationEffort", + type: { + name: "String" + } + }, + threats: { + serializedName: "properties.threats", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + preview: { + serializedName: "properties.preview", + type: { + name: "Boolean" + } + }, + assessmentType: { + required: true, + serializedName: "properties.assessmentType", + type: { + name: "String" + } + }, + partnerData: { + serializedName: "properties.partnerData", + type: { + name: "Composite", + className: "SecurityAssessmentMetadataPartnerData" + } + }, + publishDates: { + serializedName: "properties.publishDates", + type: { + name: "Composite", + className: "SecurityAssessmentMetadataPropertiesResponsePublishDates" + } + }, + plannedDeprecationDate: { + serializedName: "properties.plannedDeprecationDate", + constraints: { + Pattern: /^[0-9]{2}\/[0-9]{4}$/ + }, + type: { + name: "String" + } + }, + tactics: { + serializedName: "properties.tactics", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + }, + techniques: { + serializedName: "properties.techniques", + type: { + name: "Sequence", + element: { + type: { + name: "String" + } + } + } + } + } + } +}; + export const SecurityAssessmentMetadataPartnerData: msRest.CompositeMapper = { serializedName: "SecurityAssessmentMetadataPartnerData", type: { @@ -3482,52 +3694,36 @@ export const AssessmentStatus: msRest.CompositeMapper = { } }; -export const AssessmentLinks: msRest.CompositeMapper = { - serializedName: "AssessmentLinks", +export const AssessmentStatusResponse: msRest.CompositeMapper = { + serializedName: "AssessmentStatusResponse", type: { name: "Composite", - className: "AssessmentLinks", + className: "AssessmentStatusResponse", modelProperties: { - azurePortalUri: { + ...AssessmentStatus.type.modelProperties, + firstEvaluationDate: { readOnly: true, - serializedName: "azurePortalUri", - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentPartnerData: msRest.CompositeMapper = { - serializedName: "SecurityAssessmentPartnerData", - type: { - name: "Composite", - className: "SecurityAssessmentPartnerData", - modelProperties: { - partnerName: { - required: true, - serializedName: "partnerName", + serializedName: "firstEvaluationDate", type: { - name: "String" + name: "DateTime" } }, - secret: { - required: true, - serializedName: "secret", + statusChangeDate: { + readOnly: true, + serializedName: "statusChangeDate", type: { - name: "String" + name: "DateTime" } } } } }; -export const SecurityAssessment: msRest.CompositeMapper = { - serializedName: "SecurityAssessment", +export const SecurityAssessmentResponse: msRest.CompositeMapper = { + serializedName: "SecurityAssessmentResponse", type: { name: "Composite", - className: "SecurityAssessment", + className: "SecurityAssessmentResponse", modelProperties: { ...Resource.type.modelProperties, resourceDetails: { @@ -3545,14 +3741,6 @@ export const SecurityAssessment: msRest.CompositeMapper = { name: "String" } }, - status: { - required: true, - serializedName: "properties.status", - type: { - name: "Composite", - className: "AssessmentStatus" - } - }, additionalData: { serializedName: "properties.additionalData", type: { @@ -3584,22 +3772,194 @@ export const SecurityAssessment: msRest.CompositeMapper = { name: "Composite", className: "SecurityAssessmentPartnerData" } + }, + status: { + required: true, + serializedName: "properties.status", + type: { + name: "Composite", + className: "AssessmentStatusResponse" + } } } } }; -export const ProtectionMode: msRest.CompositeMapper = { - serializedName: "ProtectionMode", +export const SecurityAssessment: msRest.CompositeMapper = { + serializedName: "SecurityAssessment", type: { name: "Composite", - className: "ProtectionMode", + className: "SecurityAssessment", modelProperties: { - exe: { - serializedName: "exe", + ...Resource.type.modelProperties, + resourceDetails: { + required: true, + serializedName: "properties.resourceDetails", type: { - name: "String" - } + name: "Composite", + className: "ResourceDetails" + } + }, + displayName: { + readOnly: true, + serializedName: "properties.displayName", + type: { + name: "String" + } + }, + additionalData: { + serializedName: "properties.additionalData", + type: { + name: "Dictionary", + value: { + type: { + name: "String" + } + } + } + }, + links: { + serializedName: "properties.links", + type: { + name: "Composite", + className: "AssessmentLinks" + } + }, + metadata: { + serializedName: "properties.metadata", + type: { + name: "Composite", + className: "SecurityAssessmentMetadataProperties" + } + }, + partnersData: { + serializedName: "properties.partnersData", + type: { + name: "Composite", + className: "SecurityAssessmentPartnerData" + } + }, + status: { + required: true, + serializedName: "properties.status", + type: { + name: "Composite", + className: "AssessmentStatus" + } + } + } + } +}; + +export const AssessmentLinks: msRest.CompositeMapper = { + serializedName: "AssessmentLinks", + type: { + name: "Composite", + className: "AssessmentLinks", + modelProperties: { + azurePortalUri: { + readOnly: true, + serializedName: "azurePortalUri", + type: { + name: "String" + } + } + } + } +}; + +export const SecurityAssessmentPartnerData: msRest.CompositeMapper = { + serializedName: "SecurityAssessmentPartnerData", + type: { + name: "Composite", + className: "SecurityAssessmentPartnerData", + modelProperties: { + partnerName: { + required: true, + serializedName: "partnerName", + type: { + name: "String" + } + }, + secret: { + required: true, + serializedName: "secret", + type: { + name: "String" + } + } + } + } +}; + +export const SecurityAssessmentPropertiesBase: msRest.CompositeMapper = { + serializedName: "SecurityAssessmentPropertiesBase", + type: { + name: "Composite", + className: "SecurityAssessmentPropertiesBase", + modelProperties: { + resourceDetails: { + required: true, + serializedName: "resourceDetails", + type: { + name: "Composite", + className: "ResourceDetails" + } + }, + displayName: { + readOnly: true, + serializedName: "displayName", + type: { + name: "String" + } + }, + additionalData: { + serializedName: "additionalData", + type: { + name: "Dictionary", + value: { + type: { + name: "String" + } + } + } + }, + links: { + serializedName: "links", + type: { + name: "Composite", + className: "AssessmentLinks" + } + }, + metadata: { + serializedName: "metadata", + type: { + name: "Composite", + className: "SecurityAssessmentMetadataProperties" + } + }, + partnersData: { + serializedName: "partnersData", + type: { + name: "Composite", + className: "SecurityAssessmentPartnerData" + } + } + } + } +}; + +export const ProtectionMode: msRest.CompositeMapper = { + serializedName: "ProtectionMode", + type: { + name: "Composite", + className: "ProtectionMode", + modelProperties: { + exe: { + serializedName: "exe", + type: { + name: "String" + } }, msi: { serializedName: "msi", @@ -6551,1500 +6911,93 @@ export const RulesResultsInput: msRest.CompositeMapper = { } }; -export const IotDefenderSettingsModel: msRest.CompositeMapper = { - serializedName: "IotDefenderSettingsModel", +export const ResourceIdentifier: msRest.CompositeMapper = { + serializedName: "ResourceIdentifier", type: { name: "Composite", - className: "IotDefenderSettingsModel", + polymorphicDiscriminator: { + serializedName: "type", + clientName: "type" + }, + uberParent: "ResourceIdentifier", + className: "ResourceIdentifier", modelProperties: { - ...Resource.type.modelProperties, - deviceQuota: { - required: true, - serializedName: "properties.deviceQuota", - constraints: { - InclusiveMinimum: 1000 - }, - type: { - name: "Number" - } - }, - sentinelWorkspaceResourceIds: { - required: true, - serializedName: "properties.sentinelWorkspaceResourceIds", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - onboardingKind: { + type: { required: true, - serializedName: "properties.onboardingKind", + serializedName: "type", type: { name: "String" } - }, - evaluationEndTime: { - readOnly: true, - serializedName: "properties.evaluationEndTime", - type: { - name: "DateTime" - } } } } }; -export const IotDefenderSettingsList: msRest.CompositeMapper = { - serializedName: "IotDefenderSettingsList", +export const AlertEntity: msRest.CompositeMapper = { + serializedName: "AlertEntity", type: { name: "Composite", - className: "IotDefenderSettingsList", + className: "AlertEntity", modelProperties: { - value: { + type: { readOnly: true, - serializedName: "value", + serializedName: "type", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IotDefenderSettingsModel" - } - } + name: "String" } } + }, + additionalProperties: { + type: { + name: "Object" + } } } }; -export const PackageDownloadInfo: msRest.CompositeMapper = { - serializedName: "PackageDownloadInfo", +export const Alert: msRest.CompositeMapper = { + serializedName: "Alert", type: { name: "Composite", - className: "PackageDownloadInfo", + className: "Alert", modelProperties: { - version: { + ...Resource.type.modelProperties, + alertType: { readOnly: true, - serializedName: "version", + serializedName: "properties.alertType", type: { name: "String" } }, - link: { - serializedName: "link", + systemAlertId: { + readOnly: true, + serializedName: "properties.systemAlertId", type: { name: "String" } }, - versionKind: { + productComponentName: { readOnly: true, - serializedName: "versionKind", + serializedName: "properties.productComponentName", type: { name: "String" } - } - } - } -}; - -export const UpgradePackageDownloadInfo: msRest.CompositeMapper = { - serializedName: "UpgradePackageDownloadInfo", - type: { - name: "Composite", - className: "UpgradePackageDownloadInfo", - modelProperties: { - ...PackageDownloadInfo.type.modelProperties, - fromVersion: { + }, + alertDisplayName: { readOnly: true, - serializedName: "fromVersion", + serializedName: "properties.alertDisplayName", type: { name: "String" } - } - } - } -}; - -export const PackageDownloadsSensorFullOvf: msRest.CompositeMapper = { - serializedName: "PackageDownloads_sensor_full_ovf", - type: { - name: "Composite", - className: "PackageDownloadsSensorFullOvf", - modelProperties: { - enterprise: { + }, + description: { readOnly: true, - serializedName: "enterprise", + serializedName: "properties.description", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } + name: "String" } }, - medium: { - readOnly: true, - serializedName: "medium", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - line: { - readOnly: true, - serializedName: "line", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - } - } - } -}; - -export const PackageDownloadsSensorFull: msRest.CompositeMapper = { - serializedName: "PackageDownloads_sensor_full", - type: { - name: "Composite", - className: "PackageDownloadsSensorFull", - modelProperties: { - iso: { - readOnly: true, - serializedName: "iso", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - ovf: { - serializedName: "ovf", - type: { - name: "Composite", - className: "PackageDownloadsSensorFullOvf" - } - } - } - } -}; - -export const PackageDownloadsSensor: msRest.CompositeMapper = { - serializedName: "PackageDownloads_sensor", - type: { - name: "Composite", - className: "PackageDownloadsSensor", - modelProperties: { - full: { - readOnly: true, - serializedName: "full", - type: { - name: "Composite", - className: "PackageDownloadsSensorFull" - } - }, - upgrade: { - serializedName: "upgrade", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "UpgradePackageDownloadInfo" - } - } - } - } - } - } -}; - -export const PackageDownloadsCentralManagerFullOvf: msRest.CompositeMapper = { - serializedName: "PackageDownloads_centralManager_full_ovf", - type: { - name: "Composite", - className: "PackageDownloadsCentralManagerFullOvf", - modelProperties: { - enterprise: { - readOnly: true, - serializedName: "enterprise", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - enterpriseHighAvailability: { - readOnly: true, - serializedName: "enterpriseHighAvailability", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - medium: { - readOnly: true, - serializedName: "medium", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - mediumHighAvailability: { - readOnly: true, - serializedName: "mediumHighAvailability", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - } - } - } -}; - -export const PackageDownloadsCentralManagerFull: msRest.CompositeMapper = { - serializedName: "PackageDownloads_centralManager_full", - type: { - name: "Composite", - className: "PackageDownloadsCentralManagerFull", - modelProperties: { - iso: { - readOnly: true, - serializedName: "iso", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - ovf: { - readOnly: true, - serializedName: "ovf", - type: { - name: "Composite", - className: "PackageDownloadsCentralManagerFullOvf" - } - } - } - } -}; - -export const PackageDownloadsCentralManager: msRest.CompositeMapper = { - serializedName: "PackageDownloads_centralManager", - type: { - name: "Composite", - className: "PackageDownloadsCentralManager", - modelProperties: { - full: { - readOnly: true, - serializedName: "full", - type: { - name: "Composite", - className: "PackageDownloadsCentralManagerFull" - } - }, - upgrade: { - readOnly: true, - serializedName: "upgrade", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "UpgradePackageDownloadInfo" - } - } - } - } - } - } -}; - -export const PackageDownloads: msRest.CompositeMapper = { - serializedName: "PackageDownloads", - type: { - name: "Composite", - className: "PackageDownloads", - modelProperties: { - sensor: { - readOnly: true, - serializedName: "sensor", - type: { - name: "Composite", - className: "PackageDownloadsSensor" - } - }, - centralManager: { - readOnly: true, - serializedName: "centralManager", - type: { - name: "Composite", - className: "PackageDownloadsCentralManager" - } - }, - threatIntelligence: { - readOnly: true, - serializedName: "threatIntelligence", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - snmp: { - readOnly: true, - serializedName: "snmp", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - wmiTool: { - readOnly: true, - serializedName: "wmiTool", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - authorizedDevicesImportTemplate: { - readOnly: true, - serializedName: "authorizedDevicesImportTemplate", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - }, - deviceInformationUpdateImportTemplate: { - readOnly: true, - serializedName: "deviceInformationUpdateImportTemplate", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PackageDownloadInfo" - } - } - } - } - } - } -}; - -export const IotSensorsModel: msRest.CompositeMapper = { - serializedName: "IotSensorsModel", - type: { - name: "Composite", - className: "IotSensorsModel", - modelProperties: { - ...Resource.type.modelProperties, - connectivityTime: { - readOnly: true, - serializedName: "properties.connectivityTime", - type: { - name: "String" - } - }, - creationTime: { - readOnly: true, - serializedName: "properties.creationTime", - type: { - name: "String" - } - }, - dynamicLearning: { - readOnly: true, - serializedName: "properties.dynamicLearning", - type: { - name: "Boolean" - } - }, - learningMode: { - readOnly: true, - serializedName: "properties.learningMode", - type: { - name: "Boolean" - } - }, - sensorStatus: { - readOnly: true, - serializedName: "properties.sensorStatus", - type: { - name: "String" - } - }, - sensorVersion: { - readOnly: true, - serializedName: "properties.sensorVersion", - type: { - name: "String" - } - }, - tiAutomaticUpdates: { - serializedName: "properties.tiAutomaticUpdates", - type: { - name: "Boolean" - } - }, - tiStatus: { - readOnly: true, - serializedName: "properties.tiStatus", - type: { - name: "String" - } - }, - tiVersion: { - readOnly: true, - serializedName: "properties.tiVersion", - type: { - name: "String" - } - }, - zone: { - serializedName: "properties.zone", - type: { - name: "String" - } - }, - sensorType: { - serializedName: "properties.sensorType", - type: { - name: "String" - } - } - } - } -}; - -export const IotSensorsList: msRest.CompositeMapper = { - serializedName: "IotSensorsList", - type: { - name: "Composite", - className: "IotSensorsList", - modelProperties: { - value: { - readOnly: true, - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IotSensorsModel" - } - } - } - } - } - } -}; - -export const ResetPasswordInput: msRest.CompositeMapper = { - serializedName: "ResetPasswordInput", - type: { - name: "Composite", - className: "ResetPasswordInput", - modelProperties: { - applianceId: { - serializedName: "applianceId", - type: { - name: "String" - } - } - } - } -}; - -export const IpAddress: msRest.CompositeMapper = { - serializedName: "IpAddress", - type: { - name: "Composite", - className: "IpAddress", - modelProperties: { - v4Address: { - readOnly: true, - serializedName: "v4Address", - type: { - name: "String" - } - }, - detectionTime: { - readOnly: true, - serializedName: "detectionTime", - type: { - name: "DateTime" - } - }, - subnetCidr: { - readOnly: true, - serializedName: "subnetCidr", - type: { - name: "String" - } - }, - fqdn: { - readOnly: true, - serializedName: "fqdn", - type: { - name: "String" - } - }, - fqdnLastLookupTime: { - readOnly: true, - serializedName: "fqdnLastLookupTime", - type: { - name: "DateTime" - } - } - } - } -}; - -export const MacAddress: msRest.CompositeMapper = { - serializedName: "MacAddress", - type: { - name: "Composite", - className: "MacAddress", - modelProperties: { - address: { - readOnly: true, - serializedName: "address", - type: { - name: "String" - } - }, - detectionTime: { - readOnly: true, - serializedName: "detectionTime", - type: { - name: "DateTime" - } - }, - significance: { - readOnly: true, - serializedName: "significance", - type: { - name: "String" - } - }, - relationToIpStatus: { - readOnly: true, - serializedName: "relationToIpStatus", - type: { - name: "String" - } - } - } - } -}; - -export const NetworkInterface: msRest.CompositeMapper = { - serializedName: "NetworkInterface", - type: { - name: "Composite", - className: "NetworkInterface", - modelProperties: { - ipAddress: { - serializedName: "ipAddress", - type: { - name: "Composite", - className: "IpAddress" - } - }, - macAddress: { - serializedName: "macAddress", - type: { - name: "Composite", - className: "MacAddress" - } - }, - vlans: { - readOnly: true, - serializedName: "vlans", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const Protocol1: msRest.CompositeMapper = { - serializedName: "Protocol", - type: { - name: "Composite", - className: "Protocol1", - modelProperties: { - name: { - readOnly: true, - serializedName: "name", - type: { - name: "String" - } - }, - identifiers: { - serializedName: "identifiers", - type: { - name: "String" - } - } - } - } -}; - -export const Firmware: msRest.CompositeMapper = { - serializedName: "Firmware", - type: { - name: "Composite", - className: "Firmware", - modelProperties: { - moduleAddress: { - readOnly: true, - serializedName: "moduleAddress", - type: { - name: "String" - } - }, - rack: { - readOnly: true, - serializedName: "rack", - type: { - name: "String" - } - }, - slot: { - readOnly: true, - serializedName: "slot", - type: { - name: "String" - } - }, - serial: { - readOnly: true, - serializedName: "serial", - type: { - name: "String" - } - }, - model: { - readOnly: true, - serializedName: "model", - type: { - name: "String" - } - }, - version: { - readOnly: true, - serializedName: "version", - type: { - name: "String" - } - }, - additionalData: { - readOnly: true, - serializedName: "additionalData", - type: { - name: "Object" - } - } - } - } -}; - -export const Sensor: msRest.CompositeMapper = { - serializedName: "Sensor", - type: { - name: "Composite", - className: "Sensor", - modelProperties: { - name: { - readOnly: true, - serializedName: "name", - type: { - name: "String" - } - }, - zone: { - readOnly: true, - serializedName: "zone", - type: { - name: "String" - } - } - } - } -}; - -export const Site: msRest.CompositeMapper = { - serializedName: "Site", - type: { - name: "Composite", - className: "Site", - modelProperties: { - displayName: { - readOnly: true, - serializedName: "displayName", - type: { - name: "String" - } - } - } - } -}; - -export const Device: msRest.CompositeMapper = { - serializedName: "Device", - type: { - name: "Composite", - className: "Device", - modelProperties: { - ...Resource.type.modelProperties, - displayName: { - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - deviceType: { - serializedName: "properties.deviceType", - type: { - name: "String" - } - }, - sourceName: { - readOnly: true, - serializedName: "properties.sourceName", - type: { - name: "String" - } - }, - networkInterfaces: { - readOnly: true, - serializedName: "properties.networkInterfaces", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "NetworkInterface" - } - } - } - }, - vendor: { - readOnly: true, - serializedName: "properties.vendor", - type: { - name: "String" - } - }, - osName: { - serializedName: "properties.osName", - type: { - name: "String" - } - }, - protocols: { - readOnly: true, - serializedName: "properties.protocols", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Protocol1" - } - } - } - }, - lastActiveTime: { - readOnly: true, - serializedName: "properties.lastActiveTime", - type: { - name: "DateTime" - } - }, - lastUpdateTime: { - readOnly: true, - serializedName: "properties.lastUpdateTime", - type: { - name: "DateTime" - } - }, - managementState: { - readOnly: true, - serializedName: "properties.managementState", - type: { - name: "String" - } - }, - authorizationState: { - serializedName: "properties.authorizationState", - defaultValue: 'Unauthorized', - type: { - name: "String" - } - }, - deviceCriticality: { - serializedName: "properties.deviceCriticality", - defaultValue: 'Standard', - type: { - name: "String" - } - }, - purdueLevel: { - serializedName: "properties.purdueLevel", - defaultValue: 'ProcessControl', - type: { - name: "String" - } - }, - notes: { - serializedName: "properties.notes", - type: { - name: "String" - } - }, - firmwares: { - readOnly: true, - serializedName: "properties.firmwares", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Firmware" - } - } - } - }, - discoveryTime: { - readOnly: true, - serializedName: "properties.discoveryTime", - type: { - name: "DateTime" - } - }, - programmingState: { - readOnly: true, - serializedName: "properties.programmingState", - type: { - name: "String" - } - }, - lastProgrammingTime: { - readOnly: true, - serializedName: "properties.lastProgrammingTime", - type: { - name: "DateTime" - } - }, - scanningFunctionality: { - readOnly: true, - serializedName: "properties.scanningFunctionality", - type: { - name: "String" - } - }, - lastScanTime: { - readOnly: true, - serializedName: "properties.lastScanTime", - type: { - name: "DateTime" - } - }, - riskScore: { - readOnly: true, - serializedName: "properties.riskScore", - constraints: { - InclusiveMaximum: 100, - InclusiveMinimum: 0 - }, - type: { - name: "Number" - } - }, - sensors: { - readOnly: true, - serializedName: "properties.sensors", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Sensor" - } - } - } - }, - site: { - readOnly: true, - serializedName: "properties.site", - type: { - name: "Composite", - className: "Site" - } - }, - deviceStatus: { - readOnly: true, - serializedName: "properties.deviceStatus", - type: { - name: "String" - } - } - } - } -}; - -export const OnPremiseIotSensor: msRest.CompositeMapper = { - serializedName: "OnPremiseIotSensor", - type: { - name: "Composite", - className: "OnPremiseIotSensor", - modelProperties: { - ...Resource.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Object" - } - } - } - } -}; - -export const OnPremiseIotSensorsList: msRest.CompositeMapper = { - serializedName: "OnPremiseIotSensorsList", - type: { - name: "Composite", - className: "OnPremiseIotSensorsList", - modelProperties: { - value: { - readOnly: true, - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "OnPremiseIotSensor" - } - } - } - } - } - } -}; - -export const IotSitesModel: msRest.CompositeMapper = { - serializedName: "IotSitesModel", - type: { - name: "Composite", - className: "IotSitesModel", - modelProperties: { - ...Resource.type.modelProperties, - displayName: { - required: true, - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - tags: { - serializedName: "properties.tags", - type: { - name: "Dictionary", - value: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const IotSitesList: msRest.CompositeMapper = { - serializedName: "IotSitesList", - type: { - name: "Composite", - className: "IotSitesList", - modelProperties: { - value: { - readOnly: true, - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IotSitesModel" - } - } - } - } - } - } -}; - -export const IotAlertModel: msRest.CompositeMapper = { - serializedName: "IotAlertModel", - type: { - name: "Composite", - className: "IotAlertModel", - modelProperties: { - ...Resource.type.modelProperties, - systemAlertId: { - readOnly: true, - serializedName: "properties.systemAlertId", - type: { - name: "String" - } - }, - compromisedEntity: { - readOnly: true, - serializedName: "properties.compromisedEntity", - type: { - name: "String" - } - }, - alertType: { - readOnly: true, - serializedName: "properties.alertType", - type: { - name: "String" - } - }, - startTimeUtc: { - readOnly: true, - serializedName: "properties.startTimeUtc", - type: { - name: "String" - } - }, - endTimeUtc: { - readOnly: true, - serializedName: "properties.endTimeUtc", - type: { - name: "String" - } - }, - entities: { - serializedName: "properties.entities", - type: { - name: "Sequence", - element: { - type: { - name: "Object" - } - } - } - }, - extendedProperties: { - serializedName: "properties.extendedProperties", - type: { - name: "Object" - } - } - } - } -}; - -export const IotAlertType: msRest.CompositeMapper = { - serializedName: "IotAlertType", - type: { - name: "Composite", - className: "IotAlertType", - modelProperties: { - ...Resource.type.modelProperties, - alertDisplayName: { - readOnly: true, - serializedName: "properties.alertDisplayName", - type: { - name: "String" - } - }, - severity: { - readOnly: true, - serializedName: "properties.severity", - type: { - name: "String" - } - }, - description: { - readOnly: true, - serializedName: "properties.description", - type: { - name: "String" - } - }, - providerName: { - readOnly: true, - serializedName: "properties.providerName", - type: { - name: "String" - } - }, - productName: { - readOnly: true, - serializedName: "properties.productName", - type: { - name: "String" - } - }, - productComponentName: { - readOnly: true, - serializedName: "properties.productComponentName", - type: { - name: "String" - } - }, - vendorName: { - readOnly: true, - serializedName: "properties.vendorName", - type: { - name: "String" - } - }, - intent: { - readOnly: true, - serializedName: "properties.intent", - type: { - name: "String" - } - }, - remediationSteps: { - readOnly: true, - serializedName: "properties.remediationSteps", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const IotAlertTypeList: msRest.CompositeMapper = { - serializedName: "IotAlertTypeList", - type: { - name: "Composite", - className: "IotAlertTypeList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IotAlertType" - } - } - } - } - } - } -}; - -export const IotRecommendationModel: msRest.CompositeMapper = { - serializedName: "IotRecommendationModel", - type: { - name: "Composite", - className: "IotRecommendationModel", - modelProperties: { - ...Resource.type.modelProperties, - deviceId: { - readOnly: true, - serializedName: "properties.deviceId", - type: { - name: "String" - } - }, - recommendationType: { - readOnly: true, - serializedName: "properties.recommendationType", - type: { - name: "String" - } - }, - discoveredTimeUtc: { - readOnly: true, - serializedName: "properties.discoveredTimeUtc", - type: { - name: "String" - } - }, - recommendationAdditionalData: { - serializedName: "properties.recommendationAdditionalData", - type: { - name: "Object" - } - } - } - } -}; - -export const IotRecommendationType: msRest.CompositeMapper = { - serializedName: "IotRecommendationType", - type: { - name: "Composite", - className: "IotRecommendationType", - modelProperties: { - ...Resource.type.modelProperties, - recommendationDisplayName: { - readOnly: true, - serializedName: "properties.recommendationDisplayName", - type: { - name: "String" - } - }, - severity: { - readOnly: true, - serializedName: "properties.severity", - type: { - name: "String" - } - }, - description: { - readOnly: true, - serializedName: "properties.description", - type: { - name: "String" - } - }, - productName: { - readOnly: true, - serializedName: "properties.productName", - type: { - name: "String" - } - }, - productComponentName: { - readOnly: true, - serializedName: "properties.productComponentName", - type: { - name: "String" - } - }, - vendorName: { - readOnly: true, - serializedName: "properties.vendorName", - type: { - name: "String" - } - }, - control: { - readOnly: true, - serializedName: "properties.control", - type: { - name: "String" - } - }, - remediationSteps: { - readOnly: true, - serializedName: "properties.remediationSteps", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - dataSource: { - readOnly: true, - serializedName: "properties.dataSource", - type: { - name: "String" - } - } - } - } -}; - -export const IotRecommendationTypeList: msRest.CompositeMapper = { - serializedName: "IotRecommendationTypeList", - type: { - name: "Composite", - className: "IotRecommendationTypeList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IotRecommendationType" - } - } - } - } - } - } -}; - -export const ResourceIdentifier: msRest.CompositeMapper = { - serializedName: "ResourceIdentifier", - type: { - name: "Composite", - polymorphicDiscriminator: { - serializedName: "type", - clientName: "type" - }, - uberParent: "ResourceIdentifier", - className: "ResourceIdentifier", - modelProperties: { - type: { - required: true, - serializedName: "type", - type: { - name: "String" - } - } - } - } -}; - -export const AlertEntity: msRest.CompositeMapper = { - serializedName: "AlertEntity", - type: { - name: "Composite", - className: "AlertEntity", - modelProperties: { - type: { - readOnly: true, - serializedName: "type", - type: { - name: "String" - } - } - }, - additionalProperties: { - type: { - name: "Object" - } - } - } -}; - -export const Alert: msRest.CompositeMapper = { - serializedName: "Alert", - type: { - name: "Composite", - className: "Alert", - modelProperties: { - ...Resource.type.modelProperties, - alertType: { - readOnly: true, - serializedName: "properties.alertType", - type: { - name: "String" - } - }, - systemAlertId: { - readOnly: true, - serializedName: "properties.systemAlertId", - type: { - name: "String" - } - }, - productComponentName: { - readOnly: true, - serializedName: "properties.productComponentName", - type: { - name: "String" - } - }, - alertDisplayName: { - readOnly: true, - serializedName: "properties.alertDisplayName", - type: { - name: "String" - } - }, - description: { - readOnly: true, - serializedName: "properties.description", - type: { - name: "String" - } - }, - severity: { + severity: { readOnly: true, serializedName: "properties.severity", type: { @@ -8557,6 +7510,29 @@ export const Software: msRest.CompositeMapper = { } }; +export const CustomAssessmentAutomationsListResult: msRest.CompositeMapper = { + serializedName: "customAssessmentAutomationsListResult", + type: { + name: "Composite", + className: "CustomAssessmentAutomationsListResult", + modelProperties: { + value: { + readOnly: true, + serializedName: "", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "CustomAssessmentAutomation" + } + } + } + } + } + } +}; + export const ComplianceResultList: msRest.CompositeMapper = { serializedName: "ComplianceResultList", type: { @@ -9122,11 +8098,11 @@ export const AlertsSuppressionRulesList: msRest.CompositeMapper = { } }; -export const SecurityAssessmentMetadataList: msRest.CompositeMapper = { - serializedName: "SecurityAssessmentMetadataList", +export const SecurityAssessmentMetadataResponseList: msRest.CompositeMapper = { + serializedName: "SecurityAssessmentMetadataResponseList", type: { name: "Composite", - className: "SecurityAssessmentMetadataList", + className: "SecurityAssessmentMetadataResponseList", modelProperties: { value: { readOnly: true, @@ -9136,7 +8112,7 @@ export const SecurityAssessmentMetadataList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "SecurityAssessmentMetadata" + className: "SecurityAssessmentMetadataResponse" } } } @@ -9166,7 +8142,7 @@ export const SecurityAssessmentList: msRest.CompositeMapper = { element: { type: { name: "Composite", - className: "SecurityAssessment" + className: "SecurityAssessmentResponse" } } } @@ -9505,96 +8481,6 @@ export const ConnectorSettingList: msRest.CompositeMapper = { } }; -export const DeviceList: msRest.CompositeMapper = { - serializedName: "DeviceList", - type: { - name: "Composite", - className: "DeviceList", - modelProperties: { - value: { - required: true, - serializedName: "", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Device" - } - } - } - }, - nextLink: { - readOnly: true, - serializedName: "nextLink", - type: { - name: "String" - } - } - } - } -}; - -export const IotAlertListModel: msRest.CompositeMapper = { - serializedName: "IotAlertListModel", - type: { - name: "Composite", - className: "IotAlertListModel", - modelProperties: { - value: { - readOnly: true, - serializedName: "", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IotAlertModel" - } - } - } - }, - nextLink: { - readOnly: true, - serializedName: "nextLink", - type: { - name: "String" - } - } - } - } -}; - -export const IotRecommendationListModel: msRest.CompositeMapper = { - serializedName: "IotRecommendationListModel", - type: { - name: "Composite", - className: "IotRecommendationListModel", - modelProperties: { - value: { - readOnly: true, - serializedName: "", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IotRecommendationModel" - } - } - } - }, - nextLink: { - readOnly: true, - serializedName: "nextLink", - type: { - name: "String" - } - } - } - } -}; - export const AlertList: msRest.CompositeMapper = { serializedName: "AlertList", type: { diff --git a/sdk/security/arm-security/src/models/onPremiseIotSensorsMappers.ts b/sdk/security/arm-security/src/models/onPremiseIotSensorsMappers.ts deleted file mode 100644 index 7e62c67c18c6..000000000000 --- a/sdk/security/arm-security/src/models/onPremiseIotSensorsMappers.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -export { - discriminators, - ActiveConnectionsNotInAllowedRange, - AdaptiveNetworkHardening, - AdditionalData, - AdvancedThreatProtectionSetting, - Alert, - AlertEntity, - AlertsSuppressionRule, - AlertSyncSettings, - AllowlistCustomAlertRule, - AmqpC2DMessagesNotInAllowedRange, - AmqpC2DRejectedMessagesNotInAllowedRange, - AmqpD2CMessagesNotInAllowedRange, - AscLocation, - AssessmentLinks, - AssessmentStatus, - AuthenticationDetailsProperties, - AutoProvisioningSetting, - AwAssumeRoleAuthenticationDetailsProperties, - AwsCredsAuthenticationDetailsProperties, - AzureResourceDetails, - AzureResourceIdentifier, - AzureResourceLink, - Baseline, - BaselineAdjustedResult, - BaseResource, - BenchmarkReference, - CloudError, - Compliance, - ComplianceResult, - ComplianceSegment, - ConnectionFromIpNotAllowed, - ConnectionToIpNotAllowed, - ConnectorSetting, - ContainerRegistryVulnerabilityProperties, - CustomAlertRule, - CVE, - CVSS, - DataExportSettings, - DenylistCustomAlertRule, - Device, - DeviceSecurityGroup, - DirectMethodInvokesNotInAllowedRange, - EffectiveNetworkSecurityGroups, - FailedLocalLoginsNotInAllowedRange, - FileUploadsNotInAllowedRange, - Firmware, - GcpCredentialsDetailsProperties, - HttpC2DMessagesNotInAllowedRange, - HttpC2DRejectedMessagesNotInAllowedRange, - HttpD2CMessagesNotInAllowedRange, - HybridComputeSettingsProperties, - InformationProtectionKeyword, - InformationProtectionPolicy, - InformationType, - IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, - IoTSecurityAlertedDevice, - IoTSecurityDeviceAlert, - IoTSecurityDeviceRecommendation, - IoTSecuritySolutionAnalyticsModel, - IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, - IoTSeverityMetrics, - IotSitesModel, - IpAddress, - ListCustomAlertRule, - LocalUserNotAllowed, - LogAnalyticsIdentifier, - MacAddress, - MqttC2DMessagesNotInAllowedRange, - MqttC2DRejectedMessagesNotInAllowedRange, - MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, - OnPremiseIotSensorsList, - OnPremiseResourceDetails, - OnPremiseSqlResourceDetails, - Pricing, - ProcessNotAllowed, - Protocol1, - ProxyServerProperties, - QueryCheck, - QueuePurgesNotInAllowedRange, - RegulatoryComplianceAssessment, - RegulatoryComplianceControl, - RegulatoryComplianceStandard, - Remediation, - ResetPasswordInput, - Resource, - ResourceDetails, - ResourceIdentifier, - Rule, - RuleResults, - RuleResultsProperties, - Scan, - ScanProperties, - ScanResult, - ScanResultProperties, - ScopeElement, - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionSource, - SecureScoreControlDetails, - SecureScoreItem, - SecurityAssessment, - SecurityAssessmentMetadata, - SecurityAssessmentMetadataPartnerData, - SecurityAssessmentMetadataProperties, - SecurityAssessmentPartnerData, - SecurityContact, - SecuritySubAssessment, - SecurityTask, - SecurityTaskParameters, - SensitivityLabel, - Sensor, - ServerVulnerabilityAssessment, - ServerVulnerabilityProperties, - ServicePrincipalProperties, - Setting, - Site, - Software, - SqlServerVulnerabilityProperties, - SubAssessmentStatus, - SuppressionAlertsScope, - ThresholdCustomAlertRule, - TimeWindowCustomAlertRule, - TwinUpdatesNotInAllowedRange, - UnauthorizedOperationsNotInAllowedRange, - VaRule, - VendorReference, - WorkspaceSetting -} from "../models/mappers"; diff --git a/sdk/security/arm-security/src/models/parameters.ts b/sdk/security/arm-security/src/models/parameters.ts index a22ff0f8d0db..e1377cc0979f 100644 --- a/sdk/security/arm-security/src/models/parameters.ts +++ b/sdk/security/arm-security/src/models/parameters.ts @@ -81,7 +81,7 @@ export const alertsSuppressionRuleName: msRest.OperationURLParameter = { } } }; -export const alertType0: msRest.OperationQueryParameter = { +export const alertType: msRest.OperationQueryParameter = { parameterPath: [ "options", "alertType" @@ -93,19 +93,19 @@ export const alertType0: msRest.OperationQueryParameter = { } } }; -export const alertType1: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "alertType" - ], +export const apiVersion0: msRest.OperationQueryParameter = { + parameterPath: "apiVersion", mapper: { - serializedName: "alertType", + required: true, + isConstant: true, + serializedName: "api-version", + defaultValue: '2021-07-01-preview', type: { name: "String" } } }; -export const apiVersion0: msRest.OperationQueryParameter = { +export const apiVersion1: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, @@ -117,31 +117,29 @@ export const apiVersion0: msRest.OperationQueryParameter = { } } }; -export const apiVersion1: msRest.OperationQueryParameter = { +export const apiVersion10: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2018-06-01', + defaultValue: '2020-01-01-preview', type: { name: "String" } } }; -export const apiVersion10: msRest.OperationQueryParameter = { +export const apiVersion11: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, - isConstant: true, serializedName: "api-version", - defaultValue: '2020-08-06-preview', type: { name: "String" } } }; -export const apiVersion11: msRest.OperationQueryParameter = { +export const apiVersion12: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, @@ -153,19 +151,19 @@ export const apiVersion11: msRest.OperationQueryParameter = { } } }; -export const apiVersion12: msRest.OperationQueryParameter = { +export const apiVersion13: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2021-06-01', + defaultValue: '2021-07-01', type: { name: "String" } } }; -export const apiVersion13: msRest.OperationQueryParameter = { +export const apiVersion14: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, @@ -177,7 +175,7 @@ export const apiVersion13: msRest.OperationQueryParameter = { } } }; -export const apiVersion14: msRest.OperationQueryParameter = { +export const apiVersion15: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, @@ -195,7 +193,7 @@ export const apiVersion2: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2019-01-01', + defaultValue: '2018-06-01', type: { name: "String" } @@ -207,7 +205,7 @@ export const apiVersion3: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2019-08-01', + defaultValue: '2019-01-01', type: { name: "String" } @@ -219,7 +217,7 @@ export const apiVersion4: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2015-06-01-preview', + defaultValue: '2019-08-01', type: { name: "String" } @@ -231,7 +229,7 @@ export const apiVersion5: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2017-08-01-preview', + defaultValue: '2015-06-01-preview', type: { name: "String" } @@ -243,7 +241,7 @@ export const apiVersion6: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2019-01-01-preview', + defaultValue: '2017-08-01-preview', type: { name: "String" } @@ -255,7 +253,7 @@ export const apiVersion7: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2020-01-01', + defaultValue: '2019-01-01-preview', type: { name: "String" } @@ -267,7 +265,7 @@ export const apiVersion8: msRest.OperationQueryParameter = { required: true, isConstant: true, serializedName: "api-version", - defaultValue: '2020-01-01-preview', + defaultValue: '2020-01-01', type: { name: "String" } @@ -277,7 +275,9 @@ export const apiVersion9: msRest.OperationQueryParameter = { parameterPath: "apiVersion", mapper: { required: true, + isConstant: true, serializedName: "api-version", + defaultValue: '2021-06-01', type: { name: "String" } @@ -343,18 +343,6 @@ export const complianceResultName: msRest.OperationURLParameter = { } } }; -export const compromisedEntity: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "compromisedEntity" - ], - mapper: { - serializedName: "compromisedEntity", - type: { - name: "String" - } - } -}; export const connectionType: msRest.OperationURLParameter = { parameterPath: "connectionType", mapper: { @@ -375,35 +363,11 @@ export const connectorName: msRest.OperationURLParameter = { } } }; -export const deviceId0: msRest.OperationURLParameter = { - parameterPath: "deviceId", +export const customAssessmentAutomationName: msRest.OperationURLParameter = { + parameterPath: "customAssessmentAutomationName", mapper: { required: true, - serializedName: "deviceId", - type: { - name: "String" - } - } -}; -export const deviceId1: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "deviceId" - ], - mapper: { - serializedName: "deviceId", - type: { - name: "String" - } - } -}; -export const deviceManagementType: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "deviceManagementType" - ], - mapper: { - serializedName: "deviceManagementType", + serializedName: "customAssessmentAutomationName", type: { name: "String" } @@ -505,56 +469,6 @@ export const ingestionSettingName: msRest.OperationURLParameter = { } } }; -export const iotAlertId: msRest.OperationURLParameter = { - parameterPath: "iotAlertId", - mapper: { - required: true, - serializedName: "iotAlertId", - type: { - name: "String" - } - } -}; -export const iotAlertTypeName: msRest.OperationURLParameter = { - parameterPath: "iotAlertTypeName", - mapper: { - required: true, - serializedName: "iotAlertTypeName", - type: { - name: "String" - } - } -}; -export const iotRecommendationId: msRest.OperationURLParameter = { - parameterPath: "iotRecommendationId", - mapper: { - required: true, - serializedName: "iotRecommendationId", - type: { - name: "String" - } - } -}; -export const iotRecommendationTypeName: msRest.OperationURLParameter = { - parameterPath: "iotRecommendationTypeName", - mapper: { - required: true, - serializedName: "iotRecommendationTypeName", - type: { - name: "String" - } - } -}; -export const iotSensorName: msRest.OperationURLParameter = { - parameterPath: "iotSensorName", - mapper: { - required: true, - serializedName: "iotSensorName", - type: { - name: "String" - } - } -}; export const jitNetworkAccessPolicyInitiateType: msRest.OperationURLParameter = { parameterPath: "jitNetworkAccessPolicyInitiateType", mapper: { @@ -577,42 +491,6 @@ export const jitNetworkAccessPolicyName: msRest.OperationURLParameter = { } } }; -export const limit: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "limit" - ], - mapper: { - serializedName: "$limit", - type: { - name: "Number" - } - } -}; -export const maxStartTimeUtc: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "maxStartTimeUtc" - ], - mapper: { - serializedName: "startTimeUtc<", - type: { - name: "String" - } - } -}; -export const minStartTimeUtc: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "minStartTimeUtc" - ], - mapper: { - serializedName: "startTimeUtc>", - type: { - name: "String" - } - } -}; export const nextPageLink: msRest.OperationURLParameter = { parameterPath: "nextPageLink", mapper: { @@ -624,16 +502,6 @@ export const nextPageLink: msRest.OperationURLParameter = { }, skipEncoding: true }; -export const onPremiseIotSensorName: msRest.OperationURLParameter = { - parameterPath: "onPremiseIotSensorName", - mapper: { - required: true, - serializedName: "onPremiseIotSensorName", - type: { - name: "String" - } - } -}; export const pricingName: msRest.OperationURLParameter = { parameterPath: "pricingName", mapper: { @@ -644,18 +512,6 @@ export const pricingName: msRest.OperationURLParameter = { } } }; -export const recommendationType: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "recommendationType" - ], - mapper: { - serializedName: "recommendationType", - type: { - name: "String" - } - } -}; export const regulatoryComplianceAssessmentName: msRest.OperationURLParameter = { parameterPath: "regulatoryComplianceAssessmentName", mapper: { @@ -847,18 +703,6 @@ export const settingName1: msRest.OperationURLParameter = { } } }; -export const skipToken: msRest.OperationQueryParameter = { - parameterPath: [ - "options", - "skipToken" - ], - mapper: { - serializedName: "$skipToken", - type: { - name: "String" - } - } -}; export const softwareName: msRest.OperationURLParameter = { parameterPath: "softwareName", mapper: { diff --git a/sdk/security/arm-security/src/models/pricingsMappers.ts b/sdk/security/arm-security/src/models/pricingsMappers.ts index cd5b9ba52653..8e6f3675529b 100644 --- a/sdk/security/arm-security/src/models/pricingsMappers.ts +++ b/sdk/security/arm-security/src/models/pricingsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,35 +63,23 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, PricingList, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts index 2aa52938afb9..c51fb535e355 100644 --- a/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts +++ b/sdk/security/arm-security/src/models/regulatoryComplianceAssessmentsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts index 9b546318a0fb..3770439f8d76 100644 --- a/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts +++ b/sdk/security/arm-security/src/models/regulatoryComplianceControlsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts b/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts index f71c9be427e1..156b5be44dec 100644 --- a/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts +++ b/sdk/security/arm-security/src/models/regulatoryComplianceStandardsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts b/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts index ccfb073559a9..ba319f17a9c3 100644 --- a/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts +++ b/sdk/security/arm-security/src/models/secureScoreControlDefinitionsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts b/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts index 18831f247670..d42bb60c9aac 100644 --- a/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts +++ b/sdk/security/arm-security/src/models/secureScoreControlsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/secureScoresMappers.ts b/sdk/security/arm-security/src/models/secureScoresMappers.ts index 7a8e2e4fe3e6..6912ec46d79c 100644 --- a/sdk/security/arm-security/src/models/secureScoresMappers.ts +++ b/sdk/security/arm-security/src/models/secureScoresMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/securityContactsMappers.ts b/sdk/security/arm-security/src/models/securityContactsMappers.ts index d65ed7c3ecf5..76bc9c8d0725 100644 --- a/sdk/security/arm-security/src/models/securityContactsMappers.ts +++ b/sdk/security/arm-security/src/models/securityContactsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,19 +105,20 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecurityContactList, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts b/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts index 3c9889a7549e..5fea864ad2a3 100644 --- a/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts +++ b/sdk/security/arm-security/src/models/serverVulnerabilityAssessmentOperationsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,19 +105,20 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityAssessmentsList, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/settingsMappers.ts b/sdk/security/arm-security/src/models/settingsMappers.ts index 01ab7cffadc7..a8b4024baeac 100644 --- a/sdk/security/arm-security/src/models/settingsMappers.ts +++ b/sdk/security/arm-security/src/models/settingsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,19 +105,20 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, SettingsList, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/softwareInventoriesMappers.ts b/sdk/security/arm-security/src/models/softwareInventoriesMappers.ts index 16d53638fabd..918a28b91b11 100644 --- a/sdk/security/arm-security/src/models/softwareInventoriesMappers.ts +++ b/sdk/security/arm-security/src/models/softwareInventoriesMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,18 +105,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SoftwaresList, SqlServerVulnerabilityProperties, diff --git a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentBaselineRulesMappers.ts b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentBaselineRulesMappers.ts index ffa9771f7eb8..6b06ed81103b 100644 --- a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentBaselineRulesMappers.ts +++ b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentBaselineRulesMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -120,18 +108,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScanResultsMappers.ts b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScanResultsMappers.ts index e410464eff2a..cbae41b73d9c 100644 --- a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScanResultsMappers.ts +++ b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScanResultsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScansMappers.ts b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScansMappers.ts index ffc403e3625a..03835a374529 100644 --- a/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScansMappers.ts +++ b/sdk/security/arm-security/src/models/sqlVulnerabilityAssessmentScansMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -118,18 +106,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/subAssessmentsMappers.ts b/sdk/security/arm-security/src/models/subAssessmentsMappers.ts index 5e4c6901a101..3f588fa64ec6 100644 --- a/sdk/security/arm-security/src/models/subAssessmentsMappers.ts +++ b/sdk/security/arm-security/src/models/subAssessmentsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,19 +105,20 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecuritySubAssessmentList, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/tasksMappers.ts b/sdk/security/arm-security/src/models/tasksMappers.ts index 1f079e13f684..0794ca9d65db 100644 --- a/sdk/security/arm-security/src/models/tasksMappers.ts +++ b/sdk/security/arm-security/src/models/tasksMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,19 +105,20 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskList, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts b/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts index 15b4b89f160c..0022998006df 100644 --- a/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts +++ b/sdk/security/arm-security/src/models/workspaceSettingsMappers.ts @@ -23,6 +23,7 @@ export { AscLocation, AssessmentLinks, AssessmentStatus, + AssessmentStatusResponse, AuthenticationDetailsProperties, AutoProvisioningSetting, AwAssumeRoleAuthenticationDetailsProperties, @@ -43,17 +44,16 @@ export { ConnectorSetting, ContainerRegistryVulnerabilityProperties, CustomAlertRule, + CustomAssessmentAutomation, CVE, CVSS, DataExportSettings, DenylistCustomAlertRule, - Device, DeviceSecurityGroup, DirectMethodInvokesNotInAllowedRange, EffectiveNetworkSecurityGroups, FailedLocalLoginsNotInAllowedRange, FileUploadsNotInAllowedRange, - Firmware, GcpCredentialsDetailsProperties, HttpC2DMessagesNotInAllowedRange, HttpC2DRejectedMessagesNotInAllowedRange, @@ -63,34 +63,22 @@ export { InformationProtectionPolicy, InformationType, IngestionSetting, - IotAlertModel, - IotAlertType, - IotDefenderSettingsModel, - IotRecommendationModel, - IotRecommendationType, IoTSecurityAlertedDevice, IoTSecurityDeviceAlert, IoTSecurityDeviceRecommendation, IoTSecuritySolutionAnalyticsModel, IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, - IotSensorsModel, IoTSeverityMetrics, - IotSitesModel, - IpAddress, ListCustomAlertRule, LocalUserNotAllowed, LogAnalyticsIdentifier, - MacAddress, MqttC2DMessagesNotInAllowedRange, MqttC2DRejectedMessagesNotInAllowedRange, MqttD2CMessagesNotInAllowedRange, - NetworkInterface, - OnPremiseIotSensor, OnPremiseResourceDetails, OnPremiseSqlResourceDetails, Pricing, ProcessNotAllowed, - Protocol1, ProxyServerProperties, QueryCheck, QueuePurgesNotInAllowedRange, @@ -117,18 +105,19 @@ export { SecurityAssessmentMetadata, SecurityAssessmentMetadataPartnerData, SecurityAssessmentMetadataProperties, + SecurityAssessmentMetadataPropertiesResponsePublishDates, + SecurityAssessmentMetadataResponse, SecurityAssessmentPartnerData, + SecurityAssessmentResponse, SecurityContact, SecuritySubAssessment, SecurityTask, SecurityTaskParameters, SensitivityLabel, - Sensor, ServerVulnerabilityAssessment, ServerVulnerabilityProperties, ServicePrincipalProperties, Setting, - Site, Software, SqlServerVulnerabilityProperties, SubAssessmentStatus, diff --git a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts index 14a11210a0fc..a647a319bf68 100644 --- a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts +++ b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts @@ -147,7 +147,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion8, Parameters.includePathRecommendations, Parameters.summary ], @@ -174,7 +174,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.groupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -199,7 +199,7 @@ const putOperationSpec: msRest.OperationSpec = { Parameters.groupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -231,7 +231,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.groupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts b/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts index c4878b87fbf7..71c506168808 100644 --- a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts +++ b/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts @@ -202,7 +202,7 @@ const listByExtendedResourceOperationSpec: msRest.OperationSpec = { Parameters.resourceName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -230,7 +230,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.adaptiveNetworkHardeningResourceName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -259,7 +259,7 @@ const beginEnforceOperationSpec: msRest.OperationSpec = { Parameters.adaptiveNetworkHardeningEnforceAction ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -289,7 +289,7 @@ const listByExtendedResourceNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts index 085123332b48..5976f51c69aa 100644 --- a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts +++ b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts @@ -96,7 +96,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage @@ -120,7 +120,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.settingName0 ], queryParameters: [ - Parameters.apiVersion2 + Parameters.apiVersion3 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/alerts.ts b/sdk/security/arm-security/src/operations/alerts.ts index 12abd12e522a..975389ec229e 100644 --- a/sdk/security/arm-security/src/operations/alerts.ts +++ b/sdk/security/arm-security/src/operations/alerts.ts @@ -541,7 +541,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -565,7 +565,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -589,7 +589,7 @@ const listSubscriptionLevelByRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -614,7 +614,7 @@ const listResourceGroupLevelByRegionOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -639,7 +639,7 @@ const getSubscriptionLevelOperationSpec: msRest.OperationSpec = { Parameters.alertName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -665,7 +665,7 @@ const getResourceGroupLevelOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -690,7 +690,7 @@ const updateSubscriptionLevelStateToDismissOperationSpec: msRest.OperationSpec = Parameters.alertName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -713,7 +713,7 @@ const updateSubscriptionLevelStateToResolveOperationSpec: msRest.OperationSpec = Parameters.alertName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -736,7 +736,7 @@ const updateSubscriptionLevelStateToActivateOperationSpec: msRest.OperationSpec Parameters.alertName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -760,7 +760,7 @@ const updateResourceGroupLevelStateToResolveOperationSpec: msRest.OperationSpec Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -784,7 +784,7 @@ const updateResourceGroupLevelStateToDismissOperationSpec: msRest.OperationSpec Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -808,7 +808,7 @@ const updateResourceGroupLevelStateToActivateOperationSpec: msRest.OperationSpec Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -830,7 +830,7 @@ const beginSimulateOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -859,7 +859,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -883,7 +883,7 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -907,7 +907,7 @@ const listSubscriptionLevelByRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage @@ -931,7 +931,7 @@ const listResourceGroupLevelByRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion11 + Parameters.apiVersion12 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts b/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts index ddf94725c6ab..c7055d586dc4 100644 --- a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts +++ b/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts @@ -175,8 +175,8 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion6, - Parameters.alertType0 + Parameters.apiVersion7, + Parameters.alertType ], headerParameters: [ Parameters.acceptLanguage @@ -200,7 +200,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.alertsSuppressionRuleName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -224,7 +224,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.alertsSuppressionRuleName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -255,7 +255,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.alertsSuppressionRuleName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -277,8 +277,8 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6, - Parameters.alertType0 + Parameters.apiVersion7, + Parameters.alertType ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/allowedConnections.ts b/sdk/security/arm-security/src/operations/allowedConnections.ts index 8fdcb9047656..b64962d44311 100644 --- a/sdk/security/arm-security/src/operations/allowedConnections.ts +++ b/sdk/security/arm-security/src/operations/allowedConnections.ts @@ -178,7 +178,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -202,7 +202,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -228,7 +228,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.connectionType ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -252,7 +252,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -276,7 +276,7 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/assessments.ts b/sdk/security/arm-security/src/operations/assessments.ts index fc98748d377d..bffe130b699f 100644 --- a/sdk/security/arm-security/src/operations/assessments.ts +++ b/sdk/security/arm-security/src/operations/assessments.ts @@ -72,15 +72,15 @@ export class Assessments { * @param assessmentName The Assessment Key - Unique key for the assessment type * @param callback The callback */ - get(resourceId: string, assessmentName: string, callback: msRest.ServiceCallback): void; + get(resourceId: string, assessmentName: string, callback: msRest.ServiceCallback): void; /** * @param resourceId The identifier of the resource. * @param assessmentName The Assessment Key - Unique key for the assessment type * @param options The optional parameters * @param callback The callback */ - get(resourceId: string, assessmentName: string, options: Models.AssessmentsGetOptionalParams, callback: msRest.ServiceCallback): void; - get(resourceId: string, assessmentName: string, options?: Models.AssessmentsGetOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + get(resourceId: string, assessmentName: string, options: Models.AssessmentsGetOptionalParams, callback: msRest.ServiceCallback): void; + get(resourceId: string, assessmentName: string, options?: Models.AssessmentsGetOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { resourceId, @@ -107,7 +107,7 @@ export class Assessments { * @param assessment Calculated assessment on a pre-defined assessment metadata * @param callback The callback */ - createOrUpdate(resourceId: string, assessmentName: string, assessment: Models.SecurityAssessment, callback: msRest.ServiceCallback): void; + createOrUpdate(resourceId: string, assessmentName: string, assessment: Models.SecurityAssessment, callback: msRest.ServiceCallback): void; /** * @param resourceId The identifier of the resource. * @param assessmentName The Assessment Key - Unique key for the assessment type @@ -115,8 +115,8 @@ export class Assessments { * @param options The optional parameters * @param callback The callback */ - createOrUpdate(resourceId: string, assessmentName: string, assessment: Models.SecurityAssessment, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - createOrUpdate(resourceId: string, assessmentName: string, assessment: Models.SecurityAssessment, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + createOrUpdate(resourceId: string, assessmentName: string, assessment: Models.SecurityAssessment, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + createOrUpdate(resourceId: string, assessmentName: string, assessment: Models.SecurityAssessment, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { resourceId, @@ -199,7 +199,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage @@ -223,7 +223,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion9, Parameters.expand ], headerParameters: [ @@ -231,7 +231,7 @@ const getOperationSpec: msRest.OperationSpec = { ], responses: { 200: { - bodyMapper: Mappers.SecurityAssessment + bodyMapper: Mappers.SecurityAssessmentResponse }, default: { bodyMapper: Mappers.CloudError @@ -248,7 +248,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage @@ -262,10 +262,10 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { }, responses: { 200: { - bodyMapper: Mappers.SecurityAssessment + bodyMapper: Mappers.SecurityAssessmentResponse }, 201: { - bodyMapper: Mappers.SecurityAssessment + bodyMapper: Mappers.SecurityAssessmentResponse }, default: { bodyMapper: Mappers.CloudError @@ -282,7 +282,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage @@ -305,7 +305,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts b/sdk/security/arm-security/src/operations/assessmentsMetadata.ts index 94c0216a7bbc..63782dfaf0ac 100644 --- a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts +++ b/sdk/security/arm-security/src/operations/assessmentsMetadata.ts @@ -34,13 +34,13 @@ export class AssessmentsMetadata { /** * @param callback The callback */ - list(callback: msRest.ServiceCallback): void; + list(callback: msRest.ServiceCallback): void; /** * @param options The optional parameters * @param callback The callback */ - list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { options @@ -60,14 +60,14 @@ export class AssessmentsMetadata { * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type * @param callback The callback */ - get(assessmentMetadataName: string, callback: msRest.ServiceCallback): void; + get(assessmentMetadataName: string, callback: msRest.ServiceCallback): void; /** * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type * @param options The optional parameters * @param callback The callback */ - get(assessmentMetadataName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(assessmentMetadataName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + get(assessmentMetadataName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(assessmentMetadataName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { assessmentMetadataName, @@ -86,13 +86,13 @@ export class AssessmentsMetadata { /** * @param callback The callback */ - listBySubscription(callback: msRest.ServiceCallback): void; + listBySubscription(callback: msRest.ServiceCallback): void; /** * @param options The optional parameters * @param callback The callback */ - listBySubscription(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listBySubscription(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listBySubscription(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listBySubscription(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { options @@ -112,14 +112,14 @@ export class AssessmentsMetadata { * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type * @param callback The callback */ - getInSubscription(assessmentMetadataName: string, callback: msRest.ServiceCallback): void; + getInSubscription(assessmentMetadataName: string, callback: msRest.ServiceCallback): void; /** * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type * @param options The optional parameters * @param callback The callback */ - getInSubscription(assessmentMetadataName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - getInSubscription(assessmentMetadataName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + getInSubscription(assessmentMetadataName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + getInSubscription(assessmentMetadataName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { assessmentMetadataName, @@ -136,21 +136,21 @@ export class AssessmentsMetadata { * @param [options] The optional parameters * @returns Promise */ - createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadata, options?: msRest.RequestOptionsBase): Promise; + createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadataResponse, options?: msRest.RequestOptionsBase): Promise; /** * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type * @param assessmentMetadata AssessmentMetadata object * @param callback The callback */ - createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadata, callback: msRest.ServiceCallback): void; + createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadataResponse, callback: msRest.ServiceCallback): void; /** * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type * @param assessmentMetadata AssessmentMetadata object * @param options The optional parameters * @param callback The callback */ - createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadata, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadata, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadataResponse, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + createInSubscription(assessmentMetadataName: string, assessmentMetadata: Models.SecurityAssessmentMetadataResponse, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { assessmentMetadataName, @@ -201,14 +201,14 @@ export class AssessmentsMetadata { * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback */ - listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param options The optional parameters * @param callback The callback */ - listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -229,14 +229,14 @@ export class AssessmentsMetadata { * @param nextPageLink The NextLink from the previous successful call to List operation. * @param callback The callback */ - listBySubscriptionNext(nextPageLink: string, callback: msRest.ServiceCallback): void; + listBySubscriptionNext(nextPageLink: string, callback: msRest.ServiceCallback): void; /** * @param nextPageLink The NextLink from the previous successful call to List operation. * @param options The optional parameters * @param callback The callback */ - listBySubscriptionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - listBySubscriptionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + listBySubscriptionNext(nextPageLink: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listBySubscriptionNext(nextPageLink: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { return this.client.sendOperationRequest( { nextPageLink, @@ -253,14 +253,14 @@ const listOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "providers/Microsoft.Security/assessmentMetadata", queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage ], responses: { 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataList + bodyMapper: Mappers.SecurityAssessmentMetadataResponseList }, default: { bodyMapper: Mappers.CloudError @@ -276,14 +276,14 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.assessmentMetadataName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage ], responses: { 200: { - bodyMapper: Mappers.SecurityAssessmentMetadata + bodyMapper: Mappers.SecurityAssessmentMetadataResponse }, default: { bodyMapper: Mappers.CloudError @@ -299,14 +299,14 @@ const listBySubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage ], responses: { 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataList + bodyMapper: Mappers.SecurityAssessmentMetadataResponseList }, default: { bodyMapper: Mappers.CloudError @@ -323,14 +323,14 @@ const getInSubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage ], responses: { 200: { - bodyMapper: Mappers.SecurityAssessmentMetadata + bodyMapper: Mappers.SecurityAssessmentMetadataResponse }, default: { bodyMapper: Mappers.CloudError @@ -347,7 +347,7 @@ const createInSubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage @@ -355,13 +355,13 @@ const createInSubscriptionOperationSpec: msRest.OperationSpec = { requestBody: { parameterPath: "assessmentMetadata", mapper: { - ...Mappers.SecurityAssessmentMetadata, + ...Mappers.SecurityAssessmentMetadataResponse, required: true } }, responses: { 200: { - bodyMapper: Mappers.SecurityAssessmentMetadata + bodyMapper: Mappers.SecurityAssessmentMetadataResponse }, default: { bodyMapper: Mappers.CloudError @@ -378,7 +378,7 @@ const deleteInSubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage @@ -400,14 +400,14 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage ], responses: { 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataList + bodyMapper: Mappers.SecurityAssessmentMetadataResponseList }, default: { bodyMapper: Mappers.CloudError @@ -424,14 +424,14 @@ const listBySubscriptionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion9 ], headerParameters: [ Parameters.acceptLanguage ], responses: { 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataList + bodyMapper: Mappers.SecurityAssessmentMetadataResponseList }, default: { bodyMapper: Mappers.CloudError diff --git a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts index 4047123752c2..5fb99577e898 100644 --- a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts +++ b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts @@ -147,7 +147,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -171,7 +171,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.settingName1 ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -195,7 +195,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.settingName1 ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -226,7 +226,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/automations.ts b/sdk/security/arm-security/src/operations/automations.ts index 7efe058ef121..533c9983d8a8 100644 --- a/sdk/security/arm-security/src/operations/automations.ts +++ b/sdk/security/arm-security/src/operations/automations.ts @@ -300,7 +300,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -324,7 +324,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -349,7 +349,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -374,7 +374,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -409,7 +409,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -432,7 +432,7 @@ const validateOperationSpec: msRest.OperationSpec = { Parameters.automationName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -463,7 +463,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -487,7 +487,7 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/complianceResults.ts b/sdk/security/arm-security/src/operations/complianceResults.ts index 66b2c70beaf6..8837ac55fc1d 100644 --- a/sdk/security/arm-security/src/operations/complianceResults.ts +++ b/sdk/security/arm-security/src/operations/complianceResults.ts @@ -129,7 +129,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion1 ], headerParameters: [ Parameters.acceptLanguage @@ -153,7 +153,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.complianceResultName ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion1 ], headerParameters: [ Parameters.acceptLanguage @@ -177,7 +177,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion0 + Parameters.apiVersion1 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/compliances.ts b/sdk/security/arm-security/src/operations/compliances.ts index 03142366fd78..e48991a893f1 100644 --- a/sdk/security/arm-security/src/operations/compliances.ts +++ b/sdk/security/arm-security/src/operations/compliances.ts @@ -135,7 +135,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -159,7 +159,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.complianceName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -183,7 +183,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/connectors.ts b/sdk/security/arm-security/src/operations/connectors.ts index c54625cfcef6..259554f262b5 100644 --- a/sdk/security/arm-security/src/operations/connectors.ts +++ b/sdk/security/arm-security/src/operations/connectors.ts @@ -177,7 +177,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion8 + Parameters.apiVersion10 ], headerParameters: [ Parameters.acceptLanguage @@ -201,7 +201,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.connectorName ], queryParameters: [ - Parameters.apiVersion8 + Parameters.apiVersion10 ], headerParameters: [ Parameters.acceptLanguage @@ -225,7 +225,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.connectorName ], queryParameters: [ - Parameters.apiVersion8 + Parameters.apiVersion10 ], headerParameters: [ Parameters.acceptLanguage @@ -256,7 +256,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.connectorName ], queryParameters: [ - Parameters.apiVersion8 + Parameters.apiVersion10 ], headerParameters: [ Parameters.acceptLanguage @@ -279,7 +279,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion8 + Parameters.apiVersion10 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/customAssessmentAutomations.ts b/sdk/security/arm-security/src/operations/customAssessmentAutomations.ts new file mode 100644 index 000000000000..9aa64a5c2eb3 --- /dev/null +++ b/sdk/security/arm-security/src/operations/customAssessmentAutomations.ts @@ -0,0 +1,331 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is + * regenerated. + */ + +import * as msRest from "@azure/ms-rest-js"; +import * as Models from "../models"; +import * as Mappers from "../models/customAssessmentAutomationsMappers"; +import * as Parameters from "../models/parameters"; +import { SecurityCenterContext } from "../securityCenterContext"; + +/** Class representing a CustomAssessmentAutomations. */ +export class CustomAssessmentAutomations { + private readonly client: SecurityCenterContext; + + /** + * Create a CustomAssessmentAutomations. + * @param {SecurityCenterContext} client Reference to the service client. + */ + constructor(client: SecurityCenterContext) { + this.client = client; + } + + /** + * Gets a single custom assessment automation by name for the provided subscription and resource + * group. + * @summary Gets a custom assessment automation + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param [options] The optional parameters + * @returns Promise + */ + get(resourceGroupName: string, customAssessmentAutomationName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param callback The callback + */ + get(resourceGroupName: string, customAssessmentAutomationName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param options The optional parameters + * @param callback The callback + */ + get(resourceGroupName: string, customAssessmentAutomationName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + get(resourceGroupName: string, customAssessmentAutomationName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + customAssessmentAutomationName, + options + }, + getOperationSpec, + callback) as Promise; + } + + /** + * Creates or updates a custom assessment automation for the provided subscription. Please note + * that providing an existing custom assessment automation will replace the existing record. + * @summary Creates a custom assessment automation + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param customAssessmentAutomationBody Custom Assessment Automation body + * @param [options] The optional parameters + * @returns Promise + */ + create(resourceGroupName: string, customAssessmentAutomationName: string, customAssessmentAutomationBody: Models.CustomAssessmentAutomation, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param customAssessmentAutomationBody Custom Assessment Automation body + * @param callback The callback + */ + create(resourceGroupName: string, customAssessmentAutomationName: string, customAssessmentAutomationBody: Models.CustomAssessmentAutomation, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param customAssessmentAutomationBody Custom Assessment Automation body + * @param options The optional parameters + * @param callback The callback + */ + create(resourceGroupName: string, customAssessmentAutomationName: string, customAssessmentAutomationBody: Models.CustomAssessmentAutomation, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + create(resourceGroupName: string, customAssessmentAutomationName: string, customAssessmentAutomationBody: Models.CustomAssessmentAutomation, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + customAssessmentAutomationName, + customAssessmentAutomationBody, + options + }, + createOperationSpec, + callback) as Promise; + } + + /** + * Deletes a custom assessment automation by name for a provided subscription + * @summary Deletes a custom assessment automation + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param [options] The optional parameters + * @returns Promise + */ + deleteMethod(resourceGroupName: string, customAssessmentAutomationName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param callback The callback + */ + deleteMethod(resourceGroupName: string, customAssessmentAutomationName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param customAssessmentAutomationName Name of the Custom Assessment Automation. + * @param options The optional parameters + * @param callback The callback + */ + deleteMethod(resourceGroupName: string, customAssessmentAutomationName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + deleteMethod(resourceGroupName: string, customAssessmentAutomationName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + customAssessmentAutomationName, + options + }, + deleteMethodOperationSpec, + callback); + } + + /** + * List custom assessment automations by provided subscription and resource group + * @summary List custom assessment automations in a subscription and a resource group + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param [options] The optional parameters + * @returns Promise + */ + listByResourceGroup(resourceGroupName: string, options?: msRest.RequestOptionsBase): Promise; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param callback The callback + */ + listByResourceGroup(resourceGroupName: string, callback: msRest.ServiceCallback): void; + /** + * @param resourceGroupName The name of the resource group within the user's subscription. The name + * is case insensitive. + * @param options The optional parameters + * @param callback The callback + */ + listByResourceGroup(resourceGroupName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listByResourceGroup(resourceGroupName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + resourceGroupName, + options + }, + listByResourceGroupOperationSpec, + callback) as Promise; + } + + /** + * List custom assessment automations by provided subscription + * @summary List custom assessment automations in a subscription + * @param [options] The optional parameters + * @returns Promise + */ + listBySubscription(options?: msRest.RequestOptionsBase): Promise; + /** + * @param callback The callback + */ + listBySubscription(callback: msRest.ServiceCallback): void; + /** + * @param options The optional parameters + * @param callback The callback + */ + listBySubscription(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; + listBySubscription(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { + return this.client.sendOperationRequest( + { + options + }, + listBySubscriptionOperationSpec, + callback) as Promise; + } +} + +// Operation Specifications +const serializer = new msRest.Serializer(Mappers); +const getOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations/{customAssessmentAutomationName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.customAssessmentAutomationName + ], + queryParameters: [ + Parameters.apiVersion0 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.CustomAssessmentAutomation + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const createOperationSpec: msRest.OperationSpec = { + httpMethod: "PUT", + path: "subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations/{customAssessmentAutomationName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.customAssessmentAutomationName + ], + queryParameters: [ + Parameters.apiVersion0 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + requestBody: { + parameterPath: "customAssessmentAutomationBody", + mapper: { + ...Mappers.CustomAssessmentAutomation, + required: true + } + }, + responses: { + 200: { + bodyMapper: Mappers.CustomAssessmentAutomation + }, + 201: { + bodyMapper: Mappers.CustomAssessmentAutomation + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const deleteMethodOperationSpec: msRest.OperationSpec = { + httpMethod: "DELETE", + path: "subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations/{customAssessmentAutomationName}", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName, + Parameters.customAssessmentAutomationName + ], + queryParameters: [ + Parameters.apiVersion0 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listByResourceGroupOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations", + urlParameters: [ + Parameters.subscriptionId, + Parameters.resourceGroupName + ], + queryParameters: [ + Parameters.apiVersion0 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.CustomAssessmentAutomationsListResult + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; + +const listBySubscriptionOperationSpec: msRest.OperationSpec = { + httpMethod: "GET", + path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/customAssessmentAutomations", + urlParameters: [ + Parameters.subscriptionId + ], + queryParameters: [ + Parameters.apiVersion0 + ], + headerParameters: [ + Parameters.acceptLanguage + ], + responses: { + 200: { + bodyMapper: Mappers.CustomAssessmentAutomationsListResult + }, + default: { + bodyMapper: Mappers.CloudError + } + }, + serializer +}; diff --git a/sdk/security/arm-security/src/operations/deviceOperations.ts b/sdk/security/arm-security/src/operations/deviceOperations.ts deleted file mode 100644 index d0bb106a779a..000000000000 --- a/sdk/security/arm-security/src/operations/deviceOperations.ts +++ /dev/null @@ -1,85 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/deviceOperationsMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a DeviceOperations. */ -export class DeviceOperations { - private readonly client: SecurityCenterContext; - - /** - * Create a DeviceOperations. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * Get device. - * @param resourceId The identifier of the resource. - * @param deviceId Identifier of the device. - * @param [options] The optional parameters - * @returns Promise - */ - get(resourceId: string, deviceId: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param resourceId The identifier of the resource. - * @param deviceId Identifier of the device. - * @param callback The callback - */ - get(resourceId: string, deviceId: string, callback: msRest.ServiceCallback): void; - /** - * @param resourceId The identifier of the resource. - * @param deviceId Identifier of the device. - * @param options The optional parameters - * @param callback The callback - */ - get(resourceId: string, deviceId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(resourceId: string, deviceId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - resourceId, - deviceId, - options - }, - getOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{resourceId}/providers/Microsoft.Security/devices/{deviceId}", - urlParameters: [ - Parameters.resourceId, - Parameters.deviceId0 - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.Device - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts b/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts index d4260ab33cdd..1b67404d1715 100644 --- a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts +++ b/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts @@ -200,7 +200,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.resourceId ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -224,7 +224,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.deviceSecurityGroupName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -248,7 +248,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.deviceSecurityGroupName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -282,7 +282,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.deviceSecurityGroupName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -305,7 +305,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/devicesForHub.ts b/sdk/security/arm-security/src/operations/devicesForHub.ts deleted file mode 100644 index d065ae684345..000000000000 --- a/sdk/security/arm-security/src/operations/devicesForHub.ts +++ /dev/null @@ -1,138 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/devicesForHubMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a DevicesForHub. */ -export class DevicesForHub { - private readonly client: SecurityCenterContext; - - /** - * Create a DevicesForHub. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * Get list of the devices for the specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param [options] The optional parameters - * @returns Promise - */ - list(resourceId: string, options?: Models.DevicesForHubListOptionalParams): Promise; - /** - * @param resourceId The identifier of the resource. - * @param callback The callback - */ - list(resourceId: string, callback: msRest.ServiceCallback): void; - /** - * @param resourceId The identifier of the resource. - * @param options The optional parameters - * @param callback The callback - */ - list(resourceId: string, options: Models.DevicesForHubListOptionalParams, callback: msRest.ServiceCallback): void; - list(resourceId: string, options?: Models.DevicesForHubListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - resourceId, - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get list of the devices for the specified IoT Hub resource. - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param [options] The optional parameters - * @returns Promise - */ - listNext(nextPageLink: string, options?: Models.DevicesForHubListNextOptionalParams): Promise; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param callback The callback - */ - listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param options The optional parameters - * @param callback The callback - */ - listNext(nextPageLink: string, options: Models.DevicesForHubListNextOptionalParams, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: Models.DevicesForHubListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - nextPageLink, - options - }, - listNextOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{resourceId}/providers/Microsoft.Security/devices", - urlParameters: [ - Parameters.resourceId - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.limit, - Parameters.skipToken, - Parameters.deviceManagementType - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.DeviceList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const listNextOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - baseUrl: "https://management.azure.com", - path: "{nextLink}", - urlParameters: [ - Parameters.nextPageLink - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.limit, - Parameters.skipToken, - Parameters.deviceManagementType - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.DeviceList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/devicesForSubscription.ts b/sdk/security/arm-security/src/operations/devicesForSubscription.ts deleted file mode 100644 index 171c91d18082..000000000000 --- a/sdk/security/arm-security/src/operations/devicesForSubscription.ts +++ /dev/null @@ -1,134 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/devicesForSubscriptionMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a DevicesForSubscription. */ -export class DevicesForSubscription { - private readonly client: SecurityCenterContext; - - /** - * Create a DevicesForSubscription. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * Get list of the devices by their subscription. - * @param [options] The optional parameters - * @returns Promise - */ - list(options?: Models.DevicesForSubscriptionListOptionalParams): Promise; - /** - * @param callback The callback - */ - list(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - list(options: Models.DevicesForSubscriptionListOptionalParams, callback: msRest.ServiceCallback): void; - list(options?: Models.DevicesForSubscriptionListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get list of the devices by their subscription. - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param [options] The optional parameters - * @returns Promise - */ - listNext(nextPageLink: string, options?: Models.DevicesForSubscriptionListNextOptionalParams): Promise; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param callback The callback - */ - listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param options The optional parameters - * @param callback The callback - */ - listNext(nextPageLink: string, options: Models.DevicesForSubscriptionListNextOptionalParams, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: Models.DevicesForSubscriptionListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - nextPageLink, - options - }, - listNextOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/devices", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.limit, - Parameters.skipToken, - Parameters.deviceManagementType - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.DeviceList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const listNextOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - baseUrl: "https://management.azure.com", - path: "{nextLink}", - urlParameters: [ - Parameters.nextPageLink - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.limit, - Parameters.skipToken, - Parameters.deviceManagementType - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.DeviceList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts index 12b10b2963b5..fb8daac1041b 100644 --- a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts @@ -174,7 +174,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -198,7 +198,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -224,7 +224,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.discoveredSecuritySolutionName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -248,7 +248,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -272,7 +272,7 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts index b6b9b9bd6de1..2f24ee720641 100644 --- a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts @@ -174,7 +174,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -198,7 +198,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -224,7 +224,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.externalSecuritySolutionsName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -248,7 +248,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -272,7 +272,7 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/index.ts b/sdk/security/arm-security/src/operations/index.ts index 68ed9bed7f43..8aaefc331cae 100644 --- a/sdk/security/arm-security/src/operations/index.ts +++ b/sdk/security/arm-security/src/operations/index.ts @@ -7,6 +7,7 @@ * regenerated. */ +export * from "./customAssessmentAutomations"; export * from "./complianceResults"; export * from "./pricings"; export * from "./advancedThreatProtection"; @@ -48,17 +49,6 @@ export * from "./connectors"; export * from "./sqlVulnerabilityAssessmentScans"; export * from "./sqlVulnerabilityAssessmentScanResults"; export * from "./sqlVulnerabilityAssessmentBaselineRules"; -export * from "./iotDefenderSettings"; -export * from "./iotSensors"; -export * from "./devicesForSubscription"; -export * from "./devicesForHub"; -export * from "./deviceOperations"; -export * from "./onPremiseIotSensors"; -export * from "./iotSites"; -export * from "./iotAlerts"; -export * from "./iotAlertTypes"; -export * from "./iotRecommendations"; -export * from "./iotRecommendationTypes"; export * from "./alerts"; export * from "./settings"; export * from "./ingestionSettings"; diff --git a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts index 5c5cf260383a..570369ba0ef2 100644 --- a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts +++ b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts @@ -184,7 +184,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.informationProtectionPolicyName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -208,7 +208,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.informationProtectionPolicyName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -241,7 +241,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -265,7 +265,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/ingestionSettings.ts b/sdk/security/arm-security/src/operations/ingestionSettings.ts index a4d734204199..a1adeb80cbf7 100644 --- a/sdk/security/arm-security/src/operations/ingestionSettings.ts +++ b/sdk/security/arm-security/src/operations/ingestionSettings.ts @@ -236,7 +236,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion13 + Parameters.apiVersion14 ], headerParameters: [ Parameters.acceptLanguage @@ -260,7 +260,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.ingestionSettingName ], queryParameters: [ - Parameters.apiVersion13 + Parameters.apiVersion14 ], headerParameters: [ Parameters.acceptLanguage @@ -284,7 +284,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.ingestionSettingName ], queryParameters: [ - Parameters.apiVersion13 + Parameters.apiVersion14 ], headerParameters: [ Parameters.acceptLanguage @@ -315,7 +315,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.ingestionSettingName ], queryParameters: [ - Parameters.apiVersion13 + Parameters.apiVersion14 ], headerParameters: [ Parameters.acceptLanguage @@ -338,7 +338,7 @@ const listTokensOperationSpec: msRest.OperationSpec = { Parameters.ingestionSettingName ], queryParameters: [ - Parameters.apiVersion13 + Parameters.apiVersion14 ], headerParameters: [ Parameters.acceptLanguage @@ -362,7 +362,7 @@ const listConnectionStringsOperationSpec: msRest.OperationSpec = { Parameters.ingestionSettingName ], queryParameters: [ - Parameters.apiVersion13 + Parameters.apiVersion14 ], headerParameters: [ Parameters.acceptLanguage @@ -386,7 +386,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion13 + Parameters.apiVersion14 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/iotAlertTypes.ts b/sdk/security/arm-security/src/operations/iotAlertTypes.ts deleted file mode 100644 index 9ceecb1b073f..000000000000 --- a/sdk/security/arm-security/src/operations/iotAlertTypes.ts +++ /dev/null @@ -1,128 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/iotAlertTypesMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a IotAlertTypes. */ -export class IotAlertTypes { - private readonly client: SecurityCenterContext; - - /** - * Create a IotAlertTypes. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List IoT alert types - * @param [options] The optional parameters - * @returns Promise - */ - list(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - list(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get IoT alert type - * @param iotAlertTypeName Name of the alert type - * @param [options] The optional parameters - * @returns Promise - */ - get(iotAlertTypeName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param iotAlertTypeName Name of the alert type - * @param callback The callback - */ - get(iotAlertTypeName: string, callback: msRest.ServiceCallback): void; - /** - * @param iotAlertTypeName Name of the alert type - * @param options The optional parameters - * @param callback The callback - */ - get(iotAlertTypeName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(iotAlertTypeName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - iotAlertTypeName, - options - }, - getOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotAlertTypes", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotAlertTypeList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotAlertTypes/{iotAlertTypeName}", - urlParameters: [ - Parameters.subscriptionId, - Parameters.iotAlertTypeName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotAlertType - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotAlerts.ts b/sdk/security/arm-security/src/operations/iotAlerts.ts deleted file mode 100644 index 16d9fddfdb19..000000000000 --- a/sdk/security/arm-security/src/operations/iotAlerts.ts +++ /dev/null @@ -1,214 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/iotAlertsMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a IotAlerts. */ -export class IotAlerts { - private readonly client: SecurityCenterContext; - - /** - * Create a IotAlerts. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List IoT alerts - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param [options] The optional parameters - * @returns Promise - */ - list(scope: string, options?: Models.IotAlertsListOptionalParams): Promise; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param callback The callback - */ - list(scope: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param options The optional parameters - * @param callback The callback - */ - list(scope: string, options: Models.IotAlertsListOptionalParams, callback: msRest.ServiceCallback): void; - list(scope: string, options?: Models.IotAlertsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get IoT alert - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param iotAlertId Id of the alert - * @param [options] The optional parameters - * @returns Promise - */ - get(scope: string, iotAlertId: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param iotAlertId Id of the alert - * @param callback The callback - */ - get(scope: string, iotAlertId: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param iotAlertId Id of the alert - * @param options The optional parameters - * @param callback The callback - */ - get(scope: string, iotAlertId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(scope: string, iotAlertId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotAlertId, - options - }, - getOperationSpec, - callback) as Promise; - } - - /** - * List IoT alerts - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param [options] The optional parameters - * @returns Promise - */ - listNext(nextPageLink: string, options?: Models.IotAlertsListNextOptionalParams): Promise; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param callback The callback - */ - listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param options The optional parameters - * @param callback The callback - */ - listNext(nextPageLink: string, options: Models.IotAlertsListNextOptionalParams, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: Models.IotAlertsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - nextPageLink, - options - }, - listNextOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotAlerts", - urlParameters: [ - Parameters.scope - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.minStartTimeUtc, - Parameters.maxStartTimeUtc, - Parameters.alertType1, - Parameters.deviceManagementType, - Parameters.compromisedEntity, - Parameters.limit, - Parameters.skipToken - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotAlertListModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotAlerts/{iotAlertId}", - urlParameters: [ - Parameters.scope, - Parameters.iotAlertId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotAlertModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const listNextOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - baseUrl: "https://management.azure.com", - path: "{nextLink}", - urlParameters: [ - Parameters.nextPageLink - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.minStartTimeUtc, - Parameters.maxStartTimeUtc, - Parameters.alertType1, - Parameters.deviceManagementType, - Parameters.compromisedEntity, - Parameters.limit, - Parameters.skipToken - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotAlertListModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotDefenderSettings.ts b/sdk/security/arm-security/src/operations/iotDefenderSettings.ts deleted file mode 100644 index 6cb21509dddd..000000000000 --- a/sdk/security/arm-security/src/operations/iotDefenderSettings.ts +++ /dev/null @@ -1,329 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/iotDefenderSettingsMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a IotDefenderSettings. */ -export class IotDefenderSettings { - private readonly client: SecurityCenterContext; - - /** - * Create a IotDefenderSettings. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List IoT Defender Settings - * @param [options] The optional parameters - * @returns Promise - */ - list(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - list(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get IoT Defender Settings - * @param [options] The optional parameters - * @returns Promise - */ - get(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - get(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - get(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - getOperationSpec, - callback) as Promise; - } - - /** - * Create or update IoT Defender settings - * @param iotDefenderSettingsModel The IoT defender settings model - * @param [options] The optional parameters - * @returns Promise - */ - createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, options?: msRest.RequestOptionsBase): Promise; - /** - * @param iotDefenderSettingsModel The IoT defender settings model - * @param callback The callback - */ - createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, callback: msRest.ServiceCallback): void; - /** - * @param iotDefenderSettingsModel The IoT defender settings model - * @param options The optional parameters - * @param callback The callback - */ - createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - createOrUpdate(iotDefenderSettingsModel: Models.IotDefenderSettingsModel, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - iotDefenderSettingsModel, - options - }, - createOrUpdateOperationSpec, - callback) as Promise; - } - - /** - * Delete IoT Defender settings - * @param [options] The optional parameters - * @returns Promise - */ - deleteMethod(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - deleteMethod(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - deleteMethod(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - deleteMethod(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - deleteMethodOperationSpec, - callback); - } - - /** - * Information about downloadable packages - * @param [options] The optional parameters - * @returns Promise - */ - packageDownloadsMethod(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - packageDownloadsMethod(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - packageDownloadsMethod(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - packageDownloadsMethod(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - packageDownloadsMethodOperationSpec, - callback) as Promise; - } - - /** - * Download manager activation data defined for this subscription - * @param [options] The optional parameters - * @returns Promise - */ - downloadManagerActivation(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - downloadManagerActivation(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - downloadManagerActivation(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - downloadManagerActivation(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - downloadManagerActivationOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotDefenderSettingsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotDefenderSettingsModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const createOrUpdateOperationSpec: msRest.OperationSpec = { - httpMethod: "PUT", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - requestBody: { - parameterPath: "iotDefenderSettingsModel", - mapper: { - ...Mappers.IotDefenderSettingsModel, - required: true - } - }, - responses: { - 200: { - bodyMapper: Mappers.IotDefenderSettingsModel - }, - 201: { - bodyMapper: Mappers.IotDefenderSettingsModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const deleteMethodOperationSpec: msRest.OperationSpec = { - httpMethod: "DELETE", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const packageDownloadsMethodOperationSpec: msRest.OperationSpec = { - httpMethod: "POST", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default/packageDownloads", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.PackageDownloads - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const downloadManagerActivationOperationSpec: msRest.OperationSpec = { - httpMethod: "POST", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotDefenderSettings/default/downloadManagerActivation", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: { - serializedName: "parsedResponse", - type: { - name: "Stream" - } - } - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotRecommendationTypes.ts b/sdk/security/arm-security/src/operations/iotRecommendationTypes.ts deleted file mode 100644 index 74b977b0a508..000000000000 --- a/sdk/security/arm-security/src/operations/iotRecommendationTypes.ts +++ /dev/null @@ -1,128 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/iotRecommendationTypesMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a IotRecommendationTypes. */ -export class IotRecommendationTypes { - private readonly client: SecurityCenterContext; - - /** - * Create a IotRecommendationTypes. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List IoT recommendation types - * @param [options] The optional parameters - * @returns Promise - */ - list(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - list(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get IoT recommendation type - * @param iotRecommendationTypeName Name of the recommendation type - * @param [options] The optional parameters - * @returns Promise - */ - get(iotRecommendationTypeName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param iotRecommendationTypeName Name of the recommendation type - * @param callback The callback - */ - get(iotRecommendationTypeName: string, callback: msRest.ServiceCallback): void; - /** - * @param iotRecommendationTypeName Name of the recommendation type - * @param options The optional parameters - * @param callback The callback - */ - get(iotRecommendationTypeName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(iotRecommendationTypeName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - iotRecommendationTypeName, - options - }, - getOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotRecommendationTypes", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotRecommendationTypeList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/iotRecommendationTypes/{iotRecommendationTypeName}", - urlParameters: [ - Parameters.subscriptionId, - Parameters.iotRecommendationTypeName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotRecommendationType - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotRecommendations.ts b/sdk/security/arm-security/src/operations/iotRecommendations.ts deleted file mode 100644 index dd5889cf0b89..000000000000 --- a/sdk/security/arm-security/src/operations/iotRecommendations.ts +++ /dev/null @@ -1,208 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/iotRecommendationsMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a IotRecommendations. */ -export class IotRecommendations { - private readonly client: SecurityCenterContext; - - /** - * Create a IotRecommendations. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List IoT recommendations - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param [options] The optional parameters - * @returns Promise - */ - list(scope: string, options?: Models.IotRecommendationsListOptionalParams): Promise; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param callback The callback - */ - list(scope: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param options The optional parameters - * @param callback The callback - */ - list(scope: string, options: Models.IotRecommendationsListOptionalParams, callback: msRest.ServiceCallback): void; - list(scope: string, options?: Models.IotRecommendationsListOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get IoT recommendation - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param iotRecommendationId Id of the recommendation - * @param [options] The optional parameters - * @returns Promise - */ - get(scope: string, iotRecommendationId: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param iotRecommendationId Id of the recommendation - * @param callback The callback - */ - get(scope: string, iotRecommendationId: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query: Subscription (i.e. /subscriptions/{subscriptionId}) or IoT Hub - * (i.e. - * /subscriptions/{subscriptionId}/resourceGroups/{resourceGroup}/providers/Microsoft.Devices/iotHubs/{iotHubName}) - * @param iotRecommendationId Id of the recommendation - * @param options The optional parameters - * @param callback The callback - */ - get(scope: string, iotRecommendationId: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(scope: string, iotRecommendationId: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotRecommendationId, - options - }, - getOperationSpec, - callback) as Promise; - } - - /** - * List IoT recommendations - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param [options] The optional parameters - * @returns Promise - */ - listNext(nextPageLink: string, options?: Models.IotRecommendationsListNextOptionalParams): Promise; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param callback The callback - */ - listNext(nextPageLink: string, callback: msRest.ServiceCallback): void; - /** - * @param nextPageLink The NextLink from the previous successful call to List operation. - * @param options The optional parameters - * @param callback The callback - */ - listNext(nextPageLink: string, options: Models.IotRecommendationsListNextOptionalParams, callback: msRest.ServiceCallback): void; - listNext(nextPageLink: string, options?: Models.IotRecommendationsListNextOptionalParams | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - nextPageLink, - options - }, - listNextOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotRecommendations", - urlParameters: [ - Parameters.scope - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.recommendationType, - Parameters.deviceId1, - Parameters.limit, - Parameters.skipToken - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotRecommendationListModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotRecommendations/{iotRecommendationId}", - urlParameters: [ - Parameters.scope, - Parameters.iotRecommendationId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotRecommendationModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const listNextOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - baseUrl: "https://management.azure.com", - path: "{nextLink}", - urlParameters: [ - Parameters.nextPageLink - ], - queryParameters: [ - Parameters.apiVersion10, - Parameters.recommendationType, - Parameters.deviceId1, - Parameters.limit, - Parameters.skipToken - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotRecommendationListModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts b/sdk/security/arm-security/src/operations/iotSecuritySolution.ts index 518f7a04a3d4..ffb7cf582225 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolution.ts @@ -295,7 +295,7 @@ const listBySubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.filter ], headerParameters: [ @@ -320,7 +320,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.filter ], headerParameters: [ @@ -346,7 +346,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -371,7 +371,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -406,7 +406,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -438,7 +438,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -461,7 +461,7 @@ const listBySubscriptionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.filter ], headerParameters: [ @@ -486,7 +486,7 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.filter ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts index cbf20304731d..f86a42c1b128 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts @@ -107,7 +107,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -132,7 +132,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts index b1b6e7eb8ed4..43056cbbb640 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts @@ -179,7 +179,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.top ], headerParameters: [ @@ -206,7 +206,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.aggregatedAlertName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -232,7 +232,7 @@ const dismissOperationSpec: msRest.OperationSpec = { Parameters.aggregatedAlertName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -254,7 +254,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.top ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts index ca0efaadd443..08f35a226eb1 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts @@ -143,7 +143,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.aggregatedRecommendationName ], queryParameters: [ - Parameters.apiVersion3 + Parameters.apiVersion4 ], headerParameters: [ Parameters.acceptLanguage @@ -168,7 +168,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.solutionName ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.top ], headerParameters: [ @@ -193,7 +193,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion3, + Parameters.apiVersion4, Parameters.top ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/iotSensors.ts b/sdk/security/arm-security/src/operations/iotSensors.ts deleted file mode 100644 index c53e96964ac8..000000000000 --- a/sdk/security/arm-security/src/operations/iotSensors.ts +++ /dev/null @@ -1,448 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/iotSensorsMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a IotSensors. */ -export class IotSensors { - private readonly client: SecurityCenterContext; - - /** - * Create a IotSensors. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List IoT sensors - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param [options] The optional parameters - * @returns Promise - */ - list(scope: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param callback The callback - */ - list(scope: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param options The optional parameters - * @param callback The callback - */ - list(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - list(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get IoT sensor - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - get(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param callback The callback - */ - get(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - get(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotSensorName, - options - }, - getOperationSpec, - callback) as Promise; - } - - /** - * Create or update IoT sensor - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param iotSensorsModel The IoT sensor model - * @param [options] The optional parameters - * @returns Promise - */ - createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param iotSensorsModel The IoT sensor model - * @param callback The callback - */ - createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param iotSensorsModel The IoT sensor model - * @param options The optional parameters - * @param callback The callback - */ - createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - createOrUpdate(scope: string, iotSensorName: string, iotSensorsModel: Models.IotSensorsModel, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotSensorName, - iotSensorsModel, - options - }, - createOrUpdateOperationSpec, - callback) as Promise; - } - - /** - * Delete IoT sensor - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - deleteMethod(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param callback The callback - */ - deleteMethod(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - deleteMethod(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - deleteMethod(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotSensorName, - options - }, - deleteMethodOperationSpec, - callback); - } - - /** - * Download sensor activation file - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - downloadActivation(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param callback The callback - */ - downloadActivation(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - downloadActivation(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - downloadActivation(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotSensorName, - options - }, - downloadActivationOperationSpec, - callback) as Promise; - } - - /** - * Download file for reset password of the sensor - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param body The reset password input. - * @param [options] The optional parameters - * @returns Promise - */ - downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param body The reset password input. - * @param callback The callback - */ - downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param body The reset password input. - * @param options The optional parameters - * @param callback The callback - */ - downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - downloadResetPassword(scope: string, iotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotSensorName, - body, - options - }, - downloadResetPasswordOperationSpec, - callback) as Promise; - } - - /** - * Trigger threat intelligence package update - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - triggerTiPackageUpdate(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param callback The callback - */ - triggerTiPackageUpdate(scope: string, iotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSensorName Name of the IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - triggerTiPackageUpdate(scope: string, iotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - triggerTiPackageUpdate(scope: string, iotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotSensorName, - options - }, - triggerTiPackageUpdateOperationSpec, - callback); - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotSensors", - urlParameters: [ - Parameters.scope - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotSensorsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}", - urlParameters: [ - Parameters.scope, - Parameters.iotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotSensorsModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const createOrUpdateOperationSpec: msRest.OperationSpec = { - httpMethod: "PUT", - path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}", - urlParameters: [ - Parameters.scope, - Parameters.iotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - requestBody: { - parameterPath: "iotSensorsModel", - mapper: { - ...Mappers.IotSensorsModel, - required: true - } - }, - responses: { - 200: { - bodyMapper: Mappers.IotSensorsModel - }, - 201: { - bodyMapper: Mappers.IotSensorsModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const deleteMethodOperationSpec: msRest.OperationSpec = { - httpMethod: "DELETE", - path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}", - urlParameters: [ - Parameters.scope, - Parameters.iotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const downloadActivationOperationSpec: msRest.OperationSpec = { - httpMethod: "POST", - path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}/downloadActivation", - urlParameters: [ - Parameters.scope, - Parameters.iotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: { - serializedName: "parsedResponse", - type: { - name: "Stream" - } - } - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const downloadResetPasswordOperationSpec: msRest.OperationSpec = { - httpMethod: "POST", - path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}/downloadResetPassword", - urlParameters: [ - Parameters.scope, - Parameters.iotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - requestBody: { - parameterPath: "body", - mapper: { - ...Mappers.ResetPasswordInput, - required: true - } - }, - responses: { - 200: { - bodyMapper: { - serializedName: "parsedResponse", - type: { - name: "Stream" - } - } - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const triggerTiPackageUpdateOperationSpec: msRest.OperationSpec = { - httpMethod: "POST", - path: "{scope}/providers/Microsoft.Security/iotSensors/{iotSensorName}/triggerTiPackageUpdate", - urlParameters: [ - Parameters.scope, - Parameters.iotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotSites.ts b/sdk/security/arm-security/src/operations/iotSites.ts deleted file mode 100644 index de634105c550..000000000000 --- a/sdk/security/arm-security/src/operations/iotSites.ts +++ /dev/null @@ -1,246 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/iotSitesMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a IotSites. */ -export class IotSites { - private readonly client: SecurityCenterContext; - - /** - * Create a IotSites. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List IoT sites - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param [options] The optional parameters - * @returns Promise - */ - list(scope: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param callback The callback - */ - list(scope: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param options The optional parameters - * @param callback The callback - */ - list(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - list(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get IoT site - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param [options] The optional parameters - * @returns Promise - */ - get(scope: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param callback The callback - */ - get(scope: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param options The optional parameters - * @param callback The callback - */ - get(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - options - }, - getOperationSpec, - callback) as Promise; - } - - /** - * Create or update IoT site - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSitesModel The IoT sites model - * @param [options] The optional parameters - * @returns Promise - */ - createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSitesModel The IoT sites model - * @param callback The callback - */ - createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param iotSitesModel The IoT sites model - * @param options The optional parameters - * @param callback The callback - */ - createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - createOrUpdate(scope: string, iotSitesModel: Models.IotSitesModel, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - iotSitesModel, - options - }, - createOrUpdateOperationSpec, - callback) as Promise; - } - - /** - * Delete IoT site - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param [options] The optional parameters - * @returns Promise - */ - deleteMethod(scope: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param callback The callback - */ - deleteMethod(scope: string, callback: msRest.ServiceCallback): void; - /** - * @param scope Scope of the query (IoT Hub, /providers/Microsoft.Devices/iotHubs/myHub) - * @param options The optional parameters - * @param callback The callback - */ - deleteMethod(scope: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - deleteMethod(scope: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - scope, - options - }, - deleteMethodOperationSpec, - callback); - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotSites", - urlParameters: [ - Parameters.scope - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotSitesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "{scope}/providers/Microsoft.Security/iotSites/default", - urlParameters: [ - Parameters.scope - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.IotSitesModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const createOrUpdateOperationSpec: msRest.OperationSpec = { - httpMethod: "PUT", - path: "{scope}/providers/Microsoft.Security/iotSites/default", - urlParameters: [ - Parameters.scope - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - requestBody: { - parameterPath: "iotSitesModel", - mapper: { - ...Mappers.IotSitesModel, - required: true - } - }, - responses: { - 200: { - bodyMapper: Mappers.IotSitesModel - }, - 201: { - bodyMapper: Mappers.IotSitesModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const deleteMethodOperationSpec: msRest.OperationSpec = { - httpMethod: "DELETE", - path: "{scope}/providers/Microsoft.Security/iotSites/default", - urlParameters: [ - Parameters.scope - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts index 391c6a53858c..a1d77b385f2b 100644 --- a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts +++ b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts @@ -412,7 +412,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -436,7 +436,7 @@ const listByRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -460,7 +460,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.resourceGroupName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -485,7 +485,7 @@ const listByResourceGroupAndRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -511,7 +511,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -537,7 +537,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -570,7 +570,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -596,7 +596,7 @@ const initiateOperationSpec: msRest.OperationSpec = { Parameters.jitNetworkAccessPolicyInitiateType ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -627,7 +627,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -651,7 +651,7 @@ const listByRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -675,7 +675,7 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -699,7 +699,7 @@ const listByResourceGroupAndRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/locations.ts b/sdk/security/arm-security/src/operations/locations.ts index a6af884c815b..90288ac4644a 100644 --- a/sdk/security/arm-security/src/operations/locations.ts +++ b/sdk/security/arm-security/src/operations/locations.ts @@ -115,7 +115,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -139,7 +139,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -163,7 +163,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/onPremiseIotSensors.ts b/sdk/security/arm-security/src/operations/onPremiseIotSensors.ts deleted file mode 100644 index 16b1b5b901df..000000000000 --- a/sdk/security/arm-security/src/operations/onPremiseIotSensors.ts +++ /dev/null @@ -1,359 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is - * regenerated. - */ - -import * as msRest from "@azure/ms-rest-js"; -import * as Models from "../models"; -import * as Mappers from "../models/onPremiseIotSensorsMappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenterContext } from "../securityCenterContext"; - -/** Class representing a OnPremiseIotSensors. */ -export class OnPremiseIotSensors { - private readonly client: SecurityCenterContext; - - /** - * Create a OnPremiseIotSensors. - * @param {SecurityCenterContext} client Reference to the service client. - */ - constructor(client: SecurityCenterContext) { - this.client = client; - } - - /** - * List on-premise IoT sensors - * @param [options] The optional parameters - * @returns Promise - */ - list(options?: msRest.RequestOptionsBase): Promise; - /** - * @param callback The callback - */ - list(callback: msRest.ServiceCallback): void; - /** - * @param options The optional parameters - * @param callback The callback - */ - list(options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - list(options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - options - }, - listOperationSpec, - callback) as Promise; - } - - /** - * Get on-premise IoT sensor - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - get(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param callback The callback - */ - get(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - get(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - get(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - onPremiseIotSensorName, - options - }, - getOperationSpec, - callback) as Promise; - } - - /** - * Create or update on-premise IoT sensor - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - createOrUpdate(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param callback The callback - */ - createOrUpdate(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - createOrUpdate(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - createOrUpdate(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - onPremiseIotSensorName, - options - }, - createOrUpdateOperationSpec, - callback) as Promise; - } - - /** - * Delete on-premise IoT sensor - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - deleteMethod(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param callback The callback - */ - deleteMethod(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - deleteMethod(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - deleteMethod(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - onPremiseIotSensorName, - options - }, - deleteMethodOperationSpec, - callback); - } - - /** - * Download sensor activation file - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param [options] The optional parameters - * @returns Promise - */ - downloadActivation(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase): Promise; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param callback The callback - */ - downloadActivation(onPremiseIotSensorName: string, callback: msRest.ServiceCallback): void; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param options The optional parameters - * @param callback The callback - */ - downloadActivation(onPremiseIotSensorName: string, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - downloadActivation(onPremiseIotSensorName: string, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - onPremiseIotSensorName, - options - }, - downloadActivationOperationSpec, - callback) as Promise; - } - - /** - * Download file for reset password of the sensor - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param body Input for reset password. - * @param [options] The optional parameters - * @returns Promise - */ - downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase): Promise; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param body Input for reset password. - * @param callback The callback - */ - downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, callback: msRest.ServiceCallback): void; - /** - * @param onPremiseIotSensorName Name of the on-premise IoT sensor - * @param body Input for reset password. - * @param options The optional parameters - * @param callback The callback - */ - downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, options: msRest.RequestOptionsBase, callback: msRest.ServiceCallback): void; - downloadResetPassword(onPremiseIotSensorName: string, body: Models.ResetPasswordInput, options?: msRest.RequestOptionsBase | msRest.ServiceCallback, callback?: msRest.ServiceCallback): Promise { - return this.client.sendOperationRequest( - { - onPremiseIotSensorName, - body, - options - }, - downloadResetPasswordOperationSpec, - callback) as Promise; - } -} - -// Operation Specifications -const serializer = new msRest.Serializer(Mappers); -const listOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors", - urlParameters: [ - Parameters.subscriptionId - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.OnPremiseIotSensorsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const getOperationSpec: msRest.OperationSpec = { - httpMethod: "GET", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}", - urlParameters: [ - Parameters.subscriptionId, - Parameters.onPremiseIotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.OnPremiseIotSensor - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const createOrUpdateOperationSpec: msRest.OperationSpec = { - httpMethod: "PUT", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}", - urlParameters: [ - Parameters.subscriptionId, - Parameters.onPremiseIotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: Mappers.OnPremiseIotSensor - }, - 201: { - bodyMapper: Mappers.OnPremiseIotSensor - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const deleteMethodOperationSpec: msRest.OperationSpec = { - httpMethod: "DELETE", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}", - urlParameters: [ - Parameters.subscriptionId, - Parameters.onPremiseIotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const downloadActivationOperationSpec: msRest.OperationSpec = { - httpMethod: "POST", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}/downloadActivation", - urlParameters: [ - Parameters.subscriptionId, - Parameters.onPremiseIotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - responses: { - 200: { - bodyMapper: { - serializedName: "parsedResponse", - type: { - name: "Stream" - } - } - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; - -const downloadResetPasswordOperationSpec: msRest.OperationSpec = { - httpMethod: "POST", - path: "subscriptions/{subscriptionId}/providers/Microsoft.Security/onPremiseIotSensors/{onPremiseIotSensorName}/downloadResetPassword", - urlParameters: [ - Parameters.subscriptionId, - Parameters.onPremiseIotSensorName - ], - queryParameters: [ - Parameters.apiVersion10 - ], - headerParameters: [ - Parameters.acceptLanguage - ], - requestBody: { - parameterPath: "body", - mapper: { - ...Mappers.ResetPasswordInput, - required: true - } - }, - responses: { - 200: { - bodyMapper: { - serializedName: "parsedResponse", - type: { - name: "Stream" - } - } - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - serializer -}; diff --git a/sdk/security/arm-security/src/operations/operations.ts b/sdk/security/arm-security/src/operations/operations.ts index a1966ba046d4..7989159cf544 100644 --- a/sdk/security/arm-security/src/operations/operations.ts +++ b/sdk/security/arm-security/src/operations/operations.ts @@ -84,7 +84,7 @@ const listOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "providers/Microsoft.Security/operations", queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -108,7 +108,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/pricings.ts b/sdk/security/arm-security/src/operations/pricings.ts index aabe04271f0d..9d6acec3c071 100644 --- a/sdk/security/arm-security/src/operations/pricings.ts +++ b/sdk/security/arm-security/src/operations/pricings.ts @@ -119,7 +119,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage @@ -143,7 +143,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.pricingName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage @@ -167,7 +167,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.pricingName ], queryParameters: [ - Parameters.apiVersion1 + Parameters.apiVersion2 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts index fed64431d821..c6bb81df1da4 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts @@ -133,7 +133,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceControlName ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ @@ -160,7 +160,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceAssessmentName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -184,7 +184,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts index 8ee0e81f5f8d..b6382379688e 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts @@ -124,7 +124,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceStandardName ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ @@ -150,7 +150,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceControlName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -174,7 +174,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts index c845ff4b7386..39fc68412f2d 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts @@ -115,7 +115,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ @@ -140,7 +140,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.regulatoryComplianceStandardName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -164,7 +164,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6, + Parameters.apiVersion7, Parameters.filter ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts b/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts index 2d91f5faaa02..f44d501a3a4c 100644 --- a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts +++ b/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts @@ -138,7 +138,7 @@ const listOperationSpec: msRest.OperationSpec = { httpMethod: "GET", path: "providers/Microsoft.Security/secureScoreControlDefinitions", queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -161,7 +161,7 @@ const listBySubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -185,7 +185,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -209,7 +209,7 @@ const listBySubscriptionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/secureScoreControls.ts b/sdk/security/arm-security/src/operations/secureScoreControls.ts index de40813934f9..99c05c9aa722 100644 --- a/sdk/security/arm-security/src/operations/secureScoreControls.ts +++ b/sdk/security/arm-security/src/operations/secureScoreControls.ts @@ -147,7 +147,7 @@ const listBySecureScoreOperationSpec: msRest.OperationSpec = { Parameters.secureScoreName ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion8, Parameters.expand ], headerParameters: [ @@ -171,7 +171,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion8, Parameters.expand ], headerParameters: [ @@ -196,7 +196,7 @@ const listBySecureScoreNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion8, Parameters.expand ], headerParameters: [ @@ -221,7 +221,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7, + Parameters.apiVersion8, Parameters.expand ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/secureScores.ts b/sdk/security/arm-security/src/operations/secureScores.ts index 015ea88e0dfb..e5363832042c 100644 --- a/sdk/security/arm-security/src/operations/secureScores.ts +++ b/sdk/security/arm-security/src/operations/secureScores.ts @@ -119,7 +119,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -143,7 +143,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.secureScoreName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -167,7 +167,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/securityContacts.ts b/sdk/security/arm-security/src/operations/securityContacts.ts index 9a27de7bfaf3..70006e0abf2a 100644 --- a/sdk/security/arm-security/src/operations/securityContacts.ts +++ b/sdk/security/arm-security/src/operations/securityContacts.ts @@ -207,7 +207,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -231,7 +231,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -255,7 +255,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -286,7 +286,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -308,7 +308,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.securityContactName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -339,7 +339,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/securitySolutions.ts b/sdk/security/arm-security/src/operations/securitySolutions.ts index 4d7313ebbc35..6eee2e243f29 100644 --- a/sdk/security/arm-security/src/operations/securitySolutions.ts +++ b/sdk/security/arm-security/src/operations/securitySolutions.ts @@ -122,7 +122,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -148,7 +148,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.securitySolutionName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -172,7 +172,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts index 04dafd6d92f0..8ef99c198b98 100644 --- a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts +++ b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts @@ -83,7 +83,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -107,7 +107,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts index 9307ec957067..43ae7a029670 100644 --- a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts +++ b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts @@ -208,7 +208,7 @@ const listByExtendedResourceOperationSpec: msRest.OperationSpec = { Parameters.resourceName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -236,7 +236,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.serverVulnerabilityAssessment ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -264,7 +264,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { Parameters.serverVulnerabilityAssessment ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -292,7 +292,7 @@ const beginDeleteMethodOperationSpec: msRest.OperationSpec = { Parameters.serverVulnerabilityAssessment ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/settings.ts b/sdk/security/arm-security/src/operations/settings.ts index d07565cb45c1..ffaeedf817d9 100644 --- a/sdk/security/arm-security/src/operations/settings.ts +++ b/sdk/security/arm-security/src/operations/settings.ts @@ -51,18 +51,21 @@ export class Settings { /** * Settings of different configurations in security center - * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', 'Sentinel' + * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', + * 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' * @param [options] The optional parameters * @returns Promise */ get(settingName: Models.SettingName, options?: msRest.RequestOptionsBase): Promise; /** - * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', 'Sentinel' + * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', + * 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' * @param callback The callback */ get(settingName: Models.SettingName, callback: msRest.ServiceCallback): void; /** - * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', 'Sentinel' + * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', + * 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' * @param options The optional parameters * @param callback The callback */ @@ -79,20 +82,23 @@ export class Settings { /** * updating settings about different configurations in security center - * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', 'Sentinel' + * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', + * 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' * @param setting Setting object * @param [options] The optional parameters * @returns Promise */ update(settingName: Models.SettingName1, setting: Models.SettingUnion, options?: msRest.RequestOptionsBase): Promise; /** - * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', 'Sentinel' + * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', + * 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' * @param setting Setting object * @param callback The callback */ update(settingName: Models.SettingName1, setting: Models.SettingUnion, callback: msRest.ServiceCallback): void; /** - * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', 'Sentinel' + * @param settingName The name of the setting. Possible values include: 'MCAS', 'WDATP', + * 'WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW', 'Sentinel' * @param setting Setting object * @param options The optional parameters * @param callback The callback @@ -147,7 +153,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion12 + Parameters.apiVersion13 ], headerParameters: [ Parameters.acceptLanguage @@ -171,7 +177,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.settingName1 ], queryParameters: [ - Parameters.apiVersion12 + Parameters.apiVersion13 ], headerParameters: [ Parameters.acceptLanguage @@ -195,7 +201,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.settingName1 ], queryParameters: [ - Parameters.apiVersion12 + Parameters.apiVersion13 ], headerParameters: [ Parameters.acceptLanguage @@ -226,7 +232,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion12 + Parameters.apiVersion13 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/softwareInventories.ts b/sdk/security/arm-security/src/operations/softwareInventories.ts index e532a81d71dd..8d0785b72658 100644 --- a/sdk/security/arm-security/src/operations/softwareInventories.ts +++ b/sdk/security/arm-security/src/operations/softwareInventories.ts @@ -209,7 +209,7 @@ const listByExtendedResourceOperationSpec: msRest.OperationSpec = { Parameters.resourceName ], queryParameters: [ - Parameters.apiVersion14 + Parameters.apiVersion15 ], headerParameters: [ Parameters.acceptLanguage @@ -232,7 +232,7 @@ const listBySubscriptionOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion14 + Parameters.apiVersion15 ], headerParameters: [ Parameters.acceptLanguage @@ -260,7 +260,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.softwareName ], queryParameters: [ - Parameters.apiVersion14 + Parameters.apiVersion15 ], headerParameters: [ Parameters.acceptLanguage @@ -284,7 +284,7 @@ const listByExtendedResourceNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion14 + Parameters.apiVersion15 ], headerParameters: [ Parameters.acceptLanguage @@ -308,7 +308,7 @@ const listBySubscriptionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion14 + Parameters.apiVersion15 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts index a2407e00d3f8..a5b90c447803 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts @@ -231,7 +231,7 @@ const createOrUpdateOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -263,7 +263,7 @@ const getOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -288,7 +288,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -311,7 +311,7 @@ const listOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -335,7 +335,7 @@ const addOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts index 89a736a9a27a..d68757ff24f7 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts @@ -122,7 +122,7 @@ const getOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -147,7 +147,7 @@ const listOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts index 3ea4f5be8f98..1f8e26067119 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts @@ -113,7 +113,7 @@ const getOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage @@ -137,7 +137,7 @@ const listOperationSpec: msRest.OperationSpec = { ], queryParameters: [ Parameters.workspaceId, - Parameters.apiVersion9 + Parameters.apiVersion11 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/subAssessments.ts b/sdk/security/arm-security/src/operations/subAssessments.ts index fe62009099b6..d46a0c3f471d 100644 --- a/sdk/security/arm-security/src/operations/subAssessments.ts +++ b/sdk/security/arm-security/src/operations/subAssessments.ts @@ -205,7 +205,7 @@ const listAllOperationSpec: msRest.OperationSpec = { Parameters.scope ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -229,7 +229,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.assessmentName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -254,7 +254,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.subAssessmentName ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -278,7 +278,7 @@ const listAllNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage @@ -302,7 +302,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion6 + Parameters.apiVersion7 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/tasks.ts b/sdk/security/arm-security/src/operations/tasks.ts index 726bc72a067b..fb3fd0c714b1 100644 --- a/sdk/security/arm-security/src/operations/tasks.ts +++ b/sdk/security/arm-security/src/operations/tasks.ts @@ -338,7 +338,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -363,7 +363,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -389,7 +389,7 @@ const getSubscriptionLevelTaskOperationSpec: msRest.OperationSpec = { Parameters.taskName ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -415,7 +415,7 @@ const updateSubscriptionLevelTaskStateOperationSpec: msRest.OperationSpec = { Parameters.taskUpdateActionType ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -438,7 +438,7 @@ const listByResourceGroupOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -465,7 +465,7 @@ const getResourceGroupLevelTaskOperationSpec: msRest.OperationSpec = { Parameters.taskName ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -492,7 +492,7 @@ const updateResourceGroupLevelTaskStateOperationSpec: msRest.OperationSpec = { Parameters.taskUpdateActionType ], queryParameters: [ - Parameters.apiVersion4 + Parameters.apiVersion5 ], headerParameters: [ Parameters.acceptLanguage @@ -514,7 +514,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -539,7 +539,7 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ @@ -564,7 +564,7 @@ const listByResourceGroupNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion4, + Parameters.apiVersion5, Parameters.filter ], headerParameters: [ diff --git a/sdk/security/arm-security/src/operations/topology.ts b/sdk/security/arm-security/src/operations/topology.ts index c41bb2410b82..6fd2eebdf0a4 100644 --- a/sdk/security/arm-security/src/operations/topology.ts +++ b/sdk/security/arm-security/src/operations/topology.ts @@ -174,7 +174,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -198,7 +198,7 @@ const listByHomeRegionOperationSpec: msRest.OperationSpec = { Parameters.ascLocation ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -224,7 +224,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.topologyResourceName ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -248,7 +248,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage @@ -272,7 +272,7 @@ const listByHomeRegionNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion7 + Parameters.apiVersion8 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/operations/workspaceSettings.ts b/sdk/security/arm-security/src/operations/workspaceSettings.ts index 73a69a9bb1a9..b323e068ac03 100644 --- a/sdk/security/arm-security/src/operations/workspaceSettings.ts +++ b/sdk/security/arm-security/src/operations/workspaceSettings.ts @@ -211,7 +211,7 @@ const listOperationSpec: msRest.OperationSpec = { Parameters.subscriptionId ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -235,7 +235,7 @@ const getOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -259,7 +259,7 @@ const createOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -290,7 +290,7 @@ const updateOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -321,7 +321,7 @@ const deleteMethodOperationSpec: msRest.OperationSpec = { Parameters.workspaceSettingName ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage @@ -343,7 +343,7 @@ const listNextOperationSpec: msRest.OperationSpec = { Parameters.nextPageLink ], queryParameters: [ - Parameters.apiVersion5 + Parameters.apiVersion6 ], headerParameters: [ Parameters.acceptLanguage diff --git a/sdk/security/arm-security/src/securityCenter.ts b/sdk/security/arm-security/src/securityCenter.ts index 94a052843133..5581331a9612 100644 --- a/sdk/security/arm-security/src/securityCenter.ts +++ b/sdk/security/arm-security/src/securityCenter.ts @@ -17,6 +17,7 @@ import { SecurityCenterContext } from "./securityCenterContext"; class SecurityCenter extends SecurityCenterContext { // Operation groups + customAssessmentAutomations: operations.CustomAssessmentAutomations; complianceResults: operations.ComplianceResults; pricings: operations.Pricings; advancedThreatProtection: operations.AdvancedThreatProtection; @@ -58,17 +59,6 @@ class SecurityCenter extends SecurityCenterContext { sqlVulnerabilityAssessmentScans: operations.SqlVulnerabilityAssessmentScans; sqlVulnerabilityAssessmentScanResults: operations.SqlVulnerabilityAssessmentScanResults; sqlVulnerabilityAssessmentBaselineRules: operations.SqlVulnerabilityAssessmentBaselineRules; - iotDefenderSettings: operations.IotDefenderSettings; - iotSensors: operations.IotSensors; - devicesForSubscription: operations.DevicesForSubscription; - devicesForHub: operations.DevicesForHub; - device: operations.DeviceOperations; - onPremiseIotSensors: operations.OnPremiseIotSensors; - iotSites: operations.IotSites; - iotAlerts: operations.IotAlerts; - iotAlertTypes: operations.IotAlertTypes; - iotRecommendations: operations.IotRecommendations; - iotRecommendationTypes: operations.IotRecommendationTypes; alerts: operations.Alerts; settings: operations.Settings; ingestionSettings: operations.IngestionSettings; @@ -89,6 +79,7 @@ class SecurityCenter extends SecurityCenterContext { */ constructor(credentials: msRest.ServiceClientCredentials | TokenCredential, subscriptionId: string, ascLocation: string, options?: Models.SecurityCenterOptions) { super(credentials, subscriptionId, ascLocation, options); + this.customAssessmentAutomations = new operations.CustomAssessmentAutomations(this); this.complianceResults = new operations.ComplianceResults(this); this.pricings = new operations.Pricings(this); this.advancedThreatProtection = new operations.AdvancedThreatProtection(this); @@ -130,17 +121,6 @@ class SecurityCenter extends SecurityCenterContext { this.sqlVulnerabilityAssessmentScans = new operations.SqlVulnerabilityAssessmentScans(this); this.sqlVulnerabilityAssessmentScanResults = new operations.SqlVulnerabilityAssessmentScanResults(this); this.sqlVulnerabilityAssessmentBaselineRules = new operations.SqlVulnerabilityAssessmentBaselineRules(this); - this.iotDefenderSettings = new operations.IotDefenderSettings(this); - this.iotSensors = new operations.IotSensors(this); - this.devicesForSubscription = new operations.DevicesForSubscription(this); - this.devicesForHub = new operations.DevicesForHub(this); - this.device = new operations.DeviceOperations(this); - this.onPremiseIotSensors = new operations.OnPremiseIotSensors(this); - this.iotSites = new operations.IotSites(this); - this.iotAlerts = new operations.IotAlerts(this); - this.iotAlertTypes = new operations.IotAlertTypes(this); - this.iotRecommendations = new operations.IotRecommendations(this); - this.iotRecommendationTypes = new operations.IotRecommendationTypes(this); this.alerts = new operations.Alerts(this); this.settings = new operations.Settings(this); this.ingestionSettings = new operations.IngestionSettings(this);