From e96f6b6f26d1c5d96cdb557f268ccb43160dafae Mon Sep 17 00:00:00 2001 From: SDKAuto Date: Fri, 28 Feb 2025 00:37:16 +0000 Subject: [PATCH] CodeGen from PR 32706 in Azure/azure-rest-api-specs Merge 4d97d26e00c6a1105f2a44db7145ea8e0cf18294 into 57323ac6c745ba3af373dd1f62fa924e79fb828c --- common/config/rush/pnpm-lock.yaml | 12 +- sdk/security/arm-security/CHANGELOG.md | 743 +- sdk/security/arm-security/LICENSE | 2 +- sdk/security/arm-security/README.md | 9 +- sdk/security/arm-security/_meta.json | 8 +- sdk/security/arm-security/api-extractor.json | 6 +- sdk/security/arm-security/package.json | 22 +- .../arm-security/review/arm-security.api.md | 1074 ++- sdk/security/arm-security/sample.env | 5 +- sdk/security/arm-security/src/lroImpl.ts | 4 + sdk/security/arm-security/src/models/index.ts | 7248 ++++++++-------- .../arm-security/src/models/mappers.ts | 7410 +++++++++-------- .../arm-security/src/models/parameters.ts | 500 +- .../src/operations/aPICollections.ts | 30 +- .../operations/adaptiveApplicationControls.ts | 192 - .../operations/adaptiveNetworkHardenings.ts | 453 - .../operations/advancedThreatProtection.ts | 4 +- .../arm-security/src/operations/alerts.ts | 30 +- .../src/operations/alertsSuppressionRules.ts | 8 +- .../src/operations/allowedConnections.ts | 6 +- .../src/operations/assessments.ts | 8 +- .../src/operations/assessmentsMetadata.ts | 12 +- .../operations/autoProvisioningSettings.ts | 6 +- .../src/operations/automations.ts | 14 +- .../src/operations/azureDevOpsOrgs.ts | 22 +- .../src/operations/azureDevOpsProjects.ts | 18 +- .../src/operations/azureDevOpsRepos.ts | 18 +- .../src/operations/complianceResults.ts | 4 +- .../src/operations/compliances.ts | 4 +- .../src/operations/customRecommendations.ts | 300 + .../src/operations/defenderForStorage.ts | 127 +- .../src/operations/devOpsConfigurations.ts | 22 +- .../src/operations/devOpsOperationResults.ts | 4 +- .../src/operations/deviceSecurityGroups.ts | 8 +- .../operations/discoveredSecuritySolutions.ts | 6 +- .../operations/externalSecuritySolutions.ts | 6 +- .../src/operations/gitHubOwners.ts | 14 +- .../src/operations/gitHubRepos.ts | 10 +- .../src/operations/gitLabGroups.ts | 14 +- .../src/operations/gitLabProjects.ts | 10 +- .../src/operations/gitLabSubgroups.ts | 4 +- .../src/operations/healthReports.ts | 10 +- .../arm-security/src/operations/index.ts | 29 +- .../informationProtectionPolicies.ts | 6 +- .../src/operations/iotSecuritySolution.ts | 12 +- .../iotSecuritySolutionAnalytics.ts | 4 +- ...curitySolutionsAnalyticsAggregatedAlert.ts | 6 +- ...ecuritySolutionsAnalyticsRecommendation.ts | 4 +- .../operations/jitNetworkAccessPolicies.ts | 20 +- .../arm-security/src/operations/operations.ts | 10 +- .../arm-security/src/operations/pricings.ts | 8 +- .../regulatoryComplianceAssessments.ts | 4 +- .../regulatoryComplianceControls.ts | 4 +- .../regulatoryComplianceStandards.ts | 4 +- .../secureScoreControlDefinitions.ts | 4 +- .../src/operations/secureScoreControls.ts | 4 +- .../src/operations/secureScores.ts | 4 +- .../src/operations/securityConnectors.ts | 12 +- .../src/operations/securityContacts.ts | 8 +- .../src/operations/securityOperators.ts | 8 +- .../src/operations/securitySolutions.ts | 4 +- ...ecuritySolutionsReferenceDataOperations.ts | 4 +- .../src/operations/securityStandards.ts | 288 + .../src/operations/sensitivitySettings.ts | 66 +- ...serverVulnerabilityAssessmentOperations.ts | 8 +- .../serverVulnerabilityAssessmentsSettings.ts | 18 +- .../arm-security/src/operations/settings.ts | 6 +- ...sqlVulnerabilityAssessmentBaselineRules.ts | 10 +- .../sqlVulnerabilityAssessmentScanResults.ts | 8 +- .../sqlVulnerabilityAssessmentScans.ts | 6 +- .../src/operations/standardAssignments.ts | 299 + .../src/operations/subAssessments.ts | 6 +- .../arm-security/src/operations/topology.ts | 6 +- .../src/operations/workspaceSettings.ts | 10 +- .../adaptiveApplicationControls.ts | 67 - .../adaptiveNetworkHardenings.ts | 97 - .../customRecommendations.ts | 79 + .../defenderForStorage.ts | 43 + .../src/operationsInterfaces/index.ts | 29 +- .../operationsInterfaces/securityStandards.ts | 79 + .../sensitivitySettings.ts | 21 + .../standardAssignments.ts | 78 + .../arm-security/src/securityCenter.ts | 194 +- sdk/security/arm-security/test/sampleTest.ts | 40 + .../arm-security/test/snippets.spec.ts | 18 +- sdk/security/arm-security/tsconfig.json | 36 +- 86 files changed, 11101 insertions(+), 8977 deletions(-) delete mode 100644 sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts delete mode 100644 sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts create mode 100644 sdk/security/arm-security/src/operations/customRecommendations.ts create mode 100644 sdk/security/arm-security/src/operations/securityStandards.ts create mode 100644 sdk/security/arm-security/src/operations/standardAssignments.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts create mode 100644 sdk/security/arm-security/src/operationsInterfaces/customRecommendations.ts create mode 100644 sdk/security/arm-security/src/operationsInterfaces/securityStandards.ts create mode 100644 sdk/security/arm-security/src/operationsInterfaces/standardAssignments.ts create mode 100644 sdk/security/arm-security/test/sampleTest.ts diff --git a/common/config/rush/pnpm-lock.yaml b/common/config/rush/pnpm-lock.yaml index abae50eccb73..a6f25980b27f 100644 --- a/common/config/rush/pnpm-lock.yaml +++ b/common/config/rush/pnpm-lock.yaml @@ -3218,7 +3218,7 @@ packages: version: 0.0.0 '@rush-temp/arm-networkcloud@file:projects/arm-networkcloud.tgz': - resolution: {integrity: sha512-Vget+Btjm5TB3NqDnubucSSFQxs2rp+rX5CQ9tIQ/m6vPwVTd8blkJ6IUqSIVsxxpgrFEhsJ8cbHbOwEuJ1dlA==, tarball: file:projects/arm-networkcloud.tgz} + resolution: {integrity: sha512-VhAlzN09Jw7ZFw8pdEML1m6X5WzGMXiopKrdfQ2Bou2XDD/mncjuIV0MCrYIFQFcVKvaame0Xh9qH+HIW9VWdA==, tarball: file:projects/arm-networkcloud.tgz} version: 0.0.0 '@rush-temp/arm-networkfunction@file:projects/arm-networkfunction.tgz': @@ -3230,7 +3230,7 @@ packages: version: 0.0.0 '@rush-temp/arm-nginx@file:projects/arm-nginx.tgz': - resolution: {integrity: sha512-0Zr+dEe7RW/QTtMzMKwynKxi9E2O8VUD7A4wPGxh/ehH5g11ea4Ay97Li0k/v4HCiizyeLRkXc0SC0bWuoeZxg==, tarball: file:projects/arm-nginx.tgz} + resolution: {integrity: sha512-T2JX94sR7Z2fyia9XglIcbr8Rx3o0M97D71+1xkmHlz1K/yqnGo/QyXhKo84lZMWC2voB2XxzjmpEPftoDHhxg==, tarball: file:projects/arm-nginx.tgz} version: 0.0.0 '@rush-temp/arm-notificationhubs@file:projects/arm-notificationhubs.tgz': @@ -3402,7 +3402,7 @@ packages: version: 0.0.0 '@rush-temp/arm-security@file:projects/arm-security.tgz': - resolution: {integrity: sha512-Z07seqtpcyAVij2iiLHNZhQgjwdt0/fRXjQKGnwlRkTY4QCiuw17autIUZ94Tfj0VRfmCnY3zB3DGtks/ivO2A==, tarball: file:projects/arm-security.tgz} + resolution: {integrity: sha512-0G4gvPRz+w1rU+X9gK1ieASoff+KYeAultUTqsrRjQBb0AJ/0l3Or5hhUYUTGf9iaCHBmG6OTbpSW2d5XSopmw==, tarball: file:projects/arm-security.tgz} version: 0.0.0 '@rush-temp/arm-securitydevops@file:projects/arm-securitydevops.tgz': @@ -17516,12 +17516,12 @@ snapshots: dependencies: '@azure/core-lro': 2.7.2 '@types/node': 18.19.76 - '@vitest/browser': 3.0.6(@types/node@18.19.76)(playwright@1.50.1)(typescript@5.7.3)(vite@6.1.1(@types/node@22.7.9)(tsx@4.19.3)(yaml@2.7.0))(vitest@3.0.6) + '@vitest/browser': 3.0.6(@types/node@18.19.76)(playwright@1.50.1)(typescript@5.6.3)(vite@6.1.1(@types/node@22.7.9)(tsx@4.19.3)(yaml@2.7.0))(vitest@3.0.6) '@vitest/coverage-istanbul': 3.0.6(vitest@3.0.6) dotenv: 16.4.7 playwright: 1.50.1 tslib: 2.8.1 - typescript: 5.7.3 + typescript: 5.6.3 vitest: 3.0.6(@types/debug@4.1.12)(@types/node@18.19.76)(@vitest/browser@3.0.6)(msw@2.7.2(@types/node@22.7.9)(typescript@5.7.3))(tsx@4.19.3)(yaml@2.7.0) transitivePeerDependencies: - '@edge-runtime/vm' @@ -23782,7 +23782,7 @@ snapshots: '@types/chai-as-promised@7.1.8': dependencies: - '@types/chai': 4.3.20 + '@types/chai': 5.0.1 '@types/chai-as-promised@8.0.1': dependencies: diff --git a/sdk/security/arm-security/CHANGELOG.md b/sdk/security/arm-security/CHANGELOG.md index b9f9980d641b..cdb34a8d2456 100644 --- a/sdk/security/arm-security/CHANGELOG.md +++ b/sdk/security/arm-security/CHANGELOG.md @@ -1,15 +1,744 @@ # Release History - -## 6.0.0-beta.6 (Unreleased) - + +## 6.0.0-beta.6 (2025-02-28) +Compared with version 5.0.0 + ### Features Added + - Added operation group APICollections + - Added operation group ApplicationOperations + - Added operation group Applications + - Added operation group AzureDevOpsOrgs + - Added operation group AzureDevOpsProjects + - Added operation group AzureDevOpsRepos + - Added operation group CustomRecommendations + - Added operation group DefenderForStorage + - Added operation group DevOpsConfigurations + - Added operation group DevOpsOperationResults + - Added operation group GitHubOwners + - Added operation group GitHubRepos + - Added operation group GitLabGroups + - Added operation group GitLabProjects + - Added operation group GitLabSubgroups + - Added operation group GovernanceAssignments + - Added operation group GovernanceRules + - Added operation group HealthReports + - Added operation group SecurityConnectorApplication + - Added operation group SecurityConnectorApplications + - Added operation group SecurityOperators + - Added operation group SecurityStandards + - Added operation group SensitivitySettings + - Added operation group ServerVulnerabilityAssessmentsSettings + - Added operation group StandardAssignments + - Added operation Alerts.beginSimulate + - Added operation Alerts.beginSimulateAndWait + - Added operation Alerts.updateResourceGroupLevelStateToInProgress + - Added operation Alerts.updateSubscriptionLevelStateToInProgress + - Added operation Automations.update + - Added operation Pricings.delete + - Added Interface AadExternalSecuritySolution + - Added Interface AadSolutionProperties + - Added Interface AccessTokenAuthentication + - Added Interface ActionableRemediation + - Added Interface ActiveConnectionsNotInAllowedRange + - Added Interface AdvancedThreatProtectionSetting + - Added Interface AgentlessConfiguration + - Added Interface Alert + - Added Interface AlertPropertiesSupportingEvidence + - Added Interface AlertSimulatorBundlesRequestProperties + - Added Interface AlertsSuppressionRule + - Added Interface AlertsUpdateResourceGroupLevelStateToInProgressOptionalParams + - Added Interface AlertsUpdateSubscriptionLevelStateToInProgressOptionalParams + - Added Interface AlertSyncSettings + - Added Interface AllowedConnectionsResource + - Added Interface AllowlistCustomAlertRule + - Added Interface AmqpC2DMessagesNotInAllowedRange + - Added Interface AmqpC2DRejectedMessagesNotInAllowedRange + - Added Interface AmqpD2CMessagesNotInAllowedRange + - Added Interface ApiCollection + - Added Interface ApiCollectionList + - Added Interface APICollectionsGetByAzureApiManagementServiceOptionalParams + - Added Interface APICollectionsListByAzureApiManagementServiceNextOptionalParams + - Added Interface APICollectionsListByAzureApiManagementServiceOptionalParams + - Added Interface APICollectionsListByResourceGroupNextOptionalParams + - Added Interface APICollectionsListByResourceGroupOptionalParams + - Added Interface APICollectionsListBySubscriptionNextOptionalParams + - Added Interface APICollectionsListBySubscriptionOptionalParams + - Added Interface APICollectionsOffboardAzureApiManagementApiOptionalParams + - Added Interface APICollectionsOnboardAzureApiManagementApiHeaders + - Added Interface APICollectionsOnboardAzureApiManagementApiOptionalParams + - Added Interface Application + - Added Interface ApplicationCondition + - Added Interface ApplicationCreateOrUpdateOptionalParams + - Added Interface ApplicationDeleteOptionalParams + - Added Interface ApplicationGetOptionalParams + - Added Interface ApplicationsList + - Added Interface ApplicationsListNextOptionalParams + - Added Interface ApplicationsListOptionalParams + - Added Interface ArcAutoProvisioning + - Added Interface ArcAutoProvisioningAws + - Added Interface ArcAutoProvisioningConfiguration + - Added Interface ArcAutoProvisioningGcp + - Added Interface AscLocation + - Added Interface AssessmentStatusResponse + - Added Interface AssignedAssessmentItem + - Added Interface AssignedStandardItem + - Added Interface AtaExternalSecuritySolution + - Added Interface AtaSolutionProperties + - Added Interface AttestationEvidence + - Added Interface Authentication + - Added Interface Authorization + - Added Interface Automation + - Added Interface AutomationActionEventHub + - Added Interface AutomationActionLogicApp + - Added Interface AutomationActionWorkspace + - Added Interface AutomationsUpdateOptionalParams + - Added Interface AutomationUpdateModel + - Added Interface AutoProvisioningSetting + - Added Interface AwAssumeRoleAuthenticationDetailsProperties + - Added Interface AwsCredsAuthenticationDetailsProperties + - Added Interface AwsEnvironmentData + - Added Interface AwsOrganizationalData + - Added Interface AwsOrganizationalDataMaster + - Added Interface AwsOrganizationalDataMember + - Added Interface AzureDevOpsOrg + - Added Interface AzureDevOpsOrganizationConfiguration + - Added Interface AzureDevOpsOrgListResponse + - Added Interface AzureDevOpsOrgProperties + - Added Interface AzureDevOpsOrgsCreateOrUpdateOptionalParams + - Added Interface AzureDevOpsOrgsGetOptionalParams + - Added Interface AzureDevOpsOrgsListAvailableOptionalParams + - Added Interface AzureDevOpsOrgsListNextOptionalParams + - Added Interface AzureDevOpsOrgsListOptionalParams + - Added Interface AzureDevOpsOrgsUpdateOptionalParams + - Added Interface AzureDevOpsProject + - Added Interface AzureDevOpsProjectConfiguration + - Added Interface AzureDevOpsProjectListResponse + - Added Interface AzureDevOpsProjectProperties + - Added Interface AzureDevOpsProjectsCreateOrUpdateOptionalParams + - Added Interface AzureDevOpsProjectsGetOptionalParams + - Added Interface AzureDevOpsProjectsListNextOptionalParams + - Added Interface AzureDevOpsProjectsListOptionalParams + - Added Interface AzureDevOpsProjectsUpdateOptionalParams + - Added Interface AzureDevOpsReposCreateOrUpdateOptionalParams + - Added Interface AzureDevOpsReposGetOptionalParams + - Added Interface AzureDevOpsRepository + - Added Interface AzureDevOpsRepositoryListResponse + - Added Interface AzureDevOpsRepositoryProperties + - Added Interface AzureDevOpsReposListNextOptionalParams + - Added Interface AzureDevOpsReposListOptionalParams + - Added Interface AzureDevOpsReposUpdateOptionalParams + - Added Interface AzureDevOpsScopeEnvironmentData + - Added Interface AzureResourceDetails + - Added Interface AzureResourceIdentifier + - Added Interface AzureServersSetting + - Added Interface BaseResourceConfiguration + - Added Interface BlobsScanSummary + - Added Interface BuiltInInfoType + - Added Interface CategoryConfiguration + - Added Interface CefExternalSecuritySolution + - Added Interface CefSolutionProperties + - Added Interface Compliance + - Added Interface ComplianceResult + - Added Interface Condition + - Added Interface ConnectionFromIpNotAllowed + - Added Interface ConnectionToIpNotAllowed + - Added Interface ConnectorSetting + - Added Interface ContainerRegistryVulnerabilityProperties + - Added Interface CspmMonitorAwsOffering + - Added Interface CspmMonitorAzureDevOpsOffering + - Added Interface CspmMonitorDockerHubOffering + - Added Interface CspmMonitorGcpOffering + - Added Interface CspmMonitorGcpOfferingNativeCloudConnection + - Added Interface CspmMonitorGithubOffering + - Added Interface CspmMonitorGitLabOffering + - Added Interface CspmMonitorJFrogOffering + - Added Interface CustomAssessmentAutomation + - Added Interface CustomAssessmentAutomationRequest + - Added Interface CustomEntityStoreAssignment + - Added Interface CustomRecommendation + - Added Interface CustomRecommendationsCreateOrUpdateOptionalParams + - Added Interface CustomRecommendationsDeleteOptionalParams + - Added Interface CustomRecommendationsGetOptionalParams + - Added Interface CustomRecommendationsList + - Added Interface CustomRecommendationsListNextOptionalParams + - Added Interface CustomRecommendationsListOptionalParams + - Added Interface DataExportSettings + - Added Interface DefenderCspmAwsOffering + - Added Interface DefenderCspmAwsOfferingCiem + - Added Interface DefenderCspmAwsOfferingCiemDiscovery + - Added Interface DefenderCspmAwsOfferingCiemOidc + - Added Interface DefenderCspmAwsOfferingDatabasesDspm + - Added Interface DefenderCspmAwsOfferingDataSensitivityDiscovery + - Added Interface DefenderCspmAwsOfferingMdcContainersAgentlessDiscoveryK8S + - Added Interface DefenderCspmAwsOfferingMdcContainersImageAssessment + - Added Interface DefenderCspmAwsOfferingVmScanners + - Added Interface DefenderCspmDockerHubOffering + - Added Interface DefenderCspmGcpOffering + - Added Interface DefenderCspmGcpOfferingCiemDiscovery + - Added Interface DefenderCspmGcpOfferingDataSensitivityDiscovery + - Added Interface DefenderCspmGcpOfferingMdcContainersAgentlessDiscoveryK8S + - Added Interface DefenderCspmGcpOfferingMdcContainersImageAssessment + - Added Interface DefenderCspmGcpOfferingVmScanners + - Added Interface DefenderCspmJFrogOffering + - Added Interface DefenderCspmJFrogOfferingMdcContainersImageAssessment + - Added Interface DefenderFoDatabasesAwsOffering + - Added Interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning + - Added Interface DefenderFoDatabasesAwsOfferingDatabasesDspm + - Added Interface DefenderFoDatabasesAwsOfferingRds + - Added Interface DefenderForContainersAwsOffering + - Added Interface DefenderForContainersAwsOfferingKubernetesDataCollection + - Added Interface DefenderForContainersAwsOfferingMdcContainersAgentlessDiscoveryK8S + - Added Interface DefenderForContainersAwsOfferingMdcContainersImageAssessment + - Added Interface DefenderForContainersAwsOfferingVmScanners + - Added Interface DefenderForContainersDockerHubOffering + - Added Interface DefenderForContainersGcpOffering + - Added Interface DefenderForContainersGcpOfferingDataPipelineNativeCloudConnection + - Added Interface DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S + - Added Interface DefenderForContainersGcpOfferingMdcContainersImageAssessment + - Added Interface DefenderForContainersGcpOfferingNativeCloudConnection + - Added Interface DefenderForContainersGcpOfferingVmScanners + - Added Interface DefenderForContainersJFrogOffering + - Added Interface DefenderForDatabasesGcpOffering + - Added Interface DefenderForDatabasesGcpOfferingArcAutoProvisioning + - Added Interface DefenderForDatabasesGcpOfferingDefenderForDatabasesArcAutoProvisioning + - Added Interface DefenderForServersAwsOffering + - Added Interface DefenderForServersAwsOfferingMdeAutoProvisioning + - Added Interface DefenderForServersAwsOfferingSubPlan + - Added Interface DefenderForServersAwsOfferingVaAutoProvisioning + - Added Interface DefenderForServersAwsOfferingVaAutoProvisioningConfiguration + - Added Interface DefenderForServersAwsOfferingVmScanners + - Added Interface DefenderForServersGcpOffering + - Added Interface DefenderForServersGcpOfferingArcAutoProvisioning + - Added Interface DefenderForServersGcpOfferingDefenderForServers + - Added Interface DefenderForServersGcpOfferingMdeAutoProvisioning + - Added Interface DefenderForServersGcpOfferingSubPlan + - Added Interface DefenderForServersGcpOfferingVaAutoProvisioning + - Added Interface DefenderForServersGcpOfferingVaAutoProvisioningConfiguration + - Added Interface DefenderForServersGcpOfferingVmScanners + - Added Interface DefenderForStorageCancelMalwareScanOptionalParams + - Added Interface DefenderForStorageCreateOptionalParams + - Added Interface DefenderForStorageGetMalwareScanOptionalParams + - Added Interface DefenderForStorageGetOptionalParams + - Added Interface DefenderForStorageSetting + - Added Interface DefenderForStorageSettingProperties + - Added Interface DefenderForStorageStartMalwareScanOptionalParams + - Added Interface DenylistCustomAlertRule + - Added Interface DeviceSecurityGroup + - Added Interface DevOpsCapability + - Added Interface DevOpsConfiguration + - Added Interface DevOpsConfigurationListResponse + - Added Interface DevOpsConfigurationProperties + - Added Interface DevOpsConfigurationsCreateOrUpdateOptionalParams + - Added Interface DevOpsConfigurationsDeleteOptionalParams + - Added Interface DevOpsConfigurationsGetOptionalParams + - Added Interface DevOpsConfigurationsListNextOptionalParams + - Added Interface DevOpsConfigurationsListOptionalParams + - Added Interface DevOpsConfigurationsUpdateOptionalParams + - Added Interface DevOpsOperationResultsGetOptionalParams + - Added Interface DirectMethodInvokesNotInAllowedRange + - Added Interface DiscoveredSecuritySolution + - Added Interface DockerHubEnvironmentData + - Added Interface EnvironmentData + - Added Interface EnvironmentDetails + - Added Interface ErrorDetail + - Added Interface ErrorDetailAutoGenerated + - Added Interface ErrorDetailAutoGenerated2 + - Added Interface ErrorResponse + - Added Interface ErrorResponseAutoGenerated + - Added Interface ErrorResponseAutoGenerated2 + - Added Interface ExecuteGovernanceRuleParams + - Added Interface Extension + - Added Interface ExternalSecuritySolution + - Added Interface FailedLocalLoginsNotInAllowedRange + - Added Interface FileUploadsNotInAllowedRange + - Added Interface GcpCredentialsDetailsProperties + - Added Interface GcpOrganizationalData + - Added Interface GcpOrganizationalDataMember + - Added Interface GcpOrganizationalDataOrganization + - Added Interface GcpProjectDetails + - Added Interface GcpProjectEnvironmentData + - Added Interface GetSensitivitySettingsListResponse + - Added Interface GetSensitivitySettingsResponse + - Added Interface GetSensitivitySettingsResponseProperties + - Added Interface GetSensitivitySettingsResponsePropertiesMipInformation + - Added Interface GitHubOwner + - Added Interface GitHubOwnerConfiguration + - Added Interface GitHubOwnerListResponse + - Added Interface GitHubOwnerProperties + - Added Interface GitHubOwnersGetOptionalParams + - Added Interface GitHubOwnersListAvailableOptionalParams + - Added Interface GitHubOwnersListNextOptionalParams + - Added Interface GitHubOwnersListOptionalParams + - Added Interface GitHubReposGetOptionalParams + - Added Interface GitHubRepository + - Added Interface GitHubRepositoryListResponse + - Added Interface GitHubRepositoryProperties + - Added Interface GitHubReposListNextOptionalParams + - Added Interface GitHubReposListOptionalParams + - Added Interface GithubScopeEnvironmentData + - Added Interface GitLabGroup + - Added Interface GitLabGroupConfiguration + - Added Interface GitLabGroupListResponse + - Added Interface GitLabGroupProperties + - Added Interface GitLabGroupsGetOptionalParams + - Added Interface GitLabGroupsListAvailableOptionalParams + - Added Interface GitLabGroupsListNextOptionalParams + - Added Interface GitLabGroupsListOptionalParams + - Added Interface GitLabProject + - Added Interface GitLabProjectListResponse + - Added Interface GitLabProjectProperties + - Added Interface GitLabProjectsGetOptionalParams + - Added Interface GitLabProjectsListNextOptionalParams + - Added Interface GitLabProjectsListOptionalParams + - Added Interface GitlabScopeEnvironmentData + - Added Interface GitLabSubgroupsListOptionalParams + - Added Interface GovernanceAssignment + - Added Interface GovernanceAssignmentAdditionalData + - Added Interface GovernanceAssignmentsCreateOrUpdateOptionalParams + - Added Interface GovernanceAssignmentsDeleteOptionalParams + - Added Interface GovernanceAssignmentsGetOptionalParams + - Added Interface GovernanceAssignmentsList + - Added Interface GovernanceAssignmentsListNextOptionalParams + - Added Interface GovernanceAssignmentsListOptionalParams + - Added Interface GovernanceEmailNotification + - Added Interface GovernanceRule + - Added Interface GovernanceRuleEmailNotification + - Added Interface GovernanceRuleList + - Added Interface GovernanceRuleMetadata + - Added Interface GovernanceRuleOwnerSource + - Added Interface GovernanceRulesCreateOrUpdateOptionalParams + - Added Interface GovernanceRulesDeleteHeaders + - Added Interface GovernanceRulesDeleteOptionalParams + - Added Interface GovernanceRulesExecuteHeaders + - Added Interface GovernanceRulesExecuteOptionalParams + - Added Interface GovernanceRulesGetOptionalParams + - Added Interface GovernanceRulesListNextOptionalParams + - Added Interface GovernanceRulesListOptionalParams + - Added Interface GovernanceRulesOperationResultsHeaders + - Added Interface GovernanceRulesOperationResultsOptionalParams + - Added Interface HealthDataClassification + - Added Interface HealthReport + - Added Interface HealthReportsGetOptionalParams + - Added Interface HealthReportsList + - Added Interface HealthReportsListNextOptionalParams + - Added Interface HealthReportsListOptionalParams + - Added Interface HttpC2DMessagesNotInAllowedRange + - Added Interface HttpC2DRejectedMessagesNotInAllowedRange + - Added Interface HttpD2CMessagesNotInAllowedRange + - Added Interface Identity + - Added Interface InformationProtectionPolicy + - Added Interface InfoType + - Added Interface InventoryList + - Added Interface IoTSecurityAggregatedAlert + - Added Interface IoTSecurityAggregatedRecommendation + - Added Interface IoTSecuritySolutionAnalyticsModel + - Added Interface IoTSecuritySolutionModel + - Added Interface Issue + - Added Interface JFrogEnvironmentData + - Added Interface JitNetworkAccessPolicy + - Added Interface Label + - Added Interface ListCustomAlertRule + - Added Interface LocalUserNotAllowed + - Added Interface LogAnalyticsIdentifier + - Added Interface MalwareScan + - Added Interface MalwareScanningProperties + - Added Interface MalwareScanProperties + - Added Interface MdeOnboardingData + - Added Interface MqttC2DMessagesNotInAllowedRange + - Added Interface MqttC2DRejectedMessagesNotInAllowedRange + - Added Interface MqttD2CMessagesNotInAllowedRange + - Added Interface NotificationsSource + - Added Interface NotificationsSourceAlert + - Added Interface NotificationsSourceAttackPath + - Added Interface OnPremiseResourceDetails + - Added Interface OnPremiseSqlResourceDetails + - Added Interface OnUploadProperties + - Added Interface OperationListResult + - Added Interface OperationResultAutoGenerated + - Added Interface OperationStatus + - Added Interface OperationStatusAutoGenerated + - Added Interface OperationStatusResult + - Added Interface PartialAssessmentProperties + - Added Interface Pricing + - Added Interface PricingsDeleteOptionalParams + - Added Interface ProcessNotAllowed + - Added Interface ProxyResource + - Added Interface QueuePurgesNotInAllowedRange + - Added Interface RegulatoryComplianceAssessment + - Added Interface RegulatoryComplianceControl + - Added Interface RegulatoryComplianceStandard + - Added Interface RemediationEta + - Added Interface ResourceAutoGenerated + - Added Interface ResourceAutoGenerated2 + - Added Interface ResourceDetailsAutoGenerated + - Added Interface RuleResults + - Added Interface Scan + - Added Interface ScanResult + - Added Interface ScanSummary + - Added Interface SecureScoreControlDefinitionItem + - Added Interface SecureScoreControlDetails + - Added Interface SecureScoreItem + - Added Interface SecurityAssessment + - Added Interface SecurityAssessmentMetadata + - Added Interface SecurityAssessmentMetadataPropertiesResponse + - Added Interface SecurityAssessmentMetadataResponse + - Added Interface SecurityAssessmentProperties + - Added Interface SecurityAssessmentPropertiesResponse + - Added Interface SecurityAssessmentResponse + - Added Interface SecurityConnector + - Added Interface SecurityConnectorApplicationCreateOrUpdateOptionalParams + - Added Interface SecurityConnectorApplicationDeleteOptionalParams + - Added Interface SecurityConnectorApplicationGetOptionalParams + - Added Interface SecurityConnectorApplicationsListNextOptionalParams + - Added Interface SecurityConnectorApplicationsListOptionalParams + - Added Interface SecurityContact + - Added Interface SecurityContactPropertiesNotificationsByRole + - Added Interface SecurityOperator + - Added Interface SecurityOperatorList + - Added Interface SecurityOperatorsCreateOrUpdateOptionalParams + - Added Interface SecurityOperatorsDeleteOptionalParams + - Added Interface SecurityOperatorsGetOptionalParams + - Added Interface SecurityOperatorsListOptionalParams + - Added Interface SecuritySolution + - Added Interface SecuritySolutionsReferenceData + - Added Interface SecurityStandard + - Added Interface SecurityStandardList + - Added Interface SecurityStandardsCreateOrUpdateOptionalParams + - Added Interface SecurityStandardsDeleteOptionalParams + - Added Interface SecurityStandardsGetOptionalParams + - Added Interface SecurityStandardsListNextOptionalParams + - Added Interface SecurityStandardsListOptionalParams + - Added Interface SecuritySubAssessment + - Added Interface SecurityTask + - Added Interface SensitiveDataDiscoveryProperties + - Added Interface SensitivitySettingsCreateOrUpdateOptionalParams + - Added Interface SensitivitySettingsGetOptionalParams + - Added Interface SensitivitySettingsListOptionalParams + - Added Interface ServerVulnerabilityAssessment + - Added Interface ServerVulnerabilityAssessmentsSetting + - Added Interface ServerVulnerabilityAssessmentsSettingsCreateOrUpdateOptionalParams + - Added Interface ServerVulnerabilityAssessmentsSettingsDeleteOptionalParams + - Added Interface ServerVulnerabilityAssessmentsSettingsGetOptionalParams + - Added Interface ServerVulnerabilityAssessmentsSettingsList + - Added Interface ServerVulnerabilityAssessmentsSettingsListBySubscriptionNextOptionalParams + - Added Interface ServerVulnerabilityAssessmentsSettingsListBySubscriptionOptionalParams + - Added Interface ServerVulnerabilityProperties + - Added Interface Setting + - Added Interface Software + - Added Interface SqlServerVulnerabilityProperties + - Added Interface StandardAssignment + - Added Interface StandardAssignmentMetadata + - Added Interface StandardAssignmentPropertiesAttestationData + - Added Interface StandardAssignmentPropertiesExemptionData + - Added Interface StandardAssignmentsCreateOptionalParams + - Added Interface StandardAssignmentsDeleteOptionalParams + - Added Interface StandardAssignmentsGetOptionalParams + - Added Interface StandardAssignmentsList + - Added Interface StandardAssignmentsListNextOptionalParams + - Added Interface StandardAssignmentsListOptionalParams + - Added Interface StandardMetadata + - Added Interface StatusAutoGenerated + - Added Interface TargetBranchConfiguration + - Added Interface ThresholdCustomAlertRule + - Added Interface TimeWindowCustomAlertRule + - Added Interface TopologyResource + - Added Interface TrackedResource + - Added Interface TwinUpdatesNotInAllowedRange + - Added Interface UnauthorizedOperationsNotInAllowedRange + - Added Interface UpdateIotSecuritySolutionData + - Added Interface UpdateSensitivitySettingsRequest + - Added Interface VmScannersAws + - Added Interface VmScannersBase + - Added Interface VmScannersBaseConfiguration + - Added Interface VmScannersGcp + - Added Interface WorkspaceSetting + - Added Type Alias ActionableRemediationState + - Added Type Alias AgentlessEnablement + - Added Type Alias AnnotateDefaultBranchState + - Added Type Alias APICollectionsGetByAzureApiManagementServiceResponse + - Added Type Alias APICollectionsListByAzureApiManagementServiceNextResponse + - Added Type Alias APICollectionsListByAzureApiManagementServiceResponse + - Added Type Alias APICollectionsListByResourceGroupNextResponse + - Added Type Alias APICollectionsListByResourceGroupResponse + - Added Type Alias APICollectionsListBySubscriptionNextResponse + - Added Type Alias APICollectionsListBySubscriptionResponse + - Added Type Alias APICollectionsOnboardAzureApiManagementApiResponse + - Added Type Alias ApplicationConditionOperator + - Added Type Alias ApplicationCreateOrUpdateResponse + - Added Type Alias ApplicationGetResponse + - Added Type Alias ApplicationsListNextResponse + - Added Type Alias ApplicationsListResponse + - Added Type Alias ApplicationSourceResourceType + - Added Type Alias AttestationComplianceState + - Added Type Alias AuthenticationUnion + - Added Type Alias AutoDiscovery + - Added Type Alias AutomationsUpdateResponse + - Added Type Alias AwsOrganizationalDataUnion + - Added Type Alias AzureDevOpsOrgsCreateOrUpdateResponse + - Added Type Alias AzureDevOpsOrgsGetResponse + - Added Type Alias AzureDevOpsOrgsListAvailableResponse + - Added Type Alias AzureDevOpsOrgsListNextResponse + - Added Type Alias AzureDevOpsOrgsListResponse + - Added Type Alias AzureDevOpsOrgsUpdateResponse + - Added Type Alias AzureDevOpsProjectsCreateOrUpdateResponse + - Added Type Alias AzureDevOpsProjectsGetResponse + - Added Type Alias AzureDevOpsProjectsListNextResponse + - Added Type Alias AzureDevOpsProjectsListResponse + - Added Type Alias AzureDevOpsProjectsUpdateResponse + - Added Type Alias AzureDevOpsReposCreateOrUpdateResponse + - Added Type Alias AzureDevOpsReposGetResponse + - Added Type Alias AzureDevOpsReposListNextResponse + - Added Type Alias AzureDevOpsReposListResponse + - Added Type Alias AzureDevOpsReposUpdateResponse + - Added Type Alias Code + - Added Type Alias ConnectionType + - Added Type Alias CustomRecommendationsCreateOrUpdateResponse + - Added Type Alias CustomRecommendationsGetResponse + - Added Type Alias CustomRecommendationsListNextResponse + - Added Type Alias CustomRecommendationsListResponse + - Added Type Alias DefenderForStorageCancelMalwareScanResponse + - Added Type Alias DefenderForStorageCreateResponse + - Added Type Alias DefenderForStorageGetMalwareScanResponse + - Added Type Alias DefenderForStorageGetResponse + - Added Type Alias DefenderForStorageStartMalwareScanResponse + - Added Type Alias DesiredOnboardingState + - Added Type Alias DevOpsConfigurationsCreateOrUpdateResponse + - Added Type Alias DevOpsConfigurationsGetResponse + - Added Type Alias DevOpsConfigurationsListNextResponse + - Added Type Alias DevOpsConfigurationsListResponse + - Added Type Alias DevOpsConfigurationsUpdateResponse + - Added Type Alias DevOpsOperationResultsGetResponse + - Added Type Alias DevOpsProvisioningState + - Added Type Alias Effect + - Added Type Alias Enforce + - Added Type Alias EnvironmentDataUnion + - Added Type Alias EnvironmentType + - Added Type Alias ExemptionCategory + - Added Type Alias GcpOrganizationalDataUnion + - Added Type Alias GitHubOwnersGetResponse + - Added Type Alias GitHubOwnersListAvailableResponse + - Added Type Alias GitHubOwnersListNextResponse + - Added Type Alias GitHubOwnersListResponse + - Added Type Alias GitHubReposGetResponse + - Added Type Alias GitHubReposListNextResponse + - Added Type Alias GitHubReposListResponse + - Added Type Alias GitLabGroupsGetResponse + - Added Type Alias GitLabGroupsListAvailableResponse + - Added Type Alias GitLabGroupsListNextResponse + - Added Type Alias GitLabGroupsListResponse + - Added Type Alias GitLabProjectsGetResponse + - Added Type Alias GitLabProjectsListNextResponse + - Added Type Alias GitLabProjectsListResponse + - Added Type Alias GitLabSubgroupsListResponse + - Added Type Alias GovernanceAssignmentsCreateOrUpdateResponse + - Added Type Alias GovernanceAssignmentsGetResponse + - Added Type Alias GovernanceAssignmentsListNextResponse + - Added Type Alias GovernanceAssignmentsListResponse + - Added Type Alias GovernanceRuleConditionOperator + - Added Type Alias GovernanceRuleOwnerSourceType + - Added Type Alias GovernanceRulesCreateOrUpdateResponse + - Added Type Alias GovernanceRulesExecuteResponse + - Added Type Alias GovernanceRulesGetResponse + - Added Type Alias GovernanceRulesListNextResponse + - Added Type Alias GovernanceRulesListResponse + - Added Type Alias GovernanceRulesOperationResultsResponse + - Added Type Alias GovernanceRuleSourceResourceType + - Added Type Alias GovernanceRuleType + - Added Type Alias HealthReportsGetResponse + - Added Type Alias HealthReportsListNextResponse + - Added Type Alias HealthReportsListResponse + - Added Type Alias Inherited + - Added Type Alias InheritFromParentState + - Added Type Alias InventoryKind + - Added Type Alias InventoryListKind + - Added Type Alias IsEnabled + - Added Type Alias MinimalRiskLevel + - Added Type Alias MinimalSeverity + - Added Type Alias MipIntegrationStatus + - Added Type Alias NotificationsSourceUnion + - Added Type Alias OnboardingState + - Added Type Alias OperationResult + - Added Type Alias Origin + - Added Type Alias RecommendationSupportedClouds + - Added Type Alias ResourcesCoverageStatus + - Added Type Alias RuleCategory + - Added Type Alias ScanningMode + - Added Type Alias SecurityConnectorApplicationCreateOrUpdateResponse + - Added Type Alias SecurityConnectorApplicationGetResponse + - Added Type Alias SecurityConnectorApplicationsListNextResponse + - Added Type Alias SecurityConnectorApplicationsListResponse + - Added Type Alias SecurityContactName + - Added Type Alias SecurityContactRole + - Added Type Alias SecurityIssue + - Added Type Alias SecurityOperatorsCreateOrUpdateResponse + - Added Type Alias SecurityOperatorsGetResponse + - Added Type Alias SecurityOperatorsListResponse + - Added Type Alias SecurityStandardsCreateOrUpdateResponse + - Added Type Alias SecurityStandardsGetResponse + - Added Type Alias SecurityStandardsListNextResponse + - Added Type Alias SecurityStandardsListResponse + - Added Type Alias SensitivitySettingsCreateOrUpdateResponse + - Added Type Alias SensitivitySettingsGetResponse + - Added Type Alias SensitivitySettingsListResponse + - Added Type Alias ServerVulnerabilityAssessmentsAzureSettingSelectedProvider + - Added Type Alias ServerVulnerabilityAssessmentsSettingKind + - Added Type Alias ServerVulnerabilityAssessmentsSettingKindName + - Added Type Alias ServerVulnerabilityAssessmentsSettingsCreateOrUpdateResponse + - Added Type Alias ServerVulnerabilityAssessmentsSettingsGetResponse + - Added Type Alias ServerVulnerabilityAssessmentsSettingsListBySubscriptionNextResponse + - Added Type Alias ServerVulnerabilityAssessmentsSettingsListBySubscriptionResponse + - Added Type Alias ServerVulnerabilityAssessmentsSettingUnion + - Added Type Alias SettingNameAutoGenerated + - Added Type Alias SourceType + - Added Type Alias StandardAssignmentsCreateResponse + - Added Type Alias StandardAssignmentsGetResponse + - Added Type Alias StandardAssignmentsListNextResponse + - Added Type Alias StandardAssignmentsListResponse + - Added Type Alias StandardSupportedCloud + - Added Type Alias StandardType + - Added Type Alias StatusName + - Added Type Alias SubPlan + - Added Type Alias Type + - Interface AlertsSimulateOptionalParams has a new optional parameter resumeFrom + - Interface AlertsSimulateOptionalParams has a new optional parameter updateIntervalInMs + - Interface Operation has a new optional parameter actionType + - Interface Operation has a new optional parameter isDataAction + - Interface PricingsListOptionalParams has a new optional parameter filter + - Interface ScanProperties has a new optional parameter lastScanTime + - Added Enum KnownActionableRemediationState + - Added Enum KnownAgentlessEnablement + - Added Enum KnownAnnotateDefaultBranchState + - Added Enum KnownApplicationConditionOperator + - Added Enum KnownApplicationSourceResourceType + - Added Enum KnownAttestationComplianceState + - Added Enum KnownAutoDiscovery + - Added Enum KnownCode + - Added Enum KnownDesiredOnboardingState + - Added Enum KnownDevOpsProvisioningState + - Added Enum KnownEffect + - Added Enum KnownEnforce + - Added Enum KnownEnvironmentType + - Added Enum KnownExemptionCategory + - Added Enum KnownGovernanceRuleConditionOperator + - Added Enum KnownGovernanceRuleOwnerSourceType + - Added Enum KnownGovernanceRuleSourceResourceType + - Added Enum KnownGovernanceRuleType + - Added Enum KnownInherited + - Added Enum KnownInheritFromParentState + - Added Enum KnownInventoryKind + - Added Enum KnownInventoryListKind + - Added Enum KnownIsEnabled + - Added Enum KnownMinimalRiskLevel + - Added Enum KnownMinimalSeverity + - Added Enum KnownMipIntegrationStatus + - Added Enum KnownOnboardingState + - Added Enum KnownOperationResult + - Added Enum KnownOrigin + - Added Enum KnownRecommendationSupportedClouds + - Added Enum KnownResourcesCoverageStatus + - Added Enum KnownRuleCategory + - Added Enum KnownScanningMode + - Added Enum KnownSecurityContactName + - Added Enum KnownSecurityContactRole + - Added Enum KnownSecurityIssue + - Added Enum KnownServerVulnerabilityAssessmentsAzureSettingSelectedProvider + - Added Enum KnownServerVulnerabilityAssessmentsSettingKind + - Added Enum KnownServerVulnerabilityAssessmentsSettingKindName + - Added Enum KnownSettingNameAutoGenerated + - Added Enum KnownSourceType + - Added Enum KnownStandardSupportedCloud + - Added Enum KnownStandardType + - Added Enum KnownStatusName + - Added Enum KnownSubPlan + - Added Enum KnownType + - Enum KnownActionType has a new value Internal + - Enum KnownAlertStatus has a new value InProgress + - Enum KnownBundleType has a new value CosmosDbs + - Enum KnownCloudName has a new value AzureDevOps + - Enum KnownCloudName has a new value DockerHub + - Enum KnownCloudName has a new value Github + - Enum KnownCloudName has a new value GitLab + - Enum KnownCloudName has a new value JFrog + - Enum KnownEventSource has a new value AttackPaths + - Enum KnownEventSource has a new value AttackPathsSnapshot + - Enum KnownOfferingType has a new value CspmMonitorAzureDevOps + - Enum KnownOfferingType has a new value CspmMonitorDockerHub + - Enum KnownOfferingType has a new value CspmMonitorGcp + - Enum KnownOfferingType has a new value CspmMonitorGithub + - Enum KnownOfferingType has a new value CspmMonitorGitLab + - Enum KnownOfferingType has a new value CspmMonitorJFrog + - Enum KnownOfferingType has a new value DefenderCspmAws + - Enum KnownOfferingType has a new value DefenderCspmDockerHub + - Enum KnownOfferingType has a new value DefenderCspmGcp + - Enum KnownOfferingType has a new value DefenderCspmJFrog + - Enum KnownOfferingType has a new value DefenderForContainersDockerHub + - Enum KnownOfferingType has a new value DefenderForContainersGcp + - Enum KnownOfferingType has a new value DefenderForContainersJFrog + - Enum KnownOfferingType has a new value DefenderForDatabasesAws + - Enum KnownOfferingType has a new value DefenderForDatabasesGcp + - Enum KnownOfferingType has a new value DefenderForServersGcp + - Enum KnownSettingName has a new value Current + - Added function getContinuationToken + ### Breaking Changes -### Bugs Fixed - -### Other Changes - + - Removed operation group AdaptiveApplicationControls + - Removed operation group AdaptiveNetworkHardenings + - Removed operation group IngestionSettings + - Removed operation Alerts.simulate + - Removed operation SecurityContacts.update + - Operation AllowedConnections.get has a new signature + - Operation Pricings.get has a new signature + - Operation Pricings.list has a new signature + - Operation Pricings.update has a new signature + - Operation SecurityContacts.create has a new signature + - Operation SecurityContacts.delete has a new signature + - Operation SecurityContacts.get has a new signature + - Operation Settings.get has a new signature + - Operation Settings.update has a new signature + - Class SecurityCenter has a new signature + - Interface AlertsSuppressionRulesListNextOptionalParams no longer has parameter alertType + - Interface DefenderForServersAwsOfferingArcAutoProvisioning no longer has parameter enabled + - Interface DefenderForServersAwsOfferingArcAutoProvisioning no longer has parameter servicePrincipalSecretMetadata + - Interface IotSecuritySolutionListByResourceGroupNextOptionalParams no longer has parameter filter + - Interface IotSecuritySolutionListBySubscriptionNextOptionalParams no longer has parameter filter + - Interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams no longer has parameter top + - Interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams no longer has parameter top + - Interface RegulatoryComplianceAssessmentsListNextOptionalParams no longer has parameter filter + - Interface RegulatoryComplianceControlsListNextOptionalParams no longer has parameter filter + - Interface RegulatoryComplianceStandardsListNextOptionalParams no longer has parameter filter + - Interface SecureScoreControlsListBySecureScoreNextOptionalParams no longer has parameter expand + - Interface SecureScoreControlsListNextOptionalParams no longer has parameter expand + - Interface TasksListByHomeRegionNextOptionalParams no longer has parameter filter + - Interface TasksListByResourceGroupNextOptionalParams no longer has parameter filter + - Interface TasksListNextOptionalParams no longer has parameter filter + - Parameter value of interface SecurityContactList is now required + - Type of parameter offeringType of interface CloudOffering is changed from "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "InformationProtectionAws" to "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "DefenderForDatabasesAws" | "CspmMonitorGcp" | "DefenderForServersGcp" | "DefenderForDatabasesGcp" | "DefenderForContainersGcp" | "CspmMonitorGithub" | "CspmMonitorAzureDevOps" | "DefenderCspmAws" | "DefenderCspmGcp" | "CspmMonitorGitLab" | "CspmMonitorDockerHub" | "DefenderForContainersDockerHub" | "DefenderCspmDockerHub" | "CspmMonitorJFrog" | "DefenderForContainersJFrog" | "DefenderCspmJFrog" + - Type of parameter value of interface ExternalSecuritySolutionList is changed from ExternalSecuritySolutionUnion[] to ExternalSecuritySolution[] + - Type of parameter origin of interface Operation is changed from string to Origin + - Class SecurityCenter no longer has parameter adaptiveApplicationControls + - Class SecurityCenter no longer has parameter adaptiveNetworkHardenings + - Class SecurityCenter no longer has parameter ingestionSettings + - Removed Enum KnownAdaptiveApplicationControlIssue + - Removed Enum KnownAlertNotifications + - Removed Enum KnownAlertsToAdmins + - Removed Enum KnownConfigurationStatus + - Removed Enum KnownDirection + - Removed Enum KnownEnforcementMode + - Removed Enum KnownEnforcementSupport + - Removed Enum KnownFileType + - Removed Enum KnownRecommendationAction + - Removed Enum KnownRecommendationStatus + - Removed Enum KnownSourceSystem + - Removed Enum KnownTransportProtocol + - Enum KnownOfferingType no longer has value InformationProtectionAws + - Enum KnownSettingName no longer has value Mcas + - Enum KnownSettingName no longer has value Sentinel + - Enum KnownSettingName no longer has value Wdatp + - Enum KnownSettingName no longer has value WdatpExcludeLinuxPublicPreview + + ## 6.0.0-beta.5 (2024-05-16) Compared with version 5.0.0 diff --git a/sdk/security/arm-security/LICENSE b/sdk/security/arm-security/LICENSE index b2f52a2bad4e..63447fd8bbbf 100644 --- a/sdk/security/arm-security/LICENSE +++ b/sdk/security/arm-security/LICENSE @@ -18,4 +18,4 @@ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. +SOFTWARE. \ No newline at end of file diff --git a/sdk/security/arm-security/README.md b/sdk/security/arm-security/README.md index d1dd6e6557a4..9ad76df74004 100644 --- a/sdk/security/arm-security/README.md +++ b/sdk/security/arm-security/README.md @@ -44,7 +44,6 @@ npm install @azure/identity ``` You will also need to **register a new AAD application and grant access to Azure SecurityCenter** by assigning the suitable role to your service principal (note: roles such as `"Owner"` will not grant the necessary permissions). -Set the values of the client ID, tenant ID, and client secret of the AAD application as environment variables: `AZURE_CLIENT_ID`, `AZURE_TENANT_ID`, `AZURE_CLIENT_SECRET`. For more information about how to create an Azure AD Application check out [this guide](https://learn.microsoft.com/azure/active-directory/develop/howto-create-service-principal-portal). @@ -64,16 +63,14 @@ For browser environments, use the `InteractiveBrowserCredential` from the `@azur import { InteractiveBrowserCredential } from "@azure/identity"; import { SecurityCenter } from "@azure/arm-security"; -const subscriptionId = "00000000-0000-0000-0000-000000000000"; const credential = new InteractiveBrowserCredential({ tenantId: "", - clientId: "", -}); + clientId: "" + }); const client = new SecurityCenter(credential, subscriptionId); ``` ### JavaScript Bundle - To use this client library in the browser, first you need to use a bundler. For details on how to do this, please refer to our [bundling documentation](https://aka.ms/AzureSDKBundling). ## Key concepts @@ -108,7 +105,7 @@ If you'd like to contribute to this library, please read the [contributing guide - [Microsoft Azure SDK for JavaScript](https://github.com/Azure/azure-sdk-for-js) - +![Impressions](https://azure-sdk-impressions.azurewebsites.net/api/impressions/azure-sdk-for-js%2Fsdk%2Fsecurity%2Farm-security%2FREADME.png) [azure_cli]: https://learn.microsoft.com/cli/azure [azure_sub]: https://azure.microsoft.com/free/ diff --git a/sdk/security/arm-security/_meta.json b/sdk/security/arm-security/_meta.json index 922a39a7437f..477820770717 100644 --- a/sdk/security/arm-security/_meta.json +++ b/sdk/security/arm-security/_meta.json @@ -1,8 +1,8 @@ { - "commit": "c43d0d41a6edc75a2cf452e33ea9344863db3c9e", + "commit": "24ae5529dc9950fee0bce507a7cc07f48081a544", "readme": "specification/security/resource-manager/readme.md", - "autorest_command": "autorest --version=3.9.7 --typescript --modelerfour.lenient-model-deduplication --azure-arm --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=D:\\Git\\azure-sdk-for-js ..\\azure-rest-api-specs\\specification\\security\\resource-manager\\readme.md --use=@autorest/typescript@6.0.18 --generate-sample=true", + "autorest_command": "autorest --version=3.9.7 --typescript --modelerfour.lenient-model-deduplication --azure-arm --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=/mnt/vss/_work/1/s/azure-sdk-for-js ../azure-rest-api-specs/specification/security/resource-manager/readme.md --use=@autorest/typescript@^6.0.12", "repository_url": "https://github.com/Azure/azure-rest-api-specs.git", - "release_tool": "@azure-tools/js-sdk-release-tools@2.7.4", - "use": "@autorest/typescript@6.0.18" + "release_tool": "@azure-tools/js-sdk-release-tools@2.7.21", + "use": "@autorest/typescript@^6.0.12" } \ No newline at end of file diff --git a/sdk/security/arm-security/api-extractor.json b/sdk/security/arm-security/api-extractor.json index 7cf220f6e984..d866cd3a63ba 100644 --- a/sdk/security/arm-security/api-extractor.json +++ b/sdk/security/arm-security/api-extractor.json @@ -1,6 +1,6 @@ { "$schema": "https://developer.microsoft.com/json-schemas/api-extractor/v7/api-extractor.schema.json", - "mainEntryPointFilePath": "dist/esm/index.d.ts", + "mainEntryPointFilePath": "./dist-esm/src/index.d.ts", "docModel": { "enabled": true }, @@ -11,7 +11,7 @@ "dtsRollup": { "enabled": true, "untrimmedFilePath": "", - "publicTrimmedFilePath": "dist/arm-security.d.ts" + "publicTrimmedFilePath": "./types/arm-security.d.ts" }, "messages": { "tsdocMessageReporting": { @@ -28,4 +28,4 @@ } } } -} +} \ No newline at end of file diff --git a/sdk/security/arm-security/package.json b/sdk/security/arm-security/package.json index 31e0d5449b24..33abc445bdf6 100644 --- a/sdk/security/arm-security/package.json +++ b/sdk/security/arm-security/package.json @@ -25,22 +25,22 @@ ], "license": "MIT", "main": "./dist/commonjs/index.js", - "module": "./dist/esm/index.js", + "module": "./dist-esm/src/index.js", "types": "./dist/commonjs/index.d.ts", "devDependencies": { "@azure-tools/test-credential": "^2.0.0", "@azure-tools/test-recorder": "^4.1.0", "@azure-tools/test-utils-vitest": "^1.0.0", "@azure/dev-tool": "^1.0.0", - "@azure/identity": "^4.6.0", + "@azure/identity": "^4.7.0", "@azure/logger": "^1.1.4", "@types/node": "^18.0.0", - "@vitest/browser": "^3.0.5", - "@vitest/coverage-istanbul": "^3.0.5", + "@vitest/browser": "^3.0.6", + "@vitest/coverage-istanbul": "^3.0.6", "dotenv": "^16.0.0", "playwright": "^1.50.1", - "typescript": "~5.7.2", - "vitest": "^3.0.5" + "typescript": "~5.6.2", + "vitest": "^3.0.6" }, "repository": { "type": "git", @@ -93,14 +93,6 @@ }, "autoPublish": true, "homepage": "https://github.com/Azure/azure-sdk-for-js/tree/main/sdk/security/arm-security", - "//sampleConfiguration": { - "productName": "", - "productSlugs": [ - "azure" - ], - "disableDocsMs": true, - "apiRefLink": "https://learn.microsoft.com/javascript/api/@azure/arm-security?view=azure-node-preview" - }, "type": "module", "tshy": { "project": "./tsconfig.src.json", @@ -141,4 +133,4 @@ } } } -} +} \ No newline at end of file diff --git a/sdk/security/arm-security/review/arm-security.api.md b/sdk/security/arm-security/review/arm-security.api.md index d551e8a73af2..947fb9950c26 100644 --- a/sdk/security/arm-security/review/arm-security.api.md +++ b/sdk/security/arm-security/review/arm-security.api.md @@ -27,6 +27,13 @@ export interface AadExternalSecuritySolution extends ExternalSecuritySolution { export interface AadSolutionProperties extends ExternalSecuritySolutionProperties, AadConnectivityStateAutoGenerated { } +// @public +export interface AccessTokenAuthentication extends Authentication { + accessToken?: string; + authenticationType: "AccessToken"; + username?: string; +} + // @public export interface ActionableRemediation { branchConfiguration?: TargetBranchConfiguration; @@ -46,124 +53,6 @@ export interface ActiveConnectionsNotInAllowedRange extends TimeWindowCustomAler ruleType: "ActiveConnectionsNotInAllowedRange"; } -// @public (undocumented) -export interface AdaptiveApplicationControlGroup extends Resource, Location_2 { - readonly configurationStatus?: ConfigurationStatus; - enforcementMode?: EnforcementMode; - readonly issues?: AdaptiveApplicationControlIssueSummary[]; - // (undocumented) - pathRecommendations?: PathRecommendation[]; - protectionMode?: ProtectionMode; - readonly recommendationStatus?: RecommendationStatus; - readonly sourceSystem?: SourceSystem; - // (undocumented) - vmRecommendations?: VmRecommendation[]; -} - -// @public -export interface AdaptiveApplicationControlGroups { - // (undocumented) - value?: AdaptiveApplicationControlGroup[]; -} - -// @public -export type AdaptiveApplicationControlIssue = string; - -// @public -export interface AdaptiveApplicationControlIssueSummary { - issue?: AdaptiveApplicationControlIssue; - numberOfVms?: number; -} - -// @public -export interface AdaptiveApplicationControls { - delete(ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsDeleteOptionalParams): Promise; - get(ascLocation: string, groupName: string, options?: AdaptiveApplicationControlsGetOptionalParams): Promise; - list(options?: AdaptiveApplicationControlsListOptionalParams): Promise; - put(ascLocation: string, groupName: string, body: AdaptiveApplicationControlGroup, options?: AdaptiveApplicationControlsPutOptionalParams): Promise; -} - -// @public -export interface AdaptiveApplicationControlsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AdaptiveApplicationControlsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AdaptiveApplicationControlsGetResponse = AdaptiveApplicationControlGroup; - -// @public -export interface AdaptiveApplicationControlsListOptionalParams extends coreClient.OperationOptions { - includePathRecommendations?: boolean; - summary?: boolean; -} - -// @public -export type AdaptiveApplicationControlsListResponse = AdaptiveApplicationControlGroups; - -// @public -export interface AdaptiveApplicationControlsPutOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AdaptiveApplicationControlsPutResponse = AdaptiveApplicationControlGroup; - -// @public -export interface AdaptiveNetworkHardening extends Resource { - effectiveNetworkSecurityGroups?: EffectiveNetworkSecurityGroups[]; - rules?: Rule[]; - rulesCalculationTime?: Date; -} - -// @public (undocumented) -export interface AdaptiveNetworkHardeningEnforceRequest { - networkSecurityGroups: string[]; - rules: Rule[]; -} - -// @public -export interface AdaptiveNetworkHardenings { - beginEnforce(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, adaptiveNetworkHardeningResourceName: string, body: AdaptiveNetworkHardeningEnforceRequest, options?: AdaptiveNetworkHardeningsEnforceOptionalParams): Promise, void>>; - beginEnforceAndWait(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, adaptiveNetworkHardeningResourceName: string, body: AdaptiveNetworkHardeningEnforceRequest, options?: AdaptiveNetworkHardeningsEnforceOptionalParams): Promise; - get(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, adaptiveNetworkHardeningResourceName: string, options?: AdaptiveNetworkHardeningsGetOptionalParams): Promise; - listByExtendedResource(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface AdaptiveNetworkHardeningsEnforceOptionalParams extends coreClient.OperationOptions { - resumeFrom?: string; - updateIntervalInMs?: number; -} - -// @public -export interface AdaptiveNetworkHardeningsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening; - -// @public -export interface AdaptiveNetworkHardeningsList { - nextLink?: string; - value?: AdaptiveNetworkHardening[]; -} - -// @public -export interface AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = AdaptiveNetworkHardeningsList; - -// @public -export interface AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNetworkHardeningsList; - // @public export interface AdditionalData { assessedResourceType: "SqlServerVulnerability" | "ContainerRegistryVulnerability" | "ServerVulnerabilityAssessment"; @@ -210,6 +99,18 @@ export interface AdvancedThreatProtectionSetting extends Resource { isEnabled?: boolean; } +// @public +export interface AgentlessConfiguration { + agentlessAutoDiscovery?: AutoDiscovery; + agentlessEnabled?: AgentlessEnablement; + inventoryList?: InventoryList[]; + inventoryListType?: InventoryListKind; + scanners?: string[]; +} + +// @public +export type AgentlessEnablement = string; + // @public export interface Alert extends Resource { readonly alertDisplayName?: string; @@ -733,6 +634,27 @@ export type ApplicationsListResponse = ApplicationsList; // @public export type ApplicationSourceResourceType = string; +// @public +export interface ArcAutoProvisioning { + configuration?: ArcAutoProvisioningConfiguration; + enabled?: boolean; +} + +// @public +export interface ArcAutoProvisioningAws extends ArcAutoProvisioning { + cloudRoleArn?: string; +} + +// @public +export interface ArcAutoProvisioningConfiguration { + privateLinkScope?: string; + proxy?: string; +} + +// @public +export interface ArcAutoProvisioningGcp extends ArcAutoProvisioning { +} + // @public export interface AscLocation extends Resource { properties?: Record; @@ -875,6 +797,16 @@ export interface AssessmentStatusResponse extends AssessmentStatus { // @public export type AssessmentType = string; +// @public +export interface AssignedAssessmentItem { + assessmentKey?: string; +} + +// @public +export interface AssignedStandardItem { + id?: string; +} + // @public export interface AtaExternalSecuritySolution extends ExternalSecuritySolution { properties?: AtaSolutionProperties; @@ -886,6 +818,20 @@ export interface AtaSolutionProperties extends ExternalSecuritySolutionPropertie lastEventReceived?: string; } +// @public +export type AttestationComplianceState = string; + +// @public +export interface AttestationEvidence { + description?: string; + sourceUrl?: string; +} + +// @public +export interface Authentication { + authenticationType: "AccessToken"; +} + // @public export interface AuthenticationDetailsProperties { readonly authenticationProvisioningState?: AuthenticationProvisioningState; @@ -902,6 +848,9 @@ export type AuthenticationProvisioningState = string; // @public export type AuthenticationType = string; +// @public (undocumented) +export type AuthenticationUnion = Authentication | AccessTokenAuthentication; + // @public export interface Authorization { code?: string; @@ -1186,7 +1135,7 @@ export interface AzureDevOpsOrgListResponse { export interface AzureDevOpsOrgProperties { actionableRemediation?: ActionableRemediation; onboardingState?: OnboardingState; - provisioningState?: DevOpsProvisioningState; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; } @@ -1274,7 +1223,7 @@ export interface AzureDevOpsProjectProperties { onboardingState?: OnboardingState; parentOrgName?: string; readonly projectId?: string; - provisioningState?: DevOpsProvisioningState; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; } @@ -1372,7 +1321,7 @@ export interface AzureDevOpsRepositoryProperties { onboardingState?: OnboardingState; parentOrgName?: string; parentProjectName?: string; - provisioningState?: DevOpsProvisioningState; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; readonly repoId?: string; @@ -1461,6 +1410,14 @@ export interface BenchmarkReference { reference?: string; } +// @public +export interface BlobsScanSummary { + maliciousBlobsCount?: number; + scannedBlobsInGB?: number; + skippedBlobsCount?: number; + totalBlobsScanned?: number; +} + // @public export interface BuiltInInfoType { id?: string; @@ -1519,11 +1476,11 @@ export type CloudName = string; // @public export interface CloudOffering { readonly description?: string; - offeringType: "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "DefenderForDatabasesAws" | "InformationProtectionAws" | "CspmMonitorGcp" | "DefenderForServersGcp" | "DefenderForDatabasesGcp" | "DefenderForContainersGcp" | "CspmMonitorGithub" | "CspmMonitorAzureDevOps" | "DefenderCspmAws" | "DefenderCspmGcp" | "DefenderForDevOpsGithub" | "DefenderForDevOpsAzureDevOps" | "CspmMonitorGitLab" | "DefenderForDevOpsGitLab"; + offeringType: "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAws" | "DefenderForDatabasesAws" | "CspmMonitorGcp" | "DefenderForServersGcp" | "DefenderForDatabasesGcp" | "DefenderForContainersGcp" | "CspmMonitorGithub" | "CspmMonitorAzureDevOps" | "DefenderCspmAws" | "DefenderCspmGcp" | "CspmMonitorGitLab" | "CspmMonitorDockerHub" | "DefenderForContainersDockerHub" | "DefenderCspmDockerHub" | "CspmMonitorJFrog" | "DefenderForContainersJFrog" | "DefenderCspmJFrog"; } // @public (undocumented) -export type CloudOfferingUnion = CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering | DefenderForServersAwsOffering | DefenderFoDatabasesAwsOffering | InformationProtectionAwsOffering | CspmMonitorGcpOffering | DefenderForServersGcpOffering | DefenderForDatabasesGcpOffering | DefenderForContainersGcpOffering | CspmMonitorGithubOffering | CspmMonitorAzureDevOpsOffering | DefenderCspmAwsOffering | DefenderCspmGcpOffering | DefenderForDevOpsGithubOffering | DefenderForDevOpsAzureDevOpsOffering | CspmMonitorGitLabOffering | DefenderForDevOpsGitLabOffering; +export type CloudOfferingUnion = CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering | DefenderForServersAwsOffering | DefenderFoDatabasesAwsOffering | CspmMonitorGcpOffering | DefenderForServersGcpOffering | DefenderForDatabasesGcpOffering | DefenderForContainersGcpOffering | CspmMonitorGithubOffering | CspmMonitorAzureDevOpsOffering | DefenderCspmAwsOffering | DefenderCspmGcpOffering | CspmMonitorGitLabOffering | CspmMonitorDockerHubOffering | DefenderForContainersDockerHubOffering | DefenderCspmDockerHubOffering | CspmMonitorJFrogOffering | DefenderForContainersJFrogOffering | DefenderCspmJFrogOffering; // @public export type Code = string; @@ -1619,9 +1576,6 @@ export interface Condition { value?: string; } -// @public -export type ConfigurationStatus = string; - // @public export interface ConnectableResource { readonly id?: string; @@ -1743,6 +1697,11 @@ export interface CspmMonitorAzureDevOpsOffering extends CloudOffering { offeringType: "CspmMonitorAzureDevOps"; } +// @public +export interface CspmMonitorDockerHubOffering extends CloudOffering { + offeringType: "CspmMonitorDockerHub"; +} + // @public export interface CspmMonitorGcpOffering extends CloudOffering { nativeCloudConnection?: CspmMonitorGcpOfferingNativeCloudConnection; @@ -1765,6 +1724,11 @@ export interface CspmMonitorGitLabOffering extends CloudOffering { offeringType: "CspmMonitorGitLab"; } +// @public +export interface CspmMonitorJFrogOffering extends CloudOffering { + offeringType: "CspmMonitorJFrog"; +} + // @public export interface CustomAlertRule { readonly description?: string; @@ -1932,6 +1896,65 @@ export interface CustomEntityStoreAssignmentsListResult { readonly value?: CustomEntityStoreAssignment[]; } +// @public +export interface CustomRecommendation extends Resource { + readonly assessmentKey?: string; + cloudProviders?: RecommendationSupportedClouds[]; + description?: string; + displayName?: string; + query?: string; + remediationDescription?: string; + securityIssue?: SecurityIssue; + severity?: SeverityEnum; + readonly systemData?: SystemData; +} + +// @public +export interface CustomRecommendations { + createOrUpdate(scope: string, customRecommendationName: string, customRecommendationBody: CustomRecommendation, options?: CustomRecommendationsCreateOrUpdateOptionalParams): Promise; + delete(scope: string, customRecommendationName: string, options?: CustomRecommendationsDeleteOptionalParams): Promise; + get(scope: string, customRecommendationName: string, options?: CustomRecommendationsGetOptionalParams): Promise; + list(scope: string, options?: CustomRecommendationsListOptionalParams): PagedAsyncIterableIterator; +} + +// @public +export interface CustomRecommendationsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type CustomRecommendationsCreateOrUpdateResponse = CustomRecommendation; + +// @public +export interface CustomRecommendationsDeleteOptionalParams extends coreClient.OperationOptions { +} + +// @public +export interface CustomRecommendationsGetOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type CustomRecommendationsGetResponse = CustomRecommendation; + +// @public +export interface CustomRecommendationsList { + nextLink?: string; + readonly value: CustomRecommendation[]; +} + +// @public +export interface CustomRecommendationsListNextOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type CustomRecommendationsListNextResponse = CustomRecommendationsList; + +// @public +export interface CustomRecommendationsListOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type CustomRecommendationsListResponse = CustomRecommendationsList; + // @public export interface Cve { readonly link?: string; @@ -2005,18 +2028,12 @@ export interface DefenderCspmAwsOfferingMdcContainersImageAssessment { } // @public -export interface DefenderCspmAwsOfferingVmScanners { - configuration?: DefenderCspmAwsOfferingVmScannersConfiguration; - enabled?: boolean; +export interface DefenderCspmAwsOfferingVmScanners extends VmScannersAws { } // @public -export interface DefenderCspmAwsOfferingVmScannersConfiguration { - cloudRoleArn?: string; - exclusionTags?: { - [propertyName: string]: string; - }; - scanningMode?: ScanningMode; +export interface DefenderCspmDockerHubOffering extends CloudOffering { + offeringType: "DefenderCspmDockerHub"; } // @public @@ -2058,17 +2075,18 @@ export interface DefenderCspmGcpOfferingMdcContainersImageAssessment { } // @public -export interface DefenderCspmGcpOfferingVmScanners { - configuration?: DefenderCspmGcpOfferingVmScannersConfiguration; - enabled?: boolean; +export interface DefenderCspmGcpOfferingVmScanners extends VmScannersGcp { } // @public -export interface DefenderCspmGcpOfferingVmScannersConfiguration { - exclusionTags?: { - [propertyName: string]: string; - }; - scanningMode?: ScanningMode; +export interface DefenderCspmJFrogOffering extends CloudOffering { + mdcContainersImageAssessment?: DefenderCspmJFrogOfferingMdcContainersImageAssessment; + offeringType: "DefenderCspmJFrog"; +} + +// @public +export interface DefenderCspmJFrogOfferingMdcContainersImageAssessment { + enabled?: boolean; } // @public @@ -2080,16 +2098,7 @@ export interface DefenderFoDatabasesAwsOffering extends CloudOffering { } // @public -export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning { - cloudRoleArn?: string; - configuration?: DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration; - enabled?: boolean; -} - -// @public -export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration { - privateLinkScope?: string; - proxy?: string; +export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning extends ArcAutoProvisioningAws { } // @public @@ -2106,19 +2115,19 @@ export interface DefenderFoDatabasesAwsOfferingRds { // @public export interface DefenderForContainersAwsOffering extends CloudOffering { - autoProvisioning?: boolean; cloudWatchToKinesis?: DefenderForContainersAwsOfferingCloudWatchToKinesis; - containerVulnerabilityAssessment?: DefenderForContainersAwsOfferingContainerVulnerabilityAssessment; - containerVulnerabilityAssessmentTask?: DefenderForContainersAwsOfferingContainerVulnerabilityAssessmentTask; - enableContainerVulnerabilityAssessment?: boolean; + dataCollectionExternalId?: string; + enableAuditLogsAutoProvisioning?: boolean; + enableDefenderAgentAutoProvisioning?: boolean; + enablePolicyAgentAutoProvisioning?: boolean; kinesisToS3?: DefenderForContainersAwsOfferingKinesisToS3; kubeAuditRetentionTime?: number; - kubernetesScubaReader?: DefenderForContainersAwsOfferingKubernetesScubaReader; + kubernetesDataCollection?: DefenderForContainersAwsOfferingKubernetesDataCollection; kubernetesService?: DefenderForContainersAwsOfferingKubernetesService; mdcContainersAgentlessDiscoveryK8S?: DefenderForContainersAwsOfferingMdcContainersAgentlessDiscoveryK8S; mdcContainersImageAssessment?: DefenderForContainersAwsOfferingMdcContainersImageAssessment; offeringType: "DefenderForContainersAws"; - scubaExternalId?: string; + vmScanners?: DefenderForContainersAwsOfferingVmScanners; } // @public @@ -2126,23 +2135,13 @@ export interface DefenderForContainersAwsOfferingCloudWatchToKinesis { cloudRoleArn?: string; } -// @public -export interface DefenderForContainersAwsOfferingContainerVulnerabilityAssessment { - cloudRoleArn?: string; -} - -// @public -export interface DefenderForContainersAwsOfferingContainerVulnerabilityAssessmentTask { - cloudRoleArn?: string; -} - // @public export interface DefenderForContainersAwsOfferingKinesisToS3 { cloudRoleArn?: string; } // @public -export interface DefenderForContainersAwsOfferingKubernetesScubaReader { +export interface DefenderForContainersAwsOfferingKubernetesDataCollection { cloudRoleArn?: string; } @@ -2163,16 +2162,26 @@ export interface DefenderForContainersAwsOfferingMdcContainersImageAssessment { enabled?: boolean; } +// @public +export interface DefenderForContainersAwsOfferingVmScanners extends VmScannersAws { +} + +// @public +export interface DefenderForContainersDockerHubOffering extends CloudOffering { + offeringType: "DefenderForContainersDockerHub"; +} + // @public export interface DefenderForContainersGcpOffering extends CloudOffering { - auditLogsAutoProvisioningFlag?: boolean; dataPipelineNativeCloudConnection?: DefenderForContainersGcpOfferingDataPipelineNativeCloudConnection; - defenderAgentAutoProvisioningFlag?: boolean; + enableAuditLogsAutoProvisioning?: boolean; + enableDefenderAgentAutoProvisioning?: boolean; + enablePolicyAgentAutoProvisioning?: boolean; mdcContainersAgentlessDiscoveryK8S?: DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S; mdcContainersImageAssessment?: DefenderForContainersGcpOfferingMdcContainersImageAssessment; nativeCloudConnection?: DefenderForContainersGcpOfferingNativeCloudConnection; offeringType: "DefenderForContainersGcp"; - policyAgentAutoProvisioningFlag?: boolean; + vmScanners?: DefenderForContainersGcpOfferingVmScanners; } // @public @@ -2201,6 +2210,15 @@ export interface DefenderForContainersGcpOfferingNativeCloudConnection { workloadIdentityProviderId?: string; } +// @public +export interface DefenderForContainersGcpOfferingVmScanners extends VmScannersGcp { +} + +// @public +export interface DefenderForContainersJFrogOffering extends CloudOffering { + offeringType: "DefenderForContainersJFrog"; +} + // @public export interface DefenderForDatabasesGcpOffering extends CloudOffering { arcAutoProvisioning?: DefenderForDatabasesGcpOfferingArcAutoProvisioning; @@ -2209,15 +2227,7 @@ export interface DefenderForDatabasesGcpOffering extends CloudOffering { } // @public -export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning { - configuration?: DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration; - enabled?: boolean; -} - -// @public -export interface DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration { - privateLinkScope?: string; - proxy?: string; +export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning extends ArcAutoProvisioningGcp { } // @public @@ -2226,21 +2236,6 @@ export interface DefenderForDatabasesGcpOfferingDefenderForDatabasesArcAutoProvi workloadIdentityProviderId?: string; } -// @public -export interface DefenderForDevOpsAzureDevOpsOffering extends CloudOffering { - offeringType: "DefenderForDevOpsAzureDevOps"; -} - -// @public -export interface DefenderForDevOpsGithubOffering extends CloudOffering { - offeringType: "DefenderForDevOpsGithub"; -} - -// @public -export interface DefenderForDevOpsGitLabOffering extends CloudOffering { - offeringType: "DefenderForDevOpsGitLab"; -} - // @public export interface DefenderForServersAwsOffering extends CloudOffering { arcAutoProvisioning?: DefenderForServersAwsOfferingArcAutoProvisioning; @@ -2253,16 +2248,7 @@ export interface DefenderForServersAwsOffering extends CloudOffering { } // @public -export interface DefenderForServersAwsOfferingArcAutoProvisioning { - cloudRoleArn?: string; - configuration?: DefenderForServersAwsOfferingArcAutoProvisioningConfiguration; - enabled?: boolean; -} - -// @public -export interface DefenderForServersAwsOfferingArcAutoProvisioningConfiguration { - privateLinkScope?: string; - proxy?: string; +export interface DefenderForServersAwsOfferingArcAutoProvisioning extends ArcAutoProvisioningAws { } // @public @@ -2293,18 +2279,7 @@ export interface DefenderForServersAwsOfferingVaAutoProvisioningConfiguration { } // @public -export interface DefenderForServersAwsOfferingVmScanners { - configuration?: DefenderForServersAwsOfferingVmScannersConfiguration; - enabled?: boolean; -} - -// @public -export interface DefenderForServersAwsOfferingVmScannersConfiguration { - cloudRoleArn?: string; - exclusionTags?: { - [propertyName: string]: string; - }; - scanningMode?: ScanningMode; +export interface DefenderForServersAwsOfferingVmScanners extends VmScannersAws { } // @public @@ -2319,15 +2294,7 @@ export interface DefenderForServersGcpOffering extends CloudOffering { } // @public -export interface DefenderForServersGcpOfferingArcAutoProvisioning { - configuration?: DefenderForServersGcpOfferingArcAutoProvisioningConfiguration; - enabled?: boolean; -} - -// @public -export interface DefenderForServersGcpOfferingArcAutoProvisioningConfiguration { - privateLinkScope?: string; - proxy?: string; +export interface DefenderForServersGcpOfferingArcAutoProvisioning extends ArcAutoProvisioningGcp { } // @public @@ -2359,25 +2326,25 @@ export interface DefenderForServersGcpOfferingVaAutoProvisioningConfiguration { } // @public -export interface DefenderForServersGcpOfferingVmScanners { - configuration?: DefenderForServersGcpOfferingVmScannersConfiguration; - enabled?: boolean; -} - -// @public -export interface DefenderForServersGcpOfferingVmScannersConfiguration { - exclusionTags?: { - [propertyName: string]: string; - }; - scanningMode?: ScanningMode; +export interface DefenderForServersGcpOfferingVmScanners extends VmScannersGcp { } // @public export interface DefenderForStorage { + cancelMalwareScan(resourceId: string, settingName: SettingName, scanId: string, options?: DefenderForStorageCancelMalwareScanOptionalParams): Promise; create(resourceId: string, settingName: SettingName, defenderForStorageSetting: DefenderForStorageSetting, options?: DefenderForStorageCreateOptionalParams): Promise; get(resourceId: string, settingName: SettingName, options?: DefenderForStorageGetOptionalParams): Promise; + getMalwareScan(resourceId: string, settingName: SettingName, scanId: string, options?: DefenderForStorageGetMalwareScanOptionalParams): Promise; + startMalwareScan(resourceId: string, settingName: SettingName, options?: DefenderForStorageStartMalwareScanOptionalParams): Promise; } +// @public +export interface DefenderForStorageCancelMalwareScanOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type DefenderForStorageCancelMalwareScanResponse = MalwareScan; + // @public export interface DefenderForStorageCreateOptionalParams extends coreClient.OperationOptions { } @@ -2385,6 +2352,13 @@ export interface DefenderForStorageCreateOptionalParams extends coreClient.Opera // @public export type DefenderForStorageCreateResponse = DefenderForStorageSetting; +// @public +export interface DefenderForStorageGetMalwareScanOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type DefenderForStorageGetMalwareScanResponse = MalwareScan; + // @public export interface DefenderForStorageGetOptionalParams extends coreClient.OperationOptions { } @@ -2394,16 +2368,24 @@ export type DefenderForStorageGetResponse = DefenderForStorageSetting; // @public export interface DefenderForStorageSetting extends Resource { - capGBPerMonth?: number; - isEnabledPropertiesIsEnabled?: boolean; - isEnabledPropertiesMalwareScanningOnUploadIsEnabled?: boolean; - isEnabledPropertiesSensitiveDataDiscoveryIsEnabled?: boolean; - readonly operationStatusPropertiesMalwareScanningOperationStatus?: OperationStatus; - readonly operationStatusPropertiesSensitiveDataDiscoveryOperationStatus?: OperationStatus; + properties?: DefenderForStorageSettingProperties; +} + +// @public +export interface DefenderForStorageSettingProperties { + isEnabled?: boolean; + malwareScanning?: MalwareScanningProperties; overrideSubscriptionLevelSettings?: boolean; - scanResultsEventGridTopicResourceId?: string; + sensitiveDataDiscovery?: SensitiveDataDiscoveryProperties; +} + +// @public +export interface DefenderForStorageStartMalwareScanOptionalParams extends coreClient.OperationOptions { } +// @public +export type DefenderForStorageStartMalwareScanResponse = MalwareScan; + // @public export interface DenylistCustomAlertRule extends ListCustomAlertRule { denylistValues: string[]; @@ -2467,6 +2449,12 @@ export interface DeviceSecurityGroupsListOptionalParams extends coreClient.Opera // @public export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList; +// @public +export interface DevOpsCapability { + readonly name?: string; + readonly value?: string; +} + // @public export interface DevOpsConfiguration extends ProxyResource { properties?: DevOpsConfigurationProperties; @@ -2481,9 +2469,11 @@ export interface DevOpsConfigurationListResponse { // @public export interface DevOpsConfigurationProperties { + agentlessConfiguration?: AgentlessConfiguration; authorization?: Authorization; autoDiscovery?: AutoDiscovery; - provisioningState?: DevOpsProvisioningState; + readonly capabilities?: DevOpsCapability[]; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; topLevelInventoryList?: string[]; @@ -2561,9 +2551,6 @@ export type DevOpsOperationResultsGetResponse = OperationStatusResult; // @public export type DevOpsProvisioningState = string; -// @public -export type Direction = string; - // @public export interface DirectMethodInvokesNotInAllowedRange extends TimeWindowCustomAlertRule { ruleType: "DirectMethodInvokesNotInAllowedRange"; @@ -2627,30 +2614,28 @@ export interface DiscoveredSecuritySolutionsListOptionalParams extends coreClien export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList; // @public -export interface EffectiveNetworkSecurityGroups { - networkInterface?: string; - networkSecurityGroups?: string[]; +export interface DockerHubEnvironmentData extends EnvironmentData { + authentication?: AuthenticationUnion; + environmentType: "DockerHubOrganization"; + scanInterval?: number; } // @public -export type EndOfSupportStatus = string; +export type Effect = string; // @public -export type Enforce = string; - -// @public -export type EnforcementMode = string; +export type EndOfSupportStatus = string; // @public -export type EnforcementSupport = string; +export type Enforce = string; // @public export interface EnvironmentData { - environmentType: "AwsAccount" | "GcpProject" | "GithubScope" | "AzureDevOpsScope" | "GitlabScope"; + environmentType: "AwsAccount" | "GcpProject" | "GithubScope" | "AzureDevOpsScope" | "GitlabScope" | "DockerHubOrganization" | "JFrogArtifactory"; } // @public (undocumented) -export type EnvironmentDataUnion = EnvironmentData | AwsEnvironmentData | GcpProjectEnvironmentData | GithubScopeEnvironmentData | AzureDevOpsScopeEnvironmentData | GitlabScopeEnvironmentData; +export type EnvironmentDataUnion = EnvironmentData | AwsEnvironmentData | GcpProjectEnvironmentData | GithubScopeEnvironmentData | AzureDevOpsScopeEnvironmentData | GitlabScopeEnvironmentData | DockerHubEnvironmentData | JFrogEnvironmentData; // @public export interface EnvironmentDetails { @@ -2688,6 +2673,15 @@ export interface ErrorDetailAutoGenerated { readonly target?: string; } +// @public +export interface ErrorDetailAutoGenerated2 { + readonly additionalInfo?: ErrorAdditionalInfo[]; + readonly code?: string; + readonly details?: ErrorDetailAutoGenerated2[]; + readonly message?: string; + readonly target?: string; +} + // @public export interface ErrorResponse { error?: ErrorDetail; @@ -2698,6 +2692,11 @@ export interface ErrorResponseAutoGenerated { error?: ErrorDetailAutoGenerated; } +// @public +export interface ErrorResponseAutoGenerated2 { + error?: ErrorDetailAutoGenerated2; +} + // @public export interface ETag { etag?: string; @@ -2712,6 +2711,9 @@ export interface ExecuteGovernanceRuleParams { override?: boolean; } +// @public +export type ExemptionCategory = string; + // @public export type ExpandControlsEnum = string; @@ -2807,9 +2809,6 @@ export interface FailedLocalLoginsNotInAllowedRange extends TimeWindowCustomAler ruleType: "FailedLocalLoginsNotInAllowedRange"; } -// @public -export type FileType = string; - // @public export interface FileUploadsNotInAllowedRange extends TimeWindowCustomAlertRule { ruleType: "FileUploadsNotInAllowedRange"; @@ -2880,13 +2879,6 @@ export interface GetSensitivitySettingsListResponse { value?: GetSensitivitySettingsResponse[]; } -// @public -export type GetSensitivitySettingsOperationResponse = GetSensitivitySettingsResponse; - -// @public -export interface GetSensitivitySettingsOptionalParams extends coreClient.OperationOptions { -} - // @public export interface GetSensitivitySettingsResponse { readonly id?: string; @@ -2936,7 +2928,7 @@ export interface GitHubOwnerProperties { readonly gitHubInternalId?: string; onboardingState?: OnboardingState; readonly ownerUrl?: string; - provisioningState?: DevOpsProvisioningState; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; } @@ -3005,7 +2997,7 @@ export interface GitHubRepositoryListResponse { export interface GitHubRepositoryProperties { onboardingState?: OnboardingState; parentOwnerName?: string; - provisioningState?: DevOpsProvisioningState; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; readonly repoFullName?: string; @@ -3058,7 +3050,7 @@ export interface GitLabGroupProperties { readonly fullyQualifiedFriendlyName?: string; readonly fullyQualifiedName?: string; onboardingState?: OnboardingState; - provisioningState?: DevOpsProvisioningState; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; readonly url?: string; @@ -3117,7 +3109,7 @@ export interface GitLabProjectProperties { readonly fullyQualifiedName?: string; readonly fullyQualifiedParentGroupName?: string; onboardingState?: OnboardingState; - provisioningState?: DevOpsProvisioningState; + readonly provisioningState?: DevOpsProvisioningState; readonly provisioningStatusMessage?: string; readonly provisioningStatusUpdateTimeUtc?: Date; readonly url?: string; @@ -3463,17 +3455,6 @@ export interface Identity { // @public export type ImplementationEffort = string; -// @public -export interface InformationProtectionAwsOffering extends CloudOffering { - informationProtection?: InformationProtectionAwsOfferingInformationProtection; - offeringType: "InformationProtectionAws"; -} - -// @public -export interface InformationProtectionAwsOfferingInformationProtection { - cloudRoleArn?: string; -} - // @public export interface InformationProtectionKeyword { canBeNumeric?: boolean; @@ -3565,6 +3546,18 @@ export type InheritFromParentState = string; // @public export type Intent = string; +// @public +export type InventoryKind = string; + +// @public +export interface InventoryList { + inventoryKind?: InventoryKind; + value?: string; +} + +// @public +export type InventoryListKind = string; + // @public export interface IoTSecurityAggregatedAlert extends Resource, TagsResource { readonly actionTaken?: string; @@ -3849,6 +3842,12 @@ export interface Issue { securityValues?: string[]; } +// @public +export interface JFrogEnvironmentData extends EnvironmentData { + environmentType: "JFrogArtifactory"; + scanInterval?: number; +} + // @public export interface JitNetworkAccessPolicies { createOrUpdate(resourceGroupName: string, ascLocation: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicy, options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams): Promise; @@ -4047,20 +4046,11 @@ export enum KnownActionableRemediationState { // @public export enum KnownActionType { EventHub = "EventHub", + Internal = "Internal", LogicApp = "LogicApp", Workspace = "Workspace" } -// @public -export enum KnownAdaptiveApplicationControlIssue { - ExecutableViolationsAudited = "ExecutableViolationsAudited", - MsiAndScriptViolationsAudited = "MsiAndScriptViolationsAudited", - MsiAndScriptViolationsBlocked = "MsiAndScriptViolationsBlocked", - RulesViolatedManually = "RulesViolatedManually", - ViolationsAudited = "ViolationsAudited", - ViolationsBlocked = "ViolationsBlocked" -} - // @public export enum KnownAdditionalWorkspaceDataType { Alerts = "Alerts", @@ -4072,6 +4062,13 @@ export enum KnownAdditionalWorkspaceType { Sentinel = "Sentinel" } +// @public +export enum KnownAgentlessEnablement { + Disabled = "Disabled", + Enabled = "Enabled", + NotApplicable = "NotApplicable" +} + // @public export enum KnownAlertSeverity { High = "High", @@ -4128,6 +4125,13 @@ export enum KnownAssessmentType { VerifiedPartner = "VerifiedPartner" } +// @public +export enum KnownAttestationComplianceState { + Compliant = "compliant", + NonCompliant = "nonCompliant", + Unknown = "unknown" +} + // @public export enum KnownAuthenticationProvisioningState { Expired = "Expired", @@ -4183,9 +4187,11 @@ export enum KnownCloudName { AWS = "AWS", Azure = "Azure", AzureDevOps = "AzureDevOps", + DockerHub = "DockerHub", GCP = "GCP", Github = "Github", - GitLab = "GitLab" + GitLab = "GitLab", + JFrog = "JFrog" } // @public @@ -4194,15 +4200,6 @@ export enum KnownCode { Succeeded = "Succeeded" } -// @public -export enum KnownConfigurationStatus { - Configured = "Configured", - Failed = "Failed", - InProgress = "InProgress", - NoStatus = "NoStatus", - NotConfigured = "NotConfigured" -} - // @public export enum KnownConnectionType { External = "External", @@ -4246,9 +4243,10 @@ export enum KnownDevOpsProvisioningState { } // @public -export enum KnownDirection { - Inbound = "Inbound", - Outbound = "Outbound" +export enum KnownEffect { + Attest = "Attest", + Audit = "Audit", + Exempt = "Exempt" } // @public @@ -4266,27 +4264,15 @@ export enum KnownEnforce { True = "True" } -// @public -export enum KnownEnforcementMode { - Audit = "Audit", - Enforce = "Enforce", - None = "None" -} - -// @public -export enum KnownEnforcementSupport { - NotSupported = "NotSupported", - Supported = "Supported", - Unknown = "Unknown" -} - // @public export enum KnownEnvironmentType { AwsAccount = "AwsAccount", AzureDevOpsScope = "AzureDevOpsScope", + DockerHubOrganization = "DockerHubOrganization", GcpProject = "GcpProject", GithubScope = "GithubScope", - GitlabScope = "GitlabScope" + GitlabScope = "GitlabScope", + JFrogArtifactory = "JFrogArtifactory" } // @public @@ -4306,6 +4292,12 @@ export enum KnownEventSource { SubAssessmentsSnapshot = "SubAssessmentsSnapshot" } +// @public +export enum KnownExemptionCategory { + Mitigated = "mitigated", + Waiver = "waiver" +} + // @public export enum KnownExpandControlsEnum { Definition = "definition" @@ -4329,16 +4321,6 @@ export enum KnownExternalSecuritySolutionKind { CEF = "CEF" } -// @public -export enum KnownFileType { - Dll = "Dll", - Exe = "Exe", - Executable = "Executable", - Msi = "Msi", - Script = "Script", - Unknown = "Unknown" -} - // @public export enum KnownGovernanceRuleConditionOperator { Equals = "Equals", @@ -4414,6 +4396,21 @@ export enum KnownIntent { Unknown = "Unknown" } +// @public +export enum KnownInventoryKind { + AzureDevOpsOrganization = "AzureDevOpsOrganization", + AzureDevOpsProject = "AzureDevOpsProject", + AzureDevOpsRepository = "AzureDevOpsRepository", + GitHubOwner = "GitHubOwner", + GitHubRepository = "GitHubRepository" +} + +// @public +export enum KnownInventoryListKind { + Exclusion = "Exclusion", + Inclusion = "Inclusion" +} + // @public export enum KnownIsEnabled { False = "False", @@ -4452,21 +4449,23 @@ export enum KnownMipIntegrationStatus { export enum KnownOfferingType { CspmMonitorAws = "CspmMonitorAws", CspmMonitorAzureDevOps = "CspmMonitorAzureDevOps", + CspmMonitorDockerHub = "CspmMonitorDockerHub", CspmMonitorGcp = "CspmMonitorGcp", CspmMonitorGithub = "CspmMonitorGithub", CspmMonitorGitLab = "CspmMonitorGitLab", + CspmMonitorJFrog = "CspmMonitorJFrog", DefenderCspmAws = "DefenderCspmAws", + DefenderCspmDockerHub = "DefenderCspmDockerHub", DefenderCspmGcp = "DefenderCspmGcp", + DefenderCspmJFrog = "DefenderCspmJFrog", DefenderForContainersAws = "DefenderForContainersAws", + DefenderForContainersDockerHub = "DefenderForContainersDockerHub", DefenderForContainersGcp = "DefenderForContainersGcp", + DefenderForContainersJFrog = "DefenderForContainersJFrog", DefenderForDatabasesAws = "DefenderForDatabasesAws", DefenderForDatabasesGcp = "DefenderForDatabasesGcp", - DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps", - DefenderForDevOpsGithub = "DefenderForDevOpsGithub", - DefenderForDevOpsGitLab = "DefenderForDevOpsGitLab", DefenderForServersAws = "DefenderForServersAws", - DefenderForServersGcp = "DefenderForServersGcp", - InformationProtectionAws = "InformationProtectionAws" + DefenderForServersGcp = "DefenderForServersGcp" } // @public @@ -4503,6 +4502,13 @@ export enum KnownOrganizationMembershipType { Organization = "Organization" } +// @public +export enum KnownOrigin { + System = "system", + User = "user", + UserSystem = "user,system" +} + // @public export enum KnownPermissionProperty { AWSAmazonSSMAutomationRole = "AWS::AmazonSSMAutomationRole", @@ -4539,13 +4545,6 @@ export enum KnownProvisioningState { Updating = "Updating" } -// @public -export enum KnownRecommendationAction { - Add = "Add", - Recommended = "Recommended", - Remove = "Remove" -} - // @public export enum KnownRecommendationConfigStatus { Disabled = "Disabled", @@ -4553,11 +4552,10 @@ export enum KnownRecommendationConfigStatus { } // @public -export enum KnownRecommendationStatus { - NoStatus = "NoStatus", - NotAvailable = "NotAvailable", - NotRecommended = "NotRecommended", - Recommended = "Recommended" +export enum KnownRecommendationSupportedClouds { + AWS = "AWS", + Azure = "Azure", + GCP = "GCP" } // @public @@ -4683,6 +4681,16 @@ export enum KnownSecurityFamily { Waf = "Waf" } +// @public +export enum KnownSecurityIssue { + AnonymousAccess = "AnonymousAccess", + BestPractices = "BestPractices", + ExcessivePermissions = "ExcessivePermissions", + NetworkExposure = "NetworkExposure", + TrafficEncryption = "TrafficEncryption", + Vulnerability = "Vulnerability" +} + // @public export enum KnownSecuritySolutionStatus { Disabled = "Disabled", @@ -4755,21 +4763,26 @@ export enum KnownSource { OnPremiseSql = "OnPremiseSql" } -// @public -export enum KnownSourceSystem { - AzureAppLocker = "Azure_AppLocker", - AzureAuditD = "Azure_AuditD", - NonAzureAppLocker = "NonAzure_AppLocker", - NonAzureAuditD = "NonAzure_AuditD", - None = "None" -} - // @public export enum KnownSourceType { Alert = "Alert", AttackPath = "AttackPath" } +// @public +export enum KnownStandardSupportedCloud { + AWS = "AWS", + Azure = "Azure", + GCP = "GCP" +} + +// @public +export enum KnownStandardType { + Compliance = "Compliance", + Custom = "Custom", + Default = "Default" +} + // @public export enum KnownState { Failed = "Failed", @@ -4964,12 +4977,6 @@ export enum KnownThreats { ThreatResistance = "threatResistance" } -// @public -export enum KnownTransportProtocol { - TCP = "TCP", - UDP = "UDP" -} - // @public export enum KnownType { Qualys = "Qualys", @@ -5058,6 +5065,29 @@ export interface LogAnalyticsIdentifier extends ResourceIdentifier { readonly workspaceSubscriptionId?: string; } +// @public +export interface MalwareScan { + // (undocumented) + properties?: MalwareScanProperties; +} + +// @public +export interface MalwareScanningProperties { + onUpload?: OnUploadProperties; + readonly operationStatus?: OperationStatus; + scanResultsEventGridTopicResourceId?: string; +} + +// @public (undocumented) +export interface MalwareScanProperties { + scanEndTime?: string; + scanId?: string; + scanStartTime?: string; + scanStatus?: string; + scanStatusMessage?: string; + scanSummary?: ScanSummary; +} + // @public export interface MdeOnboardingData extends Resource { onboardingPackageLinux?: Uint8Array; @@ -5158,11 +5188,19 @@ export interface OnPremiseSqlResourceDetails extends OnPremiseResourceDetails { source: "OnPremiseSql"; } +// @public +export interface OnUploadProperties { + capGBPerMonth?: number; + isEnabled?: boolean; +} + // @public export interface Operation { + readonly actionType?: ActionType; display?: OperationDisplay; + readonly isDataAction?: boolean; readonly name?: string; - readonly origin?: string; + readonly origin?: Origin; } // @public @@ -5174,9 +5212,9 @@ export interface OperationDisplay { } // @public -export interface OperationList { +export interface OperationListResult { readonly nextLink?: string; - value?: Operation[]; + readonly value?: Operation[]; } // @public @@ -5197,14 +5235,14 @@ export interface OperationsListNextOptionalParams extends coreClient.OperationOp } // @public -export type OperationsListNextResponse = OperationList; +export type OperationsListNextResponse = OperationListResult; // @public export interface OperationsListOptionalParams extends coreClient.OperationOptions { } // @public -export type OperationsListResponse = OperationList; +export type OperationsListResponse = OperationListResult; // @public export interface OperationStatus { @@ -5221,7 +5259,7 @@ export interface OperationStatusAutoGenerated { // @public export interface OperationStatusResult { endTime?: Date; - error?: ErrorDetailAutoGenerated; + error?: ErrorDetailAutoGenerated2; id?: string; name?: string; operations?: OperationStatusResult[]; @@ -5237,18 +5275,11 @@ export type Operator = string; export type OrganizationMembershipType = string; // @public -export interface PathRecommendation { - action?: RecommendationAction; - common?: boolean; - configurationStatus?: ConfigurationStatus; - fileType?: FileType; - path?: string; - publisherInfo?: PublisherInfo; - type?: RecommendationType; - // (undocumented) - usernames?: UserRecommendation[]; - // (undocumented) - userSids?: string[]; +export type Origin = string; + +// @public +export interface PartialAssessmentProperties { + assessmentKey?: string; } // @public @@ -5319,14 +5350,6 @@ export interface ProcessNotAllowed extends AllowlistCustomAlertRule { // @public export type PropertyType = string; -// @public -export interface ProtectionMode { - exe?: EnforcementMode; - executable?: EnforcementMode; - msi?: EnforcementMode; - script?: EnforcementMode; -} - // @public export type Protocol = string; @@ -5334,7 +5357,7 @@ export type Protocol = string; export type ProvisioningState = string; // @public -export interface ProxyResource extends ResourceAutoGenerated { +export interface ProxyResource extends ResourceAutoGenerated2 { } // @public @@ -5343,14 +5366,6 @@ export interface ProxyServerProperties { port?: string; } -// @public -export interface PublisherInfo { - binaryName?: string; - productName?: string; - publisherName?: string; - version?: string; -} - // @public export interface QueryCheck { columnNames?: string[]; @@ -5366,9 +5381,6 @@ export interface QueuePurgesNotInAllowedRange extends TimeWindowCustomAlertRule // @public export type Rank = "None" | "Low" | "Medium" | "High" | "Critical"; -// @public -export type RecommendationAction = string; - // @public export type RecommendationConfigStatus = string; @@ -5380,7 +5392,7 @@ export interface RecommendationConfigurationProperties { } // @public -export type RecommendationStatus = string; +export type RecommendationSupportedClouds = string; // @public export type RecommendationType = string; @@ -5547,6 +5559,7 @@ export interface Resource { export interface ResourceAutoGenerated { readonly id?: string; readonly name?: string; + readonly systemData?: SystemData; readonly type?: string; } @@ -5554,7 +5567,6 @@ export interface ResourceAutoGenerated { export interface ResourceAutoGenerated2 { readonly id?: string; readonly name?: string; - readonly systemData?: SystemData; readonly type?: string; } @@ -5590,15 +5602,6 @@ export type ResourcesCoverageStatus = string; // @public export type ResourceStatus = string; -// @public -export interface Rule { - destinationPort?: number; - direction?: Direction; - ipAddresses?: string[]; - name?: string; - protocols?: TransportProtocol[]; -} - // @public export type RuleCategory = string; @@ -5699,6 +5702,12 @@ export interface Scans { // @public export type ScanState = string; +// @public +export interface ScanSummary { + blobs?: BlobsScanSummary; + estimatedScanCostUSD?: number; +} + // @public export type ScanTriggerType = string; @@ -6028,10 +6037,6 @@ export class SecurityCenter extends coreClient.ServiceClient { constructor(credentials: coreAuth.TokenCredential, subscriptionId: string, options?: SecurityCenterOptionalParams); constructor(credentials: coreAuth.TokenCredential, options?: SecurityCenterOptionalParams); // (undocumented) - adaptiveApplicationControls: AdaptiveApplicationControls; - // (undocumented) - adaptiveNetworkHardenings: AdaptiveNetworkHardenings; - // (undocumented) advancedThreatProtection: AdvancedThreatProtection; // (undocumented) alerts: Alerts; @@ -6070,6 +6075,8 @@ export class SecurityCenter extends coreClient.ServiceClient { // (undocumented) customEntityStoreAssignments: CustomEntityStoreAssignments; // (undocumented) + customRecommendations: CustomRecommendations; + // (undocumented) defenderForStorage: DefenderForStorage; // (undocumented) deviceSecurityGroups: DeviceSecurityGroups; @@ -6081,7 +6088,6 @@ export class SecurityCenter extends coreClient.ServiceClient { discoveredSecuritySolutions: DiscoveredSecuritySolutions; // (undocumented) externalSecuritySolutions: ExternalSecuritySolutions; - getSensitivitySettings(options?: GetSensitivitySettingsOptionalParams): Promise; // (undocumented) gitHubOwners: GitHubOwners; // (undocumented) @@ -6145,6 +6151,8 @@ export class SecurityCenter extends coreClient.ServiceClient { // (undocumented) securitySolutionsReferenceDataOperations: SecuritySolutionsReferenceDataOperations; // (undocumented) + securityStandards: SecurityStandards; + // (undocumented) sensitivitySettings: SensitivitySettings; // (undocumented) serverVulnerabilityAssessmentOperations: ServerVulnerabilityAssessmentOperations; @@ -6161,6 +6169,8 @@ export class SecurityCenter extends coreClient.ServiceClient { // (undocumented) sqlVulnerabilityAssessmentScans: SqlVulnerabilityAssessmentScans; // (undocumented) + standardAssignments: StandardAssignments; + // (undocumented) subAssessments: SubAssessments; // (undocumented) subscriptionId?: string; @@ -6168,7 +6178,6 @@ export class SecurityCenter extends coreClient.ServiceClient { tasks: Tasks; // (undocumented) topology: Topology; - updateSensitivitySettings(sensitivitySettings: UpdateSensitivitySettingsRequest, options?: UpdateSensitivitySettingsOptionalParams): Promise; // (undocumented) workspaceSettings: WorkspaceSettings; } @@ -6372,6 +6381,9 @@ export type SecurityContactsListResponse = SecurityContactList; // @public export type SecurityFamily = string; +// @public +export type SecurityIssue = string; + // @public export interface SecurityOperator extends Resource { identity?: Identity; @@ -6497,6 +6509,63 @@ export interface SecuritySolutionsReferenceDataOperations { // @public export type SecuritySolutionStatus = string; +// @public +export interface SecurityStandard extends Resource { + assessments?: PartialAssessmentProperties[]; + cloudProviders?: StandardSupportedCloud[]; + description?: string; + displayName?: string; + metadata?: StandardMetadata; + policySetDefinitionId?: string; + readonly standardType?: StandardType; +} + +// @public +export interface SecurityStandardList { + readonly nextLink?: string; + readonly value: SecurityStandard[]; +} + +// @public +export interface SecurityStandards { + createOrUpdate(scope: string, standardId: string, standard: SecurityStandard, options?: SecurityStandardsCreateOrUpdateOptionalParams): Promise; + delete(scope: string, standardId: string, options?: SecurityStandardsDeleteOptionalParams): Promise; + get(scope: string, standardId: string, options?: SecurityStandardsGetOptionalParams): Promise; + list(scope: string, options?: SecurityStandardsListOptionalParams): PagedAsyncIterableIterator; +} + +// @public +export interface SecurityStandardsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type SecurityStandardsCreateOrUpdateResponse = SecurityStandard; + +// @public +export interface SecurityStandardsDeleteOptionalParams extends coreClient.OperationOptions { +} + +// @public +export interface SecurityStandardsGetOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type SecurityStandardsGetResponse = SecurityStandard; + +// @public +export interface SecurityStandardsListNextOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type SecurityStandardsListNextResponse = SecurityStandardList; + +// @public +export interface SecurityStandardsListOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type SecurityStandardsListResponse = SecurityStandardList; + // @public export interface SecuritySubAssessment extends Resource { additionalData?: AdditionalDataUnion; @@ -6538,6 +6607,12 @@ export interface SecurityTaskParameters { readonly name?: string; } +// @public +export interface SensitiveDataDiscoveryProperties { + isEnabled?: boolean; + readonly operationStatus?: OperationStatus; +} + // @public export interface SensitivityLabel { description?: string; @@ -6549,9 +6624,25 @@ export interface SensitivityLabel { // @public export interface SensitivitySettings { + createOrUpdate(sensitivitySettings: UpdateSensitivitySettingsRequest, options?: SensitivitySettingsCreateOrUpdateOptionalParams): Promise; + get(options?: SensitivitySettingsGetOptionalParams): Promise; list(options?: SensitivitySettingsListOptionalParams): Promise; } +// @public +export interface SensitivitySettingsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type SensitivitySettingsCreateOrUpdateResponse = GetSensitivitySettingsResponse; + +// @public +export interface SensitivitySettingsGetOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type SensitivitySettingsGetResponse = GetSensitivitySettingsResponse; + // @public export interface SensitivitySettingsListOptionalParams extends coreClient.OperationOptions { } @@ -6613,7 +6704,7 @@ export interface ServerVulnerabilityAssessmentsList { } // @public -export interface ServerVulnerabilityAssessmentsSetting extends ResourceAutoGenerated2 { +export interface ServerVulnerabilityAssessmentsSetting extends ResourceAutoGenerated { kind: ServerVulnerabilityAssessmentsSettingKind; } @@ -6821,9 +6912,6 @@ export interface SoftwaresList { // @public export type Source = string; -// @public -export type SourceSystem = string; - // @public export type SourceType = string; @@ -6917,6 +7005,101 @@ export interface SqlVulnerabilityAssessmentScansListOptionalParams extends coreC // @public export type SqlVulnerabilityAssessmentScansListResponse = Scans; +// @public +export interface StandardAssignment extends Resource { + assignedStandard?: AssignedStandardItem; + attestationData?: StandardAssignmentPropertiesAttestationData; + description?: string; + displayName?: string; + effect?: Effect; + excludedScopes?: string[]; + exemptionData?: StandardAssignmentPropertiesExemptionData; + expiresOn?: Date; + metadata?: StandardAssignmentMetadata; +} + +// @public +export interface StandardAssignmentMetadata { + readonly createdBy?: string; + readonly createdOn?: Date; + readonly lastUpdatedBy?: string; + readonly lastUpdatedOn?: Date; +} + +// @public +export interface StandardAssignmentPropertiesAttestationData { + assignedAssessment?: AssignedAssessmentItem; + readonly complianceDate?: Date; + complianceState?: AttestationComplianceState; + evidence?: AttestationEvidence[]; +} + +// @public +export interface StandardAssignmentPropertiesExemptionData { + assignedAssessment?: AssignedAssessmentItem; + exemptionCategory?: ExemptionCategory; +} + +// @public +export interface StandardAssignments { + create(resourceId: string, standardAssignmentName: string, standardAssignment: StandardAssignment, options?: StandardAssignmentsCreateOptionalParams): Promise; + delete(resourceId: string, standardAssignmentName: string, options?: StandardAssignmentsDeleteOptionalParams): Promise; + get(resourceId: string, standardAssignmentName: string, options?: StandardAssignmentsGetOptionalParams): Promise; + list(scope: string, options?: StandardAssignmentsListOptionalParams): PagedAsyncIterableIterator; +} + +// @public +export interface StandardAssignmentsCreateOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type StandardAssignmentsCreateResponse = StandardAssignment; + +// @public +export interface StandardAssignmentsDeleteOptionalParams extends coreClient.OperationOptions { +} + +// @public +export interface StandardAssignmentsGetOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type StandardAssignmentsGetResponse = StandardAssignment; + +// @public +export interface StandardAssignmentsList { + readonly nextLink?: string; + readonly value: StandardAssignment[]; +} + +// @public +export interface StandardAssignmentsListNextOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type StandardAssignmentsListNextResponse = StandardAssignmentsList; + +// @public +export interface StandardAssignmentsListOptionalParams extends coreClient.OperationOptions { +} + +// @public +export type StandardAssignmentsListResponse = StandardAssignmentsList; + +// @public +export interface StandardMetadata { + readonly createdBy?: string; + readonly createdOn?: Date; + readonly lastUpdatedBy?: string; + readonly lastUpdatedOn?: Date; +} + +// @public +export type StandardSupportedCloud = string; + +// @public +export type StandardType = string; + // @public export type State = string; @@ -7221,9 +7404,6 @@ export interface TopologySingleResourceParent { export interface TrackedResource extends Resource, AzureTrackedResourceLocation, KindAutoGenerated, ETag, Tags { } -// @public -export type TransportProtocol = string; - // @public export interface TwinUpdatesNotInAllowedRange extends TimeWindowCustomAlertRule { ruleType: "TwinUpdatesNotInAllowedRange"; @@ -7246,10 +7426,6 @@ export interface UpdateIotSecuritySolutionData extends TagsResource { userDefinedResources?: UserDefinedResourcesProperties; } -// @public -export interface UpdateSensitivitySettingsOptionalParams extends coreClient.OperationOptions { -} - // @public export interface UpdateSensitivitySettingsRequest { sensitiveInfoTypesIds: string[]; @@ -7257,9 +7433,6 @@ export interface UpdateSensitivitySettingsRequest { sensitivityThresholdLabelOrder?: number; } -// @public -export type UpdateSensitivitySettingsResponse = GetSensitivitySettingsResponse; - // @public export interface UserDefinedResourcesProperties { query: string | null; @@ -7269,12 +7442,6 @@ export interface UserDefinedResourcesProperties { // @public export type UserImpact = string; -// @public -export interface UserRecommendation { - recommendationAction?: RecommendationAction; - username?: string; -} - // @public export type ValueType = string; @@ -7298,11 +7465,26 @@ export interface VendorReference { } // @public -export interface VmRecommendation { - configurationStatus?: ConfigurationStatus; - enforcementSupport?: EnforcementSupport; - recommendationAction?: RecommendationAction; - resourceId?: string; +export interface VmScannersAws extends VmScannersBase { + cloudRoleArn?: string; +} + +// @public +export interface VmScannersBase { + configuration?: VmScannersBaseConfiguration; + enabled?: boolean; +} + +// @public +export interface VmScannersBaseConfiguration { + exclusionTags?: { + [propertyName: string]: string; + }; + scanningMode?: ScanningMode; +} + +// @public +export interface VmScannersGcp extends VmScannersBase { } // @public diff --git a/sdk/security/arm-security/sample.env b/sdk/security/arm-security/sample.env index 672847a3fea0..508439fc7d62 100644 --- a/sdk/security/arm-security/sample.env +++ b/sdk/security/arm-security/sample.env @@ -1,4 +1 @@ -# App registration secret for AAD authentication -AZURE_CLIENT_SECRET= -AZURE_CLIENT_ID= -AZURE_TENANT_ID= \ No newline at end of file +# Feel free to add your own environment variables. \ No newline at end of file diff --git a/sdk/security/arm-security/src/lroImpl.ts b/sdk/security/arm-security/src/lroImpl.ts index d8bc98987053..5f88efab981b 100644 --- a/sdk/security/arm-security/src/lroImpl.ts +++ b/sdk/security/arm-security/src/lroImpl.ts @@ -5,6 +5,10 @@ * Code generated by Microsoft (R) AutoRest Code Generator. * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ + +// Copyright (c) Microsoft Corporation. +// Licensed under the MIT License. + import { AbortSignalLike } from "@azure/abort-controller"; import { LongRunningOperation, LroResponse } from "@azure/core-lro"; diff --git a/sdk/security/arm-security/src/models/index.ts b/sdk/security/arm-security/src/models/index.ts index 8a35f7ebeea6..b6df2ed4eb00 100644 --- a/sdk/security/arm-security/src/models/index.ts +++ b/sdk/security/arm-security/src/models/index.ts @@ -8,11 +8,6 @@ import * as coreClient from "@azure/core-client"; -export type AutomationActionUnion = - | AutomationAction - | AutomationActionLogicApp - | AutomationActionEventHub - | AutomationActionWorkspace; export type ResourceDetailsUnion = | ResourceDetails | AzureResourceDetails @@ -27,6 +22,11 @@ export type AuthenticationDetailsPropertiesUnion = | AwsCredsAuthenticationDetailsProperties | AwAssumeRoleAuthenticationDetailsProperties | GcpCredentialsDetailsProperties; +export type AutomationActionUnion = + | AutomationAction + | AutomationActionLogicApp + | AutomationActionEventHub + | AutomationActionWorkspace; export type NotificationsSourceUnion = | NotificationsSource | NotificationsSourceAlert @@ -37,7 +37,6 @@ export type CloudOfferingUnion = | DefenderForContainersAwsOffering | DefenderForServersAwsOffering | DefenderFoDatabasesAwsOffering - | InformationProtectionAwsOffering | CspmMonitorGcpOffering | DefenderForServersGcpOffering | DefenderForDatabasesGcpOffering @@ -46,17 +45,22 @@ export type CloudOfferingUnion = | CspmMonitorAzureDevOpsOffering | DefenderCspmAwsOffering | DefenderCspmGcpOffering - | DefenderForDevOpsGithubOffering - | DefenderForDevOpsAzureDevOpsOffering | CspmMonitorGitLabOffering - | DefenderForDevOpsGitLabOffering; + | CspmMonitorDockerHubOffering + | DefenderForContainersDockerHubOffering + | DefenderCspmDockerHubOffering + | CspmMonitorJFrogOffering + | DefenderForContainersJFrogOffering + | DefenderCspmJFrogOffering; export type EnvironmentDataUnion = | EnvironmentData | AwsEnvironmentData | GcpProjectEnvironmentData | GithubScopeEnvironmentData | AzureDevOpsScopeEnvironmentData - | GitlabScopeEnvironmentData; + | GitlabScopeEnvironmentData + | DockerHubEnvironmentData + | JFrogEnvironmentData; export type CustomAlertRuleUnion = | CustomAlertRule | ThresholdCustomAlertRuleUnion @@ -76,6 +80,7 @@ export type GcpOrganizationalDataUnion = | GcpOrganizationalData | GcpOrganizationalDataOrganization | GcpOrganizationalDataMember; +export type AuthenticationUnion = Authentication | AccessTokenAuthentication; export type SettingUnion = Setting | DataExportSettings | AlertSyncSettings; export type OnPremiseResourceDetailsUnion = | OnPremiseResourceDetails @@ -217,57 +222,105 @@ export interface ErrorAdditionalInfo { readonly info?: Record; } -/** List of possible operations for Microsoft.Security resource provider */ -export interface OperationList { - /** List of Security operations */ - value?: Operation[]; +/** A list of REST API operations supported by an Azure Resource Provider. It contains an URL link to get the next set of results. */ +export interface OperationListResult { /** - * The URI to fetch the next page. + * List of operations supported by the resource provider + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly value?: Operation[]; + /** + * URL to get the next set of operation list results (if there are any). * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly nextLink?: string; } -/** Possible operation in the REST API of Microsoft.Security */ +/** Details of a REST API operation, returned from the Resource Provider Operations API */ export interface Operation { /** - * Name of the operation + * The name of the operation, as per Resource-Based Access Control (RBAC). Examples: "Microsoft.Compute/virtualMachines/write", "Microsoft.Compute/virtualMachines/capture/action" * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly name?: string; /** - * Where the operation is originated + * Whether the operation applies to data-plane. This is "true" for data-plane operations and "false" for ARM/control-plane operations. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly origin?: string; - /** Security operation display */ + readonly isDataAction?: boolean; + /** Localized display information for this particular operation. */ display?: OperationDisplay; + /** + * The intended executor of the operation; as in Resource Based Access Control (RBAC) and audit logs UX. Default value is "user,system" + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly origin?: Origin; + /** + * Enum. Indicates the action type. "Internal" refers to actions that are for internal only APIs. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly actionType?: ActionType; } -/** Security operation display */ +/** Localized display information for this particular operation. */ export interface OperationDisplay { /** - * The resource provider for the operation. + * The localized friendly form of the resource provider name, e.g. "Microsoft Monitoring Insights" or "Microsoft Compute". * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly provider?: string; /** - * The display name of the resource the operation applies to. + * The localized friendly name of the resource type related to this operation. E.g. "Virtual Machines" or "Job Schedule Collections". * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly resource?: string; /** - * The display name of the security operation. + * The concise, localized friendly name for the operation; suitable for dropdowns. E.g. "Create or Update Virtual Machine", "Restart Virtual Machine". * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly operation?: string; /** - * The description of the operation. + * The short, localized friendly description of the operation; suitable for tool tips and detailed views. * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly description?: string; } +/** Common error response for all Azure Resource Manager APIs to return error details for failed operations. (This also follows the OData error response format.). */ +export interface ErrorResponse { + /** The error object. */ + error?: ErrorDetail; +} + +/** The error detail. */ +export interface ErrorDetail { + /** + * The error code. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly code?: string; + /** + * The error message. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly message?: string; + /** + * The error target. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly target?: string; + /** + * The error details. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly details?: ErrorDetail[]; + /** + * The error additional info. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly additionalInfo?: ErrorAdditionalInfo[]; +} + /** List of security task recommendations */ export interface SecurityTaskList { /** NOTE: This property will not be serialized. It can only be populated by the server. */ @@ -415,88 +468,6 @@ export interface ScopeElement { field?: string; } -/** List of security automations response. */ -export interface AutomationList { - /** The list of security automations under the given scope. */ - value: Automation[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** A single automation scope. */ -export interface AutomationScope { - /** The resources scope description. */ - description?: string; - /** The resources scope path. Can be the subscription on which the automation is defined on or a resource group under that subscription (fully qualified Azure resource IDs). */ - scopePath?: string; -} - -/** The source event types which evaluate the security automation set of rules. For example - security alerts and security assessments. To learn more about the supported security events data models schemas - please visit https://aka.ms/ASCAutomationSchemas. */ -export interface AutomationSource { - /** A valid event source type. */ - eventSource?: EventSource; - /** A set of rules which evaluate upon event interception. A logical disjunction is applied between defined rule sets (logical 'or'). */ - ruleSets?: AutomationRuleSet[]; -} - -/** A rule set which evaluates all its rules upon an event interception. Only when all the included rules in the rule set will be evaluated as 'true', will the event trigger the defined actions. */ -export interface AutomationRuleSet { - rules?: AutomationTriggeringRule[]; -} - -/** A rule which is evaluated upon event interception. The rule is configured by comparing a specific value from the event model to an expected value. This comparison is done by using one of the supported operators set. */ -export interface AutomationTriggeringRule { - /** The JPath of the entity model property that should be checked. */ - propertyJPath?: string; - /** The data type of the compared operands (string, integer, floating point number or a boolean [true/false]] */ - propertyType?: PropertyType; - /** The expected value. */ - expectedValue?: string; - /** A valid comparer operator to use. A case-insensitive comparison will be applied for String PropertyType. */ - operator?: Operator; -} - -/** The action that should be triggered. */ -export interface AutomationAction { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "LogicApp" | "EventHub" | "Workspace"; -} - -/** Describes an Azure resource with location */ -export interface AzureTrackedResourceLocation { - /** Location where the resource is stored */ - location?: string; -} - -/** Describes an Azure resource with kind */ -export interface KindAutoGenerated { - /** Kind of the resource */ - kind?: string; -} - -/** Entity tag is used for comparing two or more entities from the same requested resource. */ -export interface ETag { - /** Entity tag is used for comparing two or more entities from the same requested resource. */ - etag?: string; -} - -/** A list of key value pairs that describe the resource. */ -export interface Tags { - /** A list of key value pairs that describe the resource. */ - tags?: { [propertyName: string]: string }; -} - -/** The security automation model state property bag. */ -export interface AutomationValidationStatus { - /** Indicates whether the model is valid or not. */ - isValid?: boolean; - /** The validation message. */ - message?: string; -} - /** List of regulatory compliance standards response */ export interface RegulatoryComplianceStandardList { value: RegulatoryComplianceStandard[]; @@ -640,31 +611,6 @@ export interface AuthenticationDetailsProperties { readonly grantedPermissions?: PermissionProperty[]; } -/** List of security contacts response */ -export interface SecurityContactList { - /** List of security contacts */ - value: SecurityContact[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** A valid notification source type */ -export interface NotificationsSource { - /** Polymorphic discriminator, which specifies the different types this object can be */ - sourceType: "Alert" | "AttackPath"; -} - -/** Defines whether to send email notifications from Microsoft Defender for Cloud to persons with specific RBAC roles on the subscription. */ -export interface SecurityContactPropertiesNotificationsByRole { - /** Defines whether to send email notifications from AMicrosoft Defender for Cloud to persons with specific RBAC roles on the subscription. */ - state?: State; - /** Defines which RBAC roles will get email notifications from Microsoft Defender for Cloud. List of allowed RBAC roles: */ - roles?: SecurityContactRole[]; -} - /** Represents the software inventory of the virtual machine. */ export interface SoftwaresList { value?: Software[]; @@ -848,6 +794,39 @@ export interface ApplicationsList { readonly nextLink?: string; } +/** Defender for Storage resource properties. */ +export interface DefenderForStorageSettingProperties { + /** Indicates whether Defender for Storage is enabled on this storage account. */ + isEnabled?: boolean; + /** Properties of Malware Scanning. */ + malwareScanning?: MalwareScanningProperties; + /** Properties of Sensitive Data Discovery. */ + sensitiveDataDiscovery?: SensitiveDataDiscoveryProperties; + /** Indicates whether the settings defined for this storage account should override the settings defined for the subscription. */ + overrideSubscriptionLevelSettings?: boolean; +} + +/** Properties of Malware Scanning. */ +export interface MalwareScanningProperties { + /** Properties of On Upload malware scanning. */ + onUpload?: OnUploadProperties; + /** Optional. Resource id of an Event Grid Topic to send scan results to. */ + scanResultsEventGridTopicResourceId?: string; + /** + * Upon failure or partial success. Additional data describing Malware Scanning enable/disable operation. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly operationStatus?: OperationStatus; +} + +/** Properties of On Upload malware scanning. */ +export interface OnUploadProperties { + /** Indicates whether On Upload malware scanning should be enabled. */ + isEnabled?: boolean; + /** Defines the max GB to be scanned per Month. Set to -1 if no capping is needed. */ + capGBPerMonth?: number; +} + /** A status describing the success/failure of the enablement/disablement operation. */ export interface OperationStatus { /** The operation status code. */ @@ -856,6 +835,57 @@ export interface OperationStatus { message?: string; } +/** Properties of Sensitive Data Discovery. */ +export interface SensitiveDataDiscoveryProperties { + /** Indicates whether Sensitive Data Discovery should be enabled. */ + isEnabled?: boolean; + /** + * Upon failure or partial success. Additional data describing Sensitive Data Discovery enable/disable operation. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly operationStatus?: OperationStatus; +} + +/** Describes the state of a malware scan operation. */ +export interface MalwareScan { + properties?: MalwareScanProperties; +} + +export interface MalwareScanProperties { + /** The identifier of the scan. */ + scanId?: string; + /** A status code of the scan operation. */ + scanStatus?: string; + /** A description of the status of the scan. */ + scanStatusMessage?: string; + /** The time at which the scan had been initiated. */ + scanStartTime?: string; + /** The time at which the scan has ended. Only available for a scan which has terminated. */ + scanEndTime?: string; + /** A summary of the scan results. */ + scanSummary?: ScanSummary; +} + +/** A summary of the scan results. */ +export interface ScanSummary { + /** A summary of the scan results of the blobs that were scanned. */ + blobs?: BlobsScanSummary; + /** The estimated cost of the scan. Only available for a scan which has terminated. */ + estimatedScanCostUSD?: number; +} + +/** A summary of the scan results of the blobs that were scanned. */ +export interface BlobsScanSummary { + /** The total number of blobs that were scanned. */ + totalBlobsScanned?: number; + /** The number of malicious blobs that were detected during the scan. */ + maliciousBlobsCount?: number; + /** The number of blobs that were skipped. */ + skippedBlobsCount?: number; + /** The number of gigabytes of data that were scanned. */ + scannedBlobsInGB?: number; +} + /** List of SecurityOperator response. */ export interface SecurityOperatorList { /** List of SecurityOperator configurations */ @@ -1237,13 +1267,13 @@ export interface Issue { } /** Common error response for all Azure Resource Manager APIs to return error details for failed operations. (This also follows the OData error response format.). */ -export interface ErrorResponse { +export interface ErrorResponseAutoGenerated { /** The error object. */ - error?: ErrorDetail; + error?: ErrorDetailAutoGenerated; } /** The error detail. */ -export interface ErrorDetail { +export interface ErrorDetailAutoGenerated { /** * The error code. * NOTE: This property will not be serialized. It can only be populated by the server. @@ -1263,7 +1293,7 @@ export interface ErrorDetail { * The error details. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly details?: ErrorDetail[]; + readonly details?: ErrorDetailAutoGenerated[]; /** * The error additional info. * NOTE: This property will not be serialized. It can only be populated by the server. @@ -1271,604 +1301,711 @@ export interface ErrorDetail { readonly additionalInfo?: ErrorAdditionalInfo[]; } -/** List of RP resources which supports pagination. */ -export interface AzureDevOpsOrgListResponse { - /** Gets or sets list of resources. */ - value?: AzureDevOpsOrg[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; -} - -/** Azure DevOps Organization properties. */ -export interface AzureDevOpsOrgProperties { - /** - * Gets or sets resource status message. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly provisioningStatusMessage?: string; +/** List of security automations response. */ +export interface AutomationList { + /** The list of security automations under the given scope. */ + value: Automation[]; /** - * Gets or sets time when resource was last checked. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusUpdateTimeUtc?: Date; - /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. - */ - provisioningState?: DevOpsProvisioningState; - /** - * Details about resource onboarding status across all connectors. - * - * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. - * Onboarded - this resource has already been onboarded by the specified connector. - * NotOnboarded - this resource has not been onboarded to any connector. - * NotApplicable - the onboarding state is not applicable to the current endpoint. - */ - onboardingState?: OnboardingState; - /** Configuration payload for PR Annotations. */ - actionableRemediation?: ActionableRemediation; + readonly nextLink?: string; } -/** Configuration payload for PR Annotations. */ -export interface ActionableRemediation { - /** - * ActionableRemediation Setting. - * None - the setting was never set. - * Enabled - ActionableRemediation is enabled. - * Disabled - ActionableRemediation is disabled. - */ - state?: ActionableRemediationState; - /** Gets or sets list of categories and severity levels. */ - categoryConfigurations?: CategoryConfiguration[]; - /** Repository branch configuration for PR Annotations. */ - branchConfiguration?: TargetBranchConfiguration; - /** - * Update Settings. - * - * Enabled - Resource should inherit configurations from parent. - * Disabled - Resource should not inherit configurations from parent. - */ - inheritFromParentState?: InheritFromParentState; +/** A single automation scope. */ +export interface AutomationScope { + /** The resources scope description. */ + description?: string; + /** The resources scope path. Can be the subscription on which the automation is defined on or a resource group under that subscription (fully qualified Azure resource IDs). */ + scopePath?: string; } -/** Severity level per category configuration for PR Annotations. */ -export interface CategoryConfiguration { - /** Gets or sets minimum severity level for a given category. */ - minimumSeverityLevel?: string; - /** - * Rule categories. - * Code - code scanning results. - * Artifact scanning results. - * Dependencies scanning results. - * IaC results. - * Secrets scanning results. - * Container scanning results. - */ - category?: RuleCategory; +/** The source event types which evaluate the security automation set of rules. For example - security alerts and security assessments. To learn more about the supported security events data models schemas - please visit https://aka.ms/ASCAutomationSchemas. */ +export interface AutomationSource { + /** A valid event source type. */ + eventSource?: EventSource; + /** A set of rules which evaluate upon event interception. A logical disjunction is applied between defined rule sets (logical 'or'). */ + ruleSets?: AutomationRuleSet[]; } -/** Repository branch configuration for PR Annotations. */ -export interface TargetBranchConfiguration { - /** Gets or sets branches that should have annotations. */ - branchNames?: string[]; - /** - * Configuration of PR Annotations on default branch. - * - * Enabled - PR Annotations are enabled on the resource's default branch. - * Disabled - PR Annotations are disabled on the resource's default branch. - */ - annotateDefaultBranch?: AnnotateDefaultBranchState; +/** A rule set which evaluates all its rules upon an event interception. Only when all the included rules in the rule set will be evaluated as 'true', will the event trigger the defined actions. */ +export interface AutomationRuleSet { + rules?: AutomationTriggeringRule[]; } -/** Common fields that are returned in the response for all Azure Resource Manager resources */ -export interface ResourceAutoGenerated { +/** A rule which is evaluated upon event interception. The rule is configured by comparing a specific value from the event model to an expected value. This comparison is done by using one of the supported operators set. */ +export interface AutomationTriggeringRule { + /** The JPath of the entity model property that should be checked. */ + propertyJPath?: string; + /** The data type of the compared operands (string, integer, floating point number or a boolean [true/false]] */ + propertyType?: PropertyType; + /** The expected value. */ + expectedValue?: string; + /** A valid comparer operator to use. A case-insensitive comparison will be applied for String PropertyType. */ + operator?: Operator; +} + +/** The action that should be triggered. */ +export interface AutomationAction { + /** Polymorphic discriminator, which specifies the different types this object can be */ + actionType: "LogicApp" | "EventHub" | "Workspace"; +} + +/** Describes an Azure resource with location */ +export interface AzureTrackedResourceLocation { + /** Location where the resource is stored */ + location?: string; +} + +/** Describes an Azure resource with kind */ +export interface KindAutoGenerated { + /** Kind of the resource */ + kind?: string; +} + +/** Entity tag is used for comparing two or more entities from the same requested resource. */ +export interface ETag { + /** Entity tag is used for comparing two or more entities from the same requested resource. */ + etag?: string; +} + +/** A list of key value pairs that describe the resource. */ +export interface Tags { + /** A list of key value pairs that describe the resource. */ + tags?: { [propertyName: string]: string }; +} + +/** The security automation model state property bag. */ +export interface AutomationValidationStatus { + /** Indicates whether the model is valid or not. */ + isValid?: boolean; + /** The validation message. */ + message?: string; +} + +/** List of security contacts response */ +export interface SecurityContactList { + /** List of security contacts */ + value: SecurityContact[]; /** - * Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName} + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly id?: string; + readonly nextLink?: string; +} + +/** A valid notification source type */ +export interface NotificationsSource { + /** Polymorphic discriminator, which specifies the different types this object can be */ + sourceType: "Alert" | "AttackPath"; +} + +/** Defines whether to send email notifications from Microsoft Defender for Cloud to persons with specific RBAC roles on the subscription. */ +export interface SecurityContactPropertiesNotificationsByRole { + /** Defines whether to send email notifications from AMicrosoft Defender for Cloud to persons with specific RBAC roles on the subscription. */ + state?: State; + /** Defines which RBAC roles will get email notifications from Microsoft Defender for Cloud. List of allowed RBAC roles: */ + roles?: SecurityContactRole[]; +} + +/** List of security connectors response. */ +export interface SecurityConnectorsList { + /** The list of security connectors under the given scope. */ + value: SecurityConnector[]; /** - * The name of the resource + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly name?: string; + readonly nextLink?: string; +} + +/** The security offering details */ +export interface CloudOffering { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: + | "CspmMonitorAws" + | "DefenderForContainersAws" + | "DefenderForServersAws" + | "DefenderForDatabasesAws" + | "CspmMonitorGcp" + | "DefenderForServersGcp" + | "DefenderForDatabasesGcp" + | "DefenderForContainersGcp" + | "CspmMonitorGithub" + | "CspmMonitorAzureDevOps" + | "DefenderCspmAws" + | "DefenderCspmGcp" + | "CspmMonitorGitLab" + | "CspmMonitorDockerHub" + | "DefenderForContainersDockerHub" + | "DefenderCspmDockerHub" + | "CspmMonitorJFrog" + | "DefenderForContainersJFrog" + | "DefenderCspmJFrog"; /** - * The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts" + * The offering description. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly type?: string; + readonly description?: string; } -/** Common error response for all Azure Resource Manager APIs to return error details for failed operations. (This also follows the OData error response format.). */ -export interface ErrorResponseAutoGenerated { - /** The error object. */ - error?: ErrorDetailAutoGenerated; +/** The security connector environment data. */ +export interface EnvironmentData { + /** Polymorphic discriminator, which specifies the different types this object can be */ + environmentType: + | "AwsAccount" + | "GcpProject" + | "GithubScope" + | "AzureDevOpsScope" + | "GitlabScope" + | "DockerHubOrganization" + | "JFrogArtifactory"; } -/** The error detail. */ -export interface ErrorDetailAutoGenerated { - /** - * The error code. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly code?: string; +/** List of compliance results response */ +export interface ComplianceResultList { + /** List of compliance results */ + value: ComplianceResult[]; /** - * The error message. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly message?: string; + readonly nextLink?: string; +} + +/** List of device security groups */ +export interface DeviceSecurityGroupList { + /** List of device security group objects */ + value?: DeviceSecurityGroup[]; /** - * The error target. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly target?: string; + readonly nextLink?: string; +} + +/** A custom alert rule. */ +export interface CustomAlertRule { + /** Polymorphic discriminator, which specifies the different types this object can be */ + ruleType: + | "ThresholdCustomAlertRule" + | "TimeWindowCustomAlertRule" + | "ListCustomAlertRule" + | "AllowlistCustomAlertRule" + | "DenylistCustomAlertRule" + | "ConnectionToIpNotAllowed" + | "ConnectionFromIpNotAllowed" + | "LocalUserNotAllowed" + | "ProcessNotAllowed" + | "ActiveConnectionsNotInAllowedRange" + | "AmqpC2DMessagesNotInAllowedRange" + | "MqttC2DMessagesNotInAllowedRange" + | "HttpC2DMessagesNotInAllowedRange" + | "AmqpC2DRejectedMessagesNotInAllowedRange" + | "MqttC2DRejectedMessagesNotInAllowedRange" + | "HttpC2DRejectedMessagesNotInAllowedRange" + | "AmqpD2CMessagesNotInAllowedRange" + | "MqttD2CMessagesNotInAllowedRange" + | "HttpD2CMessagesNotInAllowedRange" + | "DirectMethodInvokesNotInAllowedRange" + | "FailedLocalLoginsNotInAllowedRange" + | "FileUploadsNotInAllowedRange" + | "QueuePurgesNotInAllowedRange" + | "TwinUpdatesNotInAllowedRange" + | "UnauthorizedOperationsNotInAllowedRange"; /** - * The error details. + * The display name of the custom alert. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly details?: ErrorDetailAutoGenerated[]; + readonly displayName?: string; /** - * The error additional info. + * The description of the custom alert. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly additionalInfo?: ErrorAdditionalInfo[]; -} - -/** List of RP resources which supports pagination. */ -export interface AzureDevOpsProjectListResponse { - /** Gets or sets list of resources. */ - value?: AzureDevOpsProject[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; + readonly description?: string; + /** Status of the custom alert. */ + isEnabled: boolean; } -/** Azure DevOps Project properties. */ -export interface AzureDevOpsProjectProperties { +/** List of Security analytics of your IoT Security solution */ +export interface IoTSecuritySolutionAnalyticsModelList { + /** List of Security analytics of your IoT Security solution */ + value: IoTSecuritySolutionAnalyticsModel[]; /** - * Gets or sets resource status message. + * When there is too much alert data for one page, use this URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusMessage?: string; - /** - * Gets or sets time when resource was last checked. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly provisioningStatusUpdateTimeUtc?: Date; - /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. - */ - provisioningState?: DevOpsProvisioningState; - /** Gets or sets parent Azure DevOps Organization name. */ - parentOrgName?: string; + readonly nextLink?: string; +} + +/** IoT Security solution analytics severity metrics. */ +export interface IoTSeverityMetrics { + /** Count of high severity alerts/recommendations. */ + high?: number; + /** Count of medium severity alerts/recommendations. */ + medium?: number; + /** Count of low severity alerts/recommendations. */ + low?: number; +} + +export interface IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem { + /** Aggregation of IoT Security solution device alert metrics by date. */ + date?: Date; + /** Device alert count by severity. */ + devicesMetrics?: IoTSeverityMetrics; +} + +/** Statistical information about the number of alerts per device during last set number of days. */ +export interface IoTSecurityAlertedDevice { /** - * Gets or sets Azure DevOps Project id. + * Device identifier. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly projectId?: string; + readonly deviceId?: string; /** - * Details about resource onboarding status across all connectors. - * - * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. - * Onboarded - this resource has already been onboarded by the specified connector. - * NotOnboarded - this resource has not been onboarded to any connector. - * NotApplicable - the onboarding state is not applicable to the current endpoint. + * Number of alerts raised for this device. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - onboardingState?: OnboardingState; - /** Configuration payload for PR Annotations. */ - actionableRemediation?: ActionableRemediation; -} - -/** List of RP resources which supports pagination. */ -export interface AzureDevOpsRepositoryListResponse { - /** Gets or sets list of resources. */ - value?: AzureDevOpsRepository[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; + readonly alertsCount?: number; } -/** Azure DevOps Repository properties. */ -export interface AzureDevOpsRepositoryProperties { +/** Statistical information about the number of alerts per alert type during last set number of days */ +export interface IoTSecurityDeviceAlert { /** - * Gets or sets resource status message. + * Display name of the alert * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusMessage?: string; + readonly alertDisplayName?: string; /** - * Gets or sets time when resource was last checked. + * Assessed Alert severity. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusUpdateTimeUtc?: Date; - /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. - */ - provisioningState?: DevOpsProvisioningState; - /** Gets or sets parent Azure DevOps Organization name. */ - parentOrgName?: string; - /** Gets or sets parent Azure DevOps Project name. */ - parentProjectName?: string; + readonly reportedSeverity?: ReportedSeverity; /** - * Gets or sets Azure DevOps Repository id. + * Number of alerts raised for this alert type. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly repoId?: string; + readonly alertsCount?: number; +} + +/** Statistical information about the number of recommendations per device, per recommendation type. */ +export interface IoTSecurityDeviceRecommendation { /** - * Gets or sets Azure DevOps Repository url. + * Display name of the recommendation. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly repoUrl?: string; + readonly recommendationDisplayName?: string; /** - * Gets or sets Azure DevOps repository visibility, whether it is public or private etc. + * Assessed recommendation severity. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly visibility?: string; + readonly reportedSeverity?: ReportedSeverity; /** - * Details about resource onboarding status across all connectors. - * - * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. - * Onboarded - this resource has already been onboarded by the specified connector. - * NotOnboarded - this resource has not been onboarded to any connector. - * NotApplicable - the onboarding state is not applicable to the current endpoint. + * Number of devices with this recommendation. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - onboardingState?: OnboardingState; - /** Configuration payload for PR Annotations. */ - actionableRemediation?: ActionableRemediation; + readonly devicesCount?: number; } -/** List of RP resources which supports pagination. */ -export interface DevOpsConfigurationListResponse { - /** Gets or sets list of resources. */ - value?: DevOpsConfiguration[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; +/** List of IoT Security solution aggregated alert data. */ +export interface IoTSecurityAggregatedAlertList { + /** List of aggregated alerts data. */ + value: IoTSecurityAggregatedAlert[]; + /** + * When there is too much alert data for one page, use this URI to fetch the next page. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly nextLink?: string; } -/** DevOps Configuration properties. */ -export interface DevOpsConfigurationProperties { +export interface IoTSecurityAggregatedAlertPropertiesTopDevicesListItem { /** - * Gets or sets resource status message. + * Name of the device. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusMessage?: string; + readonly deviceId?: string; /** - * Gets or sets time when resource was last checked. + * Number of alerts raised for this device. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusUpdateTimeUtc?: Date; + readonly alertsCount?: number; /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. + * Most recent time this alert was raised for this device, on this day. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - provisioningState?: DevOpsProvisioningState; - /** Authorization payload. */ - authorization?: Authorization; - /** AutoDiscovery states. */ - autoDiscovery?: AutoDiscovery; + readonly lastOccurrence?: string; +} + +/** A container holding only the Tags for a resource, allowing the user to update the tags. */ +export interface TagsResource { + /** Resource tags */ + tags?: { [propertyName: string]: string }; +} + +/** List of IoT Security solution aggregated recommendations. */ +export interface IoTSecurityAggregatedRecommendationList { + /** List of aggregated recommendations data. */ + value: IoTSecurityAggregatedRecommendation[]; /** - * List of top-level inventory to select when AutoDiscovery is disabled. - * This field is ignored when AutoDiscovery is enabled. + * When there is too much alert data for one page, use this URI to fetch the next page. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - topLevelInventoryList?: string[]; + readonly nextLink?: string; } -/** Authorization payload. */ -export interface Authorization { +/** List of IoT Security solutions. */ +export interface IoTSecuritySolutionsList { + /** List of IoT Security solutions */ + value: IoTSecuritySolutionModel[]; /** - * Gets or sets one-time OAuth code to exchange for refresh and access tokens. - * - * Only used during PUT/PATCH operations. The secret is cleared during GET. + * The URI to fetch the next page. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - code?: string; + readonly nextLink?: string; } -/** List of RP resources which supports pagination. */ -export interface GitHubOwnerListResponse { - /** Gets or sets list of resources. */ - value?: GitHubOwner[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; +/** Properties of the IoT Security solution's user defined resources. */ +export interface UserDefinedResourcesProperties { + /** Azure Resource Graph query which represents the security solution's user defined resources. Required to start with "where type != "Microsoft.Devices/IotHubs"" */ + query: string | null; + /** List of Azure subscription ids on which the user defined resources query should be executed. */ + querySubscriptions: string[] | null; } -/** GitHub Owner properties. */ -export interface GitHubOwnerProperties { +/** The type of IoT Security recommendation. */ +export interface RecommendationConfigurationProperties { + /** The type of IoT Security recommendation. */ + recommendationType: RecommendationType; + /** NOTE: This property will not be serialized. It can only be populated by the server. */ + readonly name?: string; + /** Recommendation status. When the recommendation status is disabled recommendations are not generated. */ + status: RecommendationConfigStatus; +} + +/** Properties of the additional workspaces. */ +export interface AdditionalWorkspacesProperties { + /** Workspace resource id */ + workspace?: string; + /** Workspace type. */ + type?: AdditionalWorkspaceType; + /** List of data types sent to workspace */ + dataTypes?: AdditionalWorkspaceDataType[]; +} + +/** List of all possible traffic between Azure resources */ +export interface AllowedConnectionsList { + /** NOTE: This property will not be serialized. It can only be populated by the server. */ + readonly value?: AllowedConnectionsResource[]; /** - * Gets or sets resource status message. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusMessage?: string; + readonly nextLink?: string; +} + +/** Describes the allowed inbound and outbound traffic of an Azure resource */ +export interface ConnectableResource { /** - * Gets or sets time when resource was last checked. + * The Azure resource id * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusUpdateTimeUtc?: Date; + readonly id?: string; /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. + * The list of Azure resources that the resource has inbound allowed connection from + * NOTE: This property will not be serialized. It can only be populated by the server. */ - provisioningState?: DevOpsProvisioningState; + readonly inboundConnectedResources?: ConnectedResource[]; /** - * Gets or sets GitHub Owner url. + * The list of Azure resources that the resource has outbound allowed connection to * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly ownerUrl?: string; + readonly outboundConnectedResources?: ConnectedResource[]; +} + +/** Describes properties of a connected resource */ +export interface ConnectedResource { /** - * Gets or sets internal GitHub id. + * The Azure resource id of the connected resource * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly gitHubInternalId?: string; + readonly connectedResourceId?: string; /** - * Details about resource onboarding status across all connectors. - * - * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. - * Onboarded - this resource has already been onboarded by the specified connector. - * NotOnboarded - this resource has not been onboarded to any connector. - * NotApplicable - the onboarding state is not applicable to the current endpoint. + * The allowed tcp ports + * NOTE: This property will not be serialized. It can only be populated by the server. */ - onboardingState?: OnboardingState; -} - -/** List of RP resources which supports pagination. */ -export interface GitHubRepositoryListResponse { - /** Gets or sets list of resources. */ - value?: GitHubRepository[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; + readonly tcpPorts?: string; + /** + * The allowed udp ports + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly udpPorts?: string; } -/** GitHub Repository properties. */ -export interface GitHubRepositoryProperties { +/** Describes an Azure resource with location */ +export interface Location { /** - * Gets or sets resource status message. + * Location where the resource is stored * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusMessage?: string; + readonly location?: string; +} + +export interface DiscoveredSecuritySolutionList { + value?: DiscoveredSecuritySolution[]; /** - * Gets or sets time when resource was last checked. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusUpdateTimeUtc?: Date; + readonly nextLink?: string; +} + +export interface ExternalSecuritySolutionList { + value?: ExternalSecuritySolution[]; /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. + * The URI to fetch the next page. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - provisioningState?: DevOpsProvisioningState; + readonly nextLink?: string; +} + +/** Describes an Azure resource with kind */ +export interface ExternalSecuritySolutionKindAutoGenerated { + /** The kind of the external solution */ + kind?: ExternalSecuritySolutionKind; +} + +export interface JitNetworkAccessPoliciesList { + value?: JitNetworkAccessPolicy[]; /** - * Gets or sets GitHub Repository id. - * - * This is a numeric id defined by Github. - * Eg: "123456". + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly repoId?: string; + readonly nextLink?: string; +} + +export interface JitNetworkAccessPolicyVirtualMachine { + /** Resource ID of the virtual machine that is linked to this policy */ + id: string; + /** Port configurations for the virtual machine */ + ports: JitNetworkAccessPortRule[]; + /** Public IP address of the Azure Firewall that is linked to this policy, if applicable */ + publicIpAddress?: string; +} + +export interface JitNetworkAccessPortRule { + number: number; + protocol: Protocol; + /** Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ + allowedSourceAddressPrefix?: string; + /** Mutually exclusive with the "allowedSourceAddressPrefix" parameter. */ + allowedSourceAddressPrefixes?: string[]; + /** Maximum duration requests can be made for. In ISO 8601 duration format. Minimum 5 minutes, maximum 1 day */ + maxRequestAccessDuration: string; +} + +export interface JitNetworkAccessRequest { + virtualMachines: JitNetworkAccessRequestVirtualMachine[]; + /** The start time of the request in UTC */ + startTimeUtc: Date; + /** The identity of the person who made the request */ + requestor: string; + /** The justification for making the initiate request */ + justification?: string; +} + +export interface JitNetworkAccessRequestVirtualMachine { + /** Resource ID of the virtual machine that is linked to this policy */ + id: string; + /** The ports that were opened for the virtual machine */ + ports: JitNetworkAccessRequestPort[]; +} + +export interface JitNetworkAccessRequestPort { + number: number; + /** Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ + allowedSourceAddressPrefix?: string; + /** Mutually exclusive with the "allowedSourceAddressPrefix" parameter. */ + allowedSourceAddressPrefixes?: string[]; + /** The date & time at which the request ends in UTC */ + endTimeUtc: Date; + /** The status of the port */ + status: Status; + /** A description of why the `status` has its value */ + statusReason: StatusReason; + /** The port which is mapped to this port's `number` in the Azure Firewall, if applicable */ + mappedPort?: number; +} + +export interface JitNetworkAccessPolicyInitiateRequest { + /** A list of virtual machines & ports to open access for */ + virtualMachines: JitNetworkAccessPolicyInitiateVirtualMachine[]; + /** The justification for making the initiate request */ + justification?: string; +} + +export interface JitNetworkAccessPolicyInitiateVirtualMachine { + /** Resource ID of the virtual machine that is linked to this policy */ + id: string; + /** The ports to open for the resource with the `id` */ + ports: JitNetworkAccessPolicyInitiatePort[]; +} + +export interface JitNetworkAccessPolicyInitiatePort { + number: number; + /** Source of the allowed traffic. If omitted, the request will be for the source IP address of the initiate request. */ + allowedSourceAddressPrefix?: string; + /** The time to close the request in UTC */ + endTimeUtc: Date; +} + +/** List of secure scores */ +export interface SecureScoresList { /** - * Gets or sets GitHub Repository name. - * Eg: "new-repo-1". + * Collection of secure scores in this page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly repoName?: string; + readonly value?: SecureScoreItem[]; /** - * Gets or sets GitHub Full Name. - * Repository name, prefixed with Owner name. - * Eg: "my-org/new-repo-1". + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly repoFullName?: string; + readonly nextLink?: string; +} + +/** List of security controls */ +export interface SecureScoreControlList { /** - * Details about resource onboarding status across all connectors. - * - * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. - * Onboarded - this resource has already been onboarded by the specified connector. - * NotOnboarded - this resource has not been onboarded to any connector. - * NotApplicable - the onboarding state is not applicable to the current endpoint. + * Collection of security controls in this page + * NOTE: This property will not be serialized. It can only be populated by the server. */ - onboardingState?: OnboardingState; + readonly value?: SecureScoreControlDetails[]; /** - * Gets or sets GitHub Repository url. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly repoUrl?: string; - /** Gets or sets parent GitHub Owner name. */ - parentOwnerName?: string; + readonly nextLink?: string; } -/** List of RP resources which supports pagination. */ -export interface GitLabGroupListResponse { - /** Gets or sets list of resources. */ - value?: GitLabGroup[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; +/** The type of the security control (For example, BuiltIn) */ +export interface SecureScoreControlDefinitionSource { + /** The type of security control (for example, BuiltIn) */ + sourceType?: ControlType; } -/** GitLab Group properties. */ -export interface GitLabGroupProperties { +/** Describes an Azure resource with kind */ +export interface AzureResourceLink { /** - * Gets or sets resource status message. + * Azure resource Id * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusMessage?: string; + readonly id?: string; +} + +/** List of security controls definition */ +export interface SecureScoreControlDefinitionList { /** - * Gets or sets time when resource was last checked. + * Collection of security controls definition in this page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusUpdateTimeUtc?: Date; + readonly value?: SecureScoreControlDefinitionItem[]; /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. + * The URI to fetch the next page. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - provisioningState?: DevOpsProvisioningState; + readonly nextLink?: string; +} + +export interface SecuritySolutionList { + value?: SecuritySolution[]; /** - * Gets or sets the fully-qualified name of the Group object. - * - * This contains the entire namespace hierarchy where namespaces are separated by the '$' character. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly fullyQualifiedName?: string; + readonly nextLink?: string; +} + +export interface SecuritySolutionsReferenceDataList { + value?: SecuritySolutionsReferenceData[]; +} + +/** List of server vulnerability assessments */ +export interface ServerVulnerabilityAssessmentsList { + value?: ServerVulnerabilityAssessment[]; +} + +export interface TopologyList { + /** NOTE: This property will not be serialized. It can only be populated by the server. */ + readonly value?: TopologyResource[]; /** - * Gets or sets the human readable fully-qualified name of the Group object. - * - * This contains the entire namespace hierarchy as seen on GitLab UI where namespaces are separated by the '/' character. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly fullyQualifiedFriendlyName?: string; + readonly nextLink?: string; +} + +export interface TopologySingleResource { /** - * Gets or sets the url of the GitLab Group. + * Azure resource id * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly url?: string; + readonly resourceId?: string; /** - * Details about resource onboarding status across all connectors. - * - * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. - * Onboarded - this resource has already been onboarded by the specified connector. - * NotOnboarded - this resource has not been onboarded to any connector. - * NotApplicable - the onboarding state is not applicable to the current endpoint. - */ - onboardingState?: OnboardingState; -} - -/** List of RP resources which supports pagination. */ -export interface GitLabProjectListResponse { - /** Gets or sets list of resources. */ - value?: GitLabProject[]; - /** Gets or sets next link to scroll over the results. */ - nextLink?: string; -} - -/** GitLab Project properties. */ -export interface GitLabProjectProperties { - /** - * Gets or sets resource status message. + * The security severity of the resource * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusMessage?: string; + readonly severity?: string; /** - * Gets or sets time when resource was last checked. + * Indicates if the resource has security recommendations * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly provisioningStatusUpdateTimeUtc?: Date; + readonly recommendationsExist?: boolean; /** - * The provisioning state of the resource. - * - * Pending - Provisioning pending. - * Failed - Provisioning failed. - * Succeeded - Successful provisioning. - * Canceled - Provisioning canceled. - * PendingDeletion - Deletion pending. - * DeletionSuccess - Deletion successful. - * DeletionFailure - Deletion failure. + * Indicates the resource connectivity level to the Internet (InternetFacing, Internal ,etc.) + * NOTE: This property will not be serialized. It can only be populated by the server. */ - provisioningState?: DevOpsProvisioningState; + readonly networkZones?: string; /** - * Gets or sets the fully-qualified name of the project object. - * - * This contains the entire hierarchy where entities are separated by the '$' character. + * Score of the resource based on its security severity * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly fullyQualifiedName?: string; + readonly topologyScore?: number; /** - * Gets or sets the human readable fully-qualified name of the Project object. - * - * This contains the entire namespace hierarchy as seen on GitLab UI where entities are separated by the '/' character. + * The location of this resource * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly fullyQualifiedFriendlyName?: string; + readonly location?: string; /** - * Gets or sets the fully-qualified name of the project's parent group object. - * - * This contains the entire hierarchy where namespaces are separated by the '$' character. + * Azure resources connected to this resource which are in higher level in the topology view * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly fullyQualifiedParentGroupName?: string; + readonly parents?: TopologySingleResourceParent[]; /** - * Gets or sets the url of the GitLab Project. + * Azure resources connected to this resource which are in lower level in the topology view * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly url?: string; + readonly children?: TopologySingleResourceChild[]; +} + +export interface TopologySingleResourceParent { /** - * Details about resource onboarding status across all connectors. - * - * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. - * Onboarded - this resource has already been onboarded by the specified connector. - * NotOnboarded - this resource has not been onboarded to any connector. - * NotApplicable - the onboarding state is not applicable to the current endpoint. + * Azure resource id which serves as parent resource in topology view + * NOTE: This property will not be serialized. It can only be populated by the server. */ - onboardingState?: OnboardingState; + readonly resourceId?: string; } -/** The current status of an async operation. */ -export interface OperationStatusResult { - /** Fully qualified ID for the async operation. */ - id?: string; - /** Name of the async operation. */ - name?: string; - /** Operation status. */ - status: string; - /** Percent of the operation that is complete. */ - percentComplete?: number; - /** The start time of the operation. */ - startTime?: Date; - /** The end time of the operation. */ - endTime?: Date; - /** The operations list. */ - operations?: OperationStatusResult[]; - /** If present, details of the operation error. */ - error?: ErrorDetailAutoGenerated; +export interface TopologySingleResourceChild { + /** + * Azure resource id which serves as child resource in topology view + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly resourceId?: string; } -/** List of security connectors response. */ -export interface SecurityConnectorsList { - /** The list of security connectors under the given scope. */ - value: SecurityConnector[]; +/** List of security assessment metadata */ +export interface SecurityAssessmentMetadataResponseList { + /** NOTE: This property will not be serialized. It can only be populated by the server. */ + readonly value?: SecurityAssessmentMetadataResponse[]; /** * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. @@ -1876,60 +2013,57 @@ export interface SecurityConnectorsList { readonly nextLink?: string; } -/** The security offering details */ -export interface CloudOffering { - /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: - | "CspmMonitorAws" - | "DefenderForContainersAws" - | "DefenderForServersAws" - | "DefenderForDatabasesAws" - | "InformationProtectionAws" - | "CspmMonitorGcp" - | "DefenderForServersGcp" - | "DefenderForDatabasesGcp" - | "DefenderForContainersGcp" - | "CspmMonitorGithub" - | "CspmMonitorAzureDevOps" - | "DefenderCspmAws" - | "DefenderCspmGcp" - | "DefenderForDevOpsGithub" - | "DefenderForDevOpsAzureDevOps" - | "CspmMonitorGitLab" - | "DefenderForDevOpsGitLab"; +export interface SecurityAssessmentMetadataPropertiesResponsePublishDates { + ga?: string; + public: string; +} + +/** Describes properties of an assessment metadata. */ +export interface SecurityAssessmentMetadataProperties { + /** User friendly display name of the assessment */ + displayName: string; /** - * The offering description. + * Azure resource ID of the policy definition that turns this assessment calculation on * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly description?: string; + readonly policyDefinitionId?: string; + /** Human readable description of the assessment */ + description?: string; + /** Human readable description of what you should do to mitigate this security issue */ + remediationDescription?: string; + categories?: Categories[]; + /** The severity level of the assessment */ + severity: Severity; + /** The user impact of the assessment */ + userImpact?: UserImpact; + /** The implementation effort required to remediate this assessment */ + implementationEffort?: ImplementationEffort; + threats?: Threats[]; + /** True if this assessment is in preview release status */ + preview?: boolean; + /** BuiltIn if the assessment based on built-in Azure Policy definition, Custom if the assessment based on custom Azure Policy definition */ + assessmentType: AssessmentType; + /** Describes the partner that created the assessment */ + partnerData?: SecurityAssessmentMetadataPartnerData; } -/** The security connector environment data. */ -export interface EnvironmentData { - /** Polymorphic discriminator, which specifies the different types this object can be */ - environmentType: - | "AwsAccount" - | "GcpProject" - | "GithubScope" - | "AzureDevOpsScope" - | "GitlabScope"; +/** Describes the partner that created the assessment */ +export interface SecurityAssessmentMetadataPartnerData { + /** Name of the company of the partner */ + partnerName: string; + /** Name of the product of the partner that created the assessment */ + productName?: string; + /** Secret to authenticate the partner and verify it created the assessment - write only */ + secret: string; } -/** List of compliance results response */ -export interface ComplianceResultList { - /** List of compliance results */ - value: ComplianceResult[]; +/** Page of a security assessments list */ +export interface SecurityAssessmentList { /** - * The URI to fetch the next page. + * Collection of security assessments in this page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -/** List of device security groups */ -export interface DeviceSecurityGroupList { - /** List of device security group objects */ - value?: DeviceSecurityGroup[]; + readonly value?: SecurityAssessmentResponse[]; /** * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. @@ -1937,1016 +2071,1039 @@ export interface DeviceSecurityGroupList { readonly nextLink?: string; } -/** A custom alert rule. */ -export interface CustomAlertRule { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "ThresholdCustomAlertRule" - | "TimeWindowCustomAlertRule" - | "ListCustomAlertRule" - | "AllowlistCustomAlertRule" - | "DenylistCustomAlertRule" - | "ConnectionToIpNotAllowed" - | "ConnectionFromIpNotAllowed" - | "LocalUserNotAllowed" - | "ProcessNotAllowed" - | "ActiveConnectionsNotInAllowedRange" - | "AmqpC2DMessagesNotInAllowedRange" - | "MqttC2DMessagesNotInAllowedRange" - | "HttpC2DMessagesNotInAllowedRange" - | "AmqpC2DRejectedMessagesNotInAllowedRange" - | "MqttC2DRejectedMessagesNotInAllowedRange" - | "HttpC2DRejectedMessagesNotInAllowedRange" - | "AmqpD2CMessagesNotInAllowedRange" - | "MqttD2CMessagesNotInAllowedRange" - | "HttpD2CMessagesNotInAllowedRange" - | "DirectMethodInvokesNotInAllowedRange" - | "FailedLocalLoginsNotInAllowedRange" - | "FileUploadsNotInAllowedRange" - | "QueuePurgesNotInAllowedRange" - | "TwinUpdatesNotInAllowedRange" - | "UnauthorizedOperationsNotInAllowedRange"; +/** The result of the assessment */ +export interface AssessmentStatus { + /** Programmatic code for the status of the assessment */ + code: AssessmentStatusCode; + /** Programmatic code for the cause of the assessment status */ + cause?: string; + /** Human readable description of the assessment status */ + description?: string; +} + +/** Describes properties of an assessment. */ +export interface SecurityAssessmentPropertiesBase { + /** Details of the resource that was assessed */ + resourceDetails: ResourceDetailsUnion; /** - * The display name of the custom alert. + * User friendly display name of the assessment * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly displayName?: string; + /** Additional data regarding the assessment */ + additionalData?: { [propertyName: string]: string }; /** - * The description of the custom alert. + * Links relevant to the assessment * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly description?: string; - /** Status of the custom alert. */ - isEnabled: boolean; + readonly links?: AssessmentLinks; + /** Describes properties of an assessment metadata. */ + metadata?: SecurityAssessmentMetadataProperties; + /** Data regarding 3rd party partner integration */ + partnersData?: SecurityAssessmentPartnerData; } -/** List of Security analytics of your IoT Security solution */ -export interface IoTSecuritySolutionAnalyticsModelList { - /** List of Security analytics of your IoT Security solution */ - value: IoTSecuritySolutionAnalyticsModel[]; +/** Links relevant to the assessment */ +export interface AssessmentLinks { /** - * When there is too much alert data for one page, use this URI to fetch the next page. + * Link to assessment in Azure Portal * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; + readonly azurePortalUri?: string; } -/** IoT Security solution analytics severity metrics. */ -export interface IoTSeverityMetrics { - /** Count of high severity alerts/recommendations. */ - high?: number; - /** Count of medium severity alerts/recommendations. */ - medium?: number; - /** Count of low severity alerts/recommendations. */ - low?: number; +/** Data regarding 3rd party partner integration */ +export interface SecurityAssessmentPartnerData { + /** Name of the company of the partner */ + partnerName: string; + /** secret to authenticate the partner - write only */ + secret: string; } -export interface IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem { - /** Aggregation of IoT Security solution device alert metrics by date. */ - date?: Date; - /** Device alert count by severity. */ - devicesMetrics?: IoTSeverityMetrics; +/** List of security alerts */ +export interface AlertList { + /** describes security alert properties. */ + value?: Alert[]; + /** + * The URI to fetch the next page. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly nextLink?: string; } -/** Statistical information about the number of alerts per device during last set number of days. */ -export interface IoTSecurityAlertedDevice { +/** A resource identifier for an alert which can be used to direct the alert to the right product exposure group (tenant, workspace, subscription etc.). */ +export interface ResourceIdentifier { + /** Polymorphic discriminator, which specifies the different types this object can be */ + type: "AzureResource" | "LogAnalytics"; +} + +/** Changing set of properties depending on the entity type. */ +export interface AlertEntity { + /** Describes unknown properties. The value of an unknown property can be of "any" type. */ + [property: string]: any; /** - * Device identifier. + * Type of entity * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly deviceId?: string; + readonly type?: string; +} + +/** Changing set of properties depending on the supportingEvidence type. */ +export interface AlertPropertiesSupportingEvidence { + /** Describes unknown properties. The value of an unknown property can be of "any" type. */ + [property: string]: any; /** - * Number of alerts raised for this device. + * Type of the supportingEvidence * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly alertsCount?: number; + readonly type?: string; } -/** Statistical information about the number of alerts per alert type during last set number of days */ -export interface IoTSecurityDeviceAlert { +/** Alert Simulator request body. */ +export interface AlertSimulatorRequestBody { + /** Alert Simulator request body data. */ + properties?: AlertSimulatorRequestPropertiesUnion; +} + +/** Describes properties of an alert simulation request */ +export interface AlertSimulatorRequestProperties { + /** Polymorphic discriminator, which specifies the different types this object can be */ + kind: "Bundles"; + /** Describes unknown properties. The value of an unknown property can be of "any" type. */ + [property: string]: any; +} + +/** Subscription settings list. */ +export interface SettingsList { + /** The settings list. */ + value?: SettingUnion[]; /** - * Display name of the alert + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly alertDisplayName?: string; + readonly nextLink?: string; +} + +/** A page of a server vulnerability assessments settings list */ +export interface ServerVulnerabilityAssessmentsSettingsList { /** - * Assessed Alert severity. + * A collection of server vulnerability assessments settings in this page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly reportedSeverity?: ReportedSeverity; + readonly value?: ServerVulnerabilityAssessmentsSettingUnion[]; /** - * Number of alerts raised for this alert type. + * The URI to fetch the next page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly alertsCount?: number; + readonly nextLink?: string; } -/** Statistical information about the number of recommendations per device, per recommendation type. */ -export interface IoTSecurityDeviceRecommendation { +/** Common fields that are returned in the response for all Azure Resource Manager resources */ +export interface ResourceAutoGenerated { /** - * Display name of the recommendation. + * Fully qualified resource ID for the resource. E.g. "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}" * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly recommendationDisplayName?: string; + readonly id?: string; /** - * Assessed recommendation severity. + * The name of the resource * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly reportedSeverity?: ReportedSeverity; + readonly name?: string; /** - * Number of devices with this recommendation. + * The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts" * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly devicesCount?: number; -} - -/** List of IoT Security solution aggregated alert data. */ -export interface IoTSecurityAggregatedAlertList { - /** List of aggregated alerts data. */ - value: IoTSecurityAggregatedAlert[]; + readonly type?: string; /** - * When there is too much alert data for one page, use this URI to fetch the next page. + * Azure Resource Manager metadata containing createdBy and modifiedBy information. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; + readonly systemData?: SystemData; } -export interface IoTSecurityAggregatedAlertPropertiesTopDevicesListItem { +/** Page of a list of API collections as represented by Microsoft Defender for APIs. */ +export interface ApiCollectionList { /** - * Name of the device. + * API collections in this page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly deviceId?: string; + readonly value?: ApiCollection[]; /** - * Number of alerts raised for this device. + * The URI to fetch the next page. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly alertsCount?: number; + readonly nextLink?: string; +} + +/** A plan's extension properties */ +export interface Extension { + /** The extension name. Supported values are:

**AgentlessDiscoveryForKubernetes** - Provides zero footprint, API-based discovery of Kubernetes clusters, their configurations and deployments. The collected data is used to create a contextualized security graph for Kubernetes clusters, provide risk hunting capabilities, and visualize risks and threats to Kubernetes environments and workloads.
Available for CloudPosture plan and Containers plan.

**OnUploadMalwareScanning** - Limits the GB to be scanned per month for each storage account within the subscription. Once this limit reached on a given storage account, Blobs won't be scanned during current calendar month.
Available for StorageAccounts plan (DefenderForStorageV2 sub plans).

**SensitiveDataDiscovery** - Sensitive data discovery identifies Blob storage container with sensitive data such as credentials, credit cards, and more, to help prioritize and investigate security events.
Available for StorageAccounts plan (DefenderForStorageV2 sub plan) and CloudPosture plan.

**ContainerRegistriesVulnerabilityAssessments** - Provides vulnerability management for images stored in your container registries.
Available for CloudPosture plan and Containers plan.

**MdeDesignatedSubscription** - Direct onboarding is a seamless integration between Defender for Endpoint and Defender for Cloud that doesn’t require extra software deployment on your servers. The onboarded resources will be presented under a designated Azure Subscription you configure
Available for VirtualMachines plan (P1 and P2 sub plans).

**AgentlessVmScanning** - Scans your machines for installed software, vulnerabilities, malware and secret scanning without relying on agents or impacting machine performance. Learn more here https://learn.microsoft.com/en-us/azure/defender-for-cloud/concept-agentless-data-collection.
Available for CloudPosture plan, VirtualMachines plan (P2 sub plan) and Containers plan.

**EntraPermissionsManagement** - Permissions Management provides Cloud Infrastructure Entitlement Management (CIEM) capabilities that helps organizations to manage and control user access and entitlements in their cloud infrastructure - important attack vector for cloud environments.
Permissions Management analyzes all permissions and active usage, and suggests recommendations to reduce permissions to enforce the principle of least privilege. Learn more here https://learn.microsoft.com/en-us/azure/defender-for-cloud/permissions-management.
Available for CloudPosture plan.

**FileIntegrityMonitoring** - File integrity monitoring (FIM), examines operating system files.
Windows registries, Linux system files, in real time, for changes that might indicate an attack.
Available for VirtualMachines plan (P2 sub plan).

**ContainerSensor** - The sensor is based on IG and provides a rich threat detection suite for Kubernetes clusters, nodes, and workloads, powered by Microsoft leading threat intelligence, provides mapping to MITRE ATT&CK framework.
Available for Containers plan.

**AIPromptEvidence** - Exposes the prompts passed between the user and the AI model as alert evidence. This helps classify and triage the alerts with relevant user context. The prompt snippets will include only segments of the user prompt or model response that were deemed suspicious and relevant for security classifications. The prompt evidence will be available through Defender portal as part of each alert.
Available for AI plan.

*/ + name: string; + /** Indicates whether the extension is enabled. */ + isEnabled: IsEnabled; + /** Property values associated with the extension. */ + additionalExtensionProperties?: { [propertyName: string]: any }; /** - * Most recent time this alert was raised for this device, on this day. + * Optional. A status describing the success/failure of the extension's enablement/disablement operation. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly lastOccurrence?: string; + readonly operationStatus?: OperationStatusAutoGenerated; } -/** A container holding only the Tags for a resource, allowing the user to update the tags. */ -export interface TagsResource { - /** Resource tags */ - tags?: { [propertyName: string]: string }; +/** A status describing the success/failure of the extension's enablement/disablement operation. */ +export interface OperationStatusAutoGenerated { + /** The operation status code. */ + code?: Code; + /** Additional information regarding the success/failure of the operation. */ + message?: string; } -/** List of IoT Security solution aggregated recommendations. */ -export interface IoTSecurityAggregatedRecommendationList { - /** List of aggregated recommendations data. */ - value: IoTSecurityAggregatedRecommendation[]; +/** List of pricing configurations response. */ +export interface PricingList { + /** List of pricing configurations */ + value: Pricing[]; +} + +/** Page of a Standard list */ +export interface SecurityStandardList { /** - * When there is too much alert data for one page, use this URI to fetch the next page. + * Collection of standards in this page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -/** List of IoT Security solutions. */ -export interface IoTSecuritySolutionsList { - /** List of IoT Security solutions */ - value: IoTSecuritySolutionModel[]; + readonly value: SecurityStandard[]; /** - * The URI to fetch the next page. + * The URI to fetch the next page * NOTE: This property will not be serialized. It can only be populated by the server. */ readonly nextLink?: string; } -/** Properties of the IoT Security solution's user defined resources. */ -export interface UserDefinedResourcesProperties { - /** Azure Resource Graph query which represents the security solution's user defined resources. Required to start with "where type != "Microsoft.Devices/IotHubs"" */ - query: string | null; - /** List of Azure subscription ids on which the user defined resources query should be executed. */ - querySubscriptions: string[] | null; +/** Describes properties of an assessment as related to the standard */ +export interface PartialAssessmentProperties { + /** The assessment key */ + assessmentKey?: string; } -/** The type of IoT Security recommendation. */ -export interface RecommendationConfigurationProperties { - /** The type of IoT Security recommendation. */ - recommendationType: RecommendationType; - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly name?: string; - /** Recommendation status. When the recommendation status is disabled recommendations are not generated. */ - status: RecommendationConfigStatus; +/** The standard metadata */ +export interface StandardMetadata { + /** + * Standard Created by object id (GUID) + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly createdBy?: string; + /** + * Standard creation date + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly createdOn?: Date; + /** + * Standard last updated by object id (GUID) + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly lastUpdatedBy?: string; + /** + * Standard last update date + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly lastUpdatedOn?: Date; } -/** Properties of the additional workspaces. */ -export interface AdditionalWorkspacesProperties { - /** Workspace resource id */ - workspace?: string; - /** Workspace type. */ - type?: AdditionalWorkspaceType; - /** List of data types sent to workspace */ - dataTypes?: AdditionalWorkspaceDataType[]; +/** Describe the properties of a of a standard assignments object reference */ +export interface AssignedStandardItem { + /** Full resourceId of the Microsoft.Security/standard object */ + id?: string; } -/** Response for ListAdaptiveNetworkHardenings API service call */ -export interface AdaptiveNetworkHardeningsList { - /** A list of Adaptive Network Hardenings resources */ - value?: AdaptiveNetworkHardening[]; - /** The URL to get the next set of results */ - nextLink?: string; +/** Additional data about assignment that has Exempt effect */ +export interface StandardAssignmentPropertiesExemptionData { + /** Exemption category of this assignment */ + exemptionCategory?: ExemptionCategory; + /** Component item with key as applied to this standard assignment over the given scope */ + assignedAssessment?: AssignedAssessmentItem; } -/** Describes remote addresses that is recommended to communicate with the Azure resource on some (Protocol, Port, Direction). All other remote addresses are recommended to be blocked */ -export interface Rule { - /** The name of the rule */ - name?: string; - /** The rule's direction */ - direction?: Direction; - /** The rule's destination port */ - destinationPort?: number; - /** The rule's transport protocols */ - protocols?: TransportProtocol[]; - /** The remote IP addresses that should be able to communicate with the Azure resource on the rule's destination port and protocol */ - ipAddresses?: string[]; +/** Describe the properties of a security assessment object reference (by key) */ +export interface AssignedAssessmentItem { + /** Unique key to a security assessment object */ + assessmentKey?: string; } -/** Describes the Network Security Groups effective on a network interface */ -export interface EffectiveNetworkSecurityGroups { - /** The Azure resource ID of the network interface */ - networkInterface?: string; - /** The Network Security Groups effective on the network interface */ - networkSecurityGroups?: string[]; +/** Additional data about assignment that has Attest effect */ +export interface StandardAssignmentPropertiesAttestationData { + /** Attest category of this assignment */ + complianceState?: AttestationComplianceState; + /** Component item with key as applied to this standard assignment over the given scope */ + assignedAssessment?: AssignedAssessmentItem; + /** + * Attestation compliance date + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly complianceDate?: Date; + /** Array of links to attestation evidence */ + evidence?: AttestationEvidence[]; } -export interface AdaptiveNetworkHardeningEnforceRequest { - /** The rules to enforce */ - rules: Rule[]; - /** The Azure resource IDs of the effective network security groups that will be updated with the created security rules from the Adaptive Network Hardening rules */ - networkSecurityGroups: string[]; +/** Describe the properties of a assignment attestation */ +export interface AttestationEvidence { + /** The description of the evidence */ + description?: string; + /** The source url of the evidence */ + sourceUrl?: string; } -/** List of all possible traffic between Azure resources */ -export interface AllowedConnectionsList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: AllowedConnectionsResource[]; +/** The standard assignment metadata */ +export interface StandardAssignmentMetadata { /** - * The URI to fetch the next page. + * Standard assignment Created by object id (GUID) * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -/** Describes the allowed inbound and outbound traffic of an Azure resource */ -export interface ConnectableResource { + readonly createdBy?: string; /** - * The Azure resource id + * Standard assignment creation date * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly id?: string; + readonly createdOn?: Date; /** - * The list of Azure resources that the resource has inbound allowed connection from + * Standard assignment last updated by object id (GUID) * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly inboundConnectedResources?: ConnectedResource[]; + readonly lastUpdatedBy?: string; /** - * The list of Azure resources that the resource has outbound allowed connection to + * Standard assignment last update date * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly outboundConnectedResources?: ConnectedResource[]; + readonly lastUpdatedOn?: Date; } -/** Describes properties of a connected resource */ -export interface ConnectedResource { - /** - * The Azure resource id of the connected resource - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly connectedResourceId?: string; +/** Page of a standard assignment list */ +export interface StandardAssignmentsList { /** - * The allowed tcp ports + * Collection of standardAssignments in this page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly tcpPorts?: string; + readonly value: StandardAssignment[]; /** - * The allowed udp ports + * The URI to fetch the next page * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly udpPorts?: string; + readonly nextLink?: string; } -/** Describes an Azure resource with location */ -export interface Location { +/** A list of Custom Recommendations */ +export interface CustomRecommendationsList { /** - * Location where the resource is stored + * Collection of Custom Recommendations * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly location?: string; + readonly value: CustomRecommendation[]; + /** The link used to get the next page of operations. */ + nextLink?: string; } -/** Represents a list of VM/server groups and set of rules that are Recommended by Microsoft Defender for Cloud to be allowed */ -export interface AdaptiveApplicationControlGroups { - value?: AdaptiveApplicationControlGroup[]; -} - -/** The protection mode of the collection/file types. Exe/Msi/Script are used for Windows, Executable is used for Linux. */ -export interface ProtectionMode { - /** The application control policy enforcement/protection mode of the machine group */ - exe?: EnforcementMode; - /** The application control policy enforcement/protection mode of the machine group */ - msi?: EnforcementMode; - /** The application control policy enforcement/protection mode of the machine group */ - script?: EnforcementMode; - /** The application control policy enforcement/protection mode of the machine group */ - executable?: EnforcementMode; -} - -/** Represents a summary of the alerts of the machine group */ -export interface AdaptiveApplicationControlIssueSummary { - /** An alert that machines within a group can have */ - issue?: AdaptiveApplicationControlIssue; - /** The number of machines in the group that have this alert */ - numberOfVms?: number; -} - -/** Represents a machine that is part of a machine group */ -export interface VmRecommendation { - /** The configuration status of the machines group or machine or rule */ - configurationStatus?: ConfigurationStatus; - /** The recommendation action of the machine or rule */ - recommendationAction?: RecommendationAction; - /** The full resource id of the machine */ - resourceId?: string; - /** The machine supportability of Enforce feature */ - enforcementSupport?: EnforcementSupport; -} - -/** Represents a path that is recommended to be allowed and its properties */ -export interface PathRecommendation { - /** The full path of the file, or an identifier of the application */ - path?: string; - /** The recommendation action of the machine or rule */ - action?: RecommendationAction; - /** The type of IoT Security recommendation. */ - type?: RecommendationType; - /** Represents the publisher information of a process/rule */ - publisherInfo?: PublisherInfo; - /** Whether the application is commonly run on the machine */ - common?: boolean; - userSids?: string[]; - usernames?: UserRecommendation[]; - /** The type of the file (for Linux files - Executable is used) */ - fileType?: FileType; - /** The configuration status of the machines group or machine or rule */ - configurationStatus?: ConfigurationStatus; -} - -/** Represents the publisher information of a process/rule */ -export interface PublisherInfo { - /** The Subject field of the x.509 certificate used to sign the code, using the following fields - O = Organization, L = Locality, S = State or Province, and C = Country */ - publisherName?: string; - /** The product name taken from the file's version resource */ - productName?: string; - /** The "OriginalName" field taken from the file's version resource */ - binaryName?: string; - /** The binary file version taken from the file's version resource */ - version?: string; +/** List of RP resources which supports pagination. */ +export interface AzureDevOpsOrgListResponse { + /** Gets or sets list of resources. */ + value?: AzureDevOpsOrg[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; } -/** Represents a user that is recommended to be allowed for a certain rule */ -export interface UserRecommendation { - /** Represents a user that is recommended to be allowed for a certain rule */ - username?: string; - /** The recommendation action of the machine or rule */ - recommendationAction?: RecommendationAction; -} - -export interface DiscoveredSecuritySolutionList { - value?: DiscoveredSecuritySolution[]; +/** Azure DevOps Organization properties. */ +export interface AzureDevOpsOrgProperties { /** - * The URI to fetch the next page. + * Gets the resource status message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -export interface ExternalSecuritySolutionList { - value?: ExternalSecuritySolution[]; + readonly provisioningStatusMessage?: string; /** - * The URI to fetch the next page. + * Gets the time when resource was last checked. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -/** Describes an Azure resource with kind */ -export interface ExternalSecuritySolutionKindAutoGenerated { - /** The kind of the external solution */ - kind?: ExternalSecuritySolutionKind; -} - -export interface JitNetworkAccessPoliciesList { - value?: JitNetworkAccessPolicy[]; + readonly provisioningStatusUpdateTimeUtc?: Date; /** - * The URI to fetch the next page. + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -export interface JitNetworkAccessPolicyVirtualMachine { - /** Resource ID of the virtual machine that is linked to this policy */ - id: string; - /** Port configurations for the virtual machine */ - ports: JitNetworkAccessPortRule[]; - /** Public IP address of the Azure Firewall that is linked to this policy, if applicable */ - publicIpAddress?: string; -} - -export interface JitNetworkAccessPortRule { - number: number; - protocol: Protocol; - /** Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ - allowedSourceAddressPrefix?: string; - /** Mutually exclusive with the "allowedSourceAddressPrefix" parameter. */ - allowedSourceAddressPrefixes?: string[]; - /** Maximum duration requests can be made for. In ISO 8601 duration format. Minimum 5 minutes, maximum 1 day */ - maxRequestAccessDuration: string; -} - -export interface JitNetworkAccessRequest { - virtualMachines: JitNetworkAccessRequestVirtualMachine[]; - /** The start time of the request in UTC */ - startTimeUtc: Date; - /** The identity of the person who made the request */ - requestor: string; - /** The justification for making the initiate request */ - justification?: string; -} - -export interface JitNetworkAccessRequestVirtualMachine { - /** Resource ID of the virtual machine that is linked to this policy */ - id: string; - /** The ports that were opened for the virtual machine */ - ports: JitNetworkAccessRequestPort[]; -} - -export interface JitNetworkAccessRequestPort { - number: number; - /** Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ - allowedSourceAddressPrefix?: string; - /** Mutually exclusive with the "allowedSourceAddressPrefix" parameter. */ - allowedSourceAddressPrefixes?: string[]; - /** The date & time at which the request ends in UTC */ - endTimeUtc: Date; - /** The status of the port */ - status: Status; - /** A description of why the `status` has its value */ - statusReason: StatusReason; - /** The port which is mapped to this port's `number` in the Azure Firewall, if applicable */ - mappedPort?: number; -} - -export interface JitNetworkAccessPolicyInitiateRequest { - /** A list of virtual machines & ports to open access for */ - virtualMachines: JitNetworkAccessPolicyInitiateVirtualMachine[]; - /** The justification for making the initiate request */ - justification?: string; + readonly provisioningState?: DevOpsProvisioningState; + /** + * Details about resource onboarding status across all connectors. + * + * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. + * Onboarded - this resource has already been onboarded by the specified connector. + * NotOnboarded - this resource has not been onboarded to any connector. + * NotApplicable - the onboarding state is not applicable to the current endpoint. + */ + onboardingState?: OnboardingState; + /** Configuration payload for PR Annotations. */ + actionableRemediation?: ActionableRemediation; } -export interface JitNetworkAccessPolicyInitiateVirtualMachine { - /** Resource ID of the virtual machine that is linked to this policy */ - id: string; - /** The ports to open for the resource with the `id` */ - ports: JitNetworkAccessPolicyInitiatePort[]; +/** Configuration payload for PR Annotations. */ +export interface ActionableRemediation { + /** + * ActionableRemediation Setting. + * None - the setting was never set. + * Enabled - ActionableRemediation is enabled. + * Disabled - ActionableRemediation is disabled. + */ + state?: ActionableRemediationState; + /** Gets or sets list of categories and severity levels. */ + categoryConfigurations?: CategoryConfiguration[]; + /** Repository branch configuration for PR Annotations. */ + branchConfiguration?: TargetBranchConfiguration; + /** + * Update Settings. + * + * Enabled - Resource should inherit configurations from parent. + * Disabled - Resource should not inherit configurations from parent. + */ + inheritFromParentState?: InheritFromParentState; } -export interface JitNetworkAccessPolicyInitiatePort { - number: number; - /** Source of the allowed traffic. If omitted, the request will be for the source IP address of the initiate request. */ - allowedSourceAddressPrefix?: string; - /** The time to close the request in UTC */ - endTimeUtc: Date; +/** Severity level per category configuration for PR Annotations. */ +export interface CategoryConfiguration { + /** Gets or sets minimum severity level for a given category. */ + minimumSeverityLevel?: string; + /** + * Rule categories. + * Code - code scanning results. + * Artifact scanning results. + * Dependencies scanning results. + * IaC results. + * Secrets scanning results. + * Container scanning results. + */ + category?: RuleCategory; } -/** List of secure scores */ -export interface SecureScoresList { +/** Repository branch configuration for PR Annotations. */ +export interface TargetBranchConfiguration { + /** Gets or sets branches that should have annotations. */ + branchNames?: string[]; /** - * Collection of secure scores in this page - * NOTE: This property will not be serialized. It can only be populated by the server. + * Configuration of PR Annotations on default branch. + * + * Enabled - PR Annotations are enabled on the resource's default branch. + * Disabled - PR Annotations are disabled on the resource's default branch. */ - readonly value?: SecureScoreItem[]; + annotateDefaultBranch?: AnnotateDefaultBranchState; +} + +/** Common fields that are returned in the response for all Azure Resource Manager resources */ +export interface ResourceAutoGenerated2 { /** - * The URI to fetch the next page. + * Fully qualified resource ID for the resource. Ex - /subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName} * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -/** List of security controls */ -export interface SecureScoreControlList { + readonly id?: string; /** - * Collection of security controls in this page + * The name of the resource * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: SecureScoreControlDetails[]; + readonly name?: string; /** - * The URI to fetch the next page. + * The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts" * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; + readonly type?: string; } -/** The type of the security control (For example, BuiltIn) */ -export interface SecureScoreControlDefinitionSource { - /** The type of security control (for example, BuiltIn) */ - sourceType?: ControlType; +/** Common error response for all Azure Resource Manager APIs to return error details for failed operations. (This also follows the OData error response format.). */ +export interface ErrorResponseAutoGenerated2 { + /** The error object. */ + error?: ErrorDetailAutoGenerated2; } -/** Describes an Azure resource with kind */ -export interface AzureResourceLink { +/** The error detail. */ +export interface ErrorDetailAutoGenerated2 { /** - * Azure resource Id + * The error code. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly id?: string; -} - -/** List of security controls definition */ -export interface SecureScoreControlDefinitionList { + readonly code?: string; /** - * Collection of security controls definition in this page + * The error message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: SecureScoreControlDefinitionItem[]; + readonly message?: string; /** - * The URI to fetch the next page. + * The error target. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -export interface SecuritySolutionList { - value?: SecuritySolution[]; + readonly target?: string; /** - * The URI to fetch the next page. + * The error details. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -export interface SecuritySolutionsReferenceDataList { - value?: SecuritySolutionsReferenceData[]; -} - -/** List of server vulnerability assessments */ -export interface ServerVulnerabilityAssessmentsList { - value?: ServerVulnerabilityAssessment[]; -} - -export interface TopologyList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: TopologyResource[]; + readonly details?: ErrorDetailAutoGenerated2[]; /** - * The URI to fetch the next page. + * The error additional info. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; + readonly additionalInfo?: ErrorAdditionalInfo[]; } -export interface TopologySingleResource { +/** List of RP resources which supports pagination. */ +export interface AzureDevOpsProjectListResponse { + /** Gets or sets list of resources. */ + value?: AzureDevOpsProject[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; +} + +/** Azure DevOps Project properties. */ +export interface AzureDevOpsProjectProperties { /** - * Azure resource id + * Gets the resource status message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly resourceId?: string; + readonly provisioningStatusMessage?: string; /** - * The security severity of the resource + * Gets the time when resource was last checked. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly severity?: string; + readonly provisioningStatusUpdateTimeUtc?: Date; /** - * Indicates if the resource has security recommendations + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly recommendationsExist?: boolean; + readonly provisioningState?: DevOpsProvisioningState; + /** Gets or sets parent Azure DevOps Organization name. */ + parentOrgName?: string; /** - * Indicates the resource connectivity level to the Internet (InternetFacing, Internal ,etc.) + * Gets or sets Azure DevOps Project id. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly networkZones?: string; + readonly projectId?: string; /** - * Score of the resource based on its security severity - * NOTE: This property will not be serialized. It can only be populated by the server. + * Details about resource onboarding status across all connectors. + * + * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. + * Onboarded - this resource has already been onboarded by the specified connector. + * NotOnboarded - this resource has not been onboarded to any connector. + * NotApplicable - the onboarding state is not applicable to the current endpoint. */ - readonly topologyScore?: number; + onboardingState?: OnboardingState; + /** Configuration payload for PR Annotations. */ + actionableRemediation?: ActionableRemediation; +} + +/** List of RP resources which supports pagination. */ +export interface AzureDevOpsRepositoryListResponse { + /** Gets or sets list of resources. */ + value?: AzureDevOpsRepository[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; +} + +/** Azure DevOps Repository properties. */ +export interface AzureDevOpsRepositoryProperties { /** - * The location of this resource + * Gets the resource status message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly location?: string; + readonly provisioningStatusMessage?: string; /** - * Azure resources connected to this resource which are in higher level in the topology view + * Gets the time when resource was last checked. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly parents?: TopologySingleResourceParent[]; + readonly provisioningStatusUpdateTimeUtc?: Date; /** - * Azure resources connected to this resource which are in lower level in the topology view + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly children?: TopologySingleResourceChild[]; -} - -export interface TopologySingleResourceParent { + readonly provisioningState?: DevOpsProvisioningState; + /** Gets or sets parent Azure DevOps Organization name. */ + parentOrgName?: string; + /** Gets or sets parent Azure DevOps Project name. */ + parentProjectName?: string; /** - * Azure resource id which serves as parent resource in topology view + * Gets or sets Azure DevOps Repository id. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly resourceId?: string; -} - -export interface TopologySingleResourceChild { + readonly repoId?: string; /** - * Azure resource id which serves as child resource in topology view + * Gets or sets Azure DevOps Repository url. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly resourceId?: string; -} - -/** List of security assessment metadata */ -export interface SecurityAssessmentMetadataResponseList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: SecurityAssessmentMetadataResponse[]; + readonly repoUrl?: string; /** - * The URI to fetch the next page. + * Gets or sets Azure DevOps repository visibility, whether it is public or private etc. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; + readonly visibility?: string; + /** + * Details about resource onboarding status across all connectors. + * + * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. + * Onboarded - this resource has already been onboarded by the specified connector. + * NotOnboarded - this resource has not been onboarded to any connector. + * NotApplicable - the onboarding state is not applicable to the current endpoint. + */ + onboardingState?: OnboardingState; + /** Configuration payload for PR Annotations. */ + actionableRemediation?: ActionableRemediation; } -export interface SecurityAssessmentMetadataPropertiesResponsePublishDates { - ga?: string; - public: string; +/** List of RP resources which supports pagination. */ +export interface DevOpsConfigurationListResponse { + /** Gets or sets list of resources. */ + value?: DevOpsConfiguration[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; } -/** Describes properties of an assessment metadata. */ -export interface SecurityAssessmentMetadataProperties { - /** User friendly display name of the assessment */ - displayName: string; +/** DevOps Configuration properties. */ +export interface DevOpsConfigurationProperties { /** - * Azure resource ID of the policy definition that turns this assessment calculation on + * Gets the resource status message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly policyDefinitionId?: string; - /** Human readable description of the assessment */ - description?: string; - /** Human readable description of what you should do to mitigate this security issue */ - remediationDescription?: string; - categories?: Categories[]; - /** The severity level of the assessment */ - severity: Severity; - /** The user impact of the assessment */ - userImpact?: UserImpact; - /** The implementation effort required to remediate this assessment */ - implementationEffort?: ImplementationEffort; - threats?: Threats[]; - /** True if this assessment is in preview release status */ - preview?: boolean; - /** BuiltIn if the assessment based on built-in Azure Policy definition, Custom if the assessment based on custom Azure Policy definition */ - assessmentType: AssessmentType; - /** Describes the partner that created the assessment */ - partnerData?: SecurityAssessmentMetadataPartnerData; -} - -/** Describes the partner that created the assessment */ -export interface SecurityAssessmentMetadataPartnerData { - /** Name of the company of the partner */ - partnerName: string; - /** Name of the product of the partner that created the assessment */ - productName?: string; - /** Secret to authenticate the partner and verify it created the assessment - write only */ - secret: string; -} - -/** Page of a security assessments list */ -export interface SecurityAssessmentList { + readonly provisioningStatusMessage?: string; /** - * Collection of security assessments in this page + * Gets the time when resource was last checked. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: SecurityAssessmentResponse[]; + readonly provisioningStatusUpdateTimeUtc?: Date; /** - * The URI to fetch the next page. + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; + readonly provisioningState?: DevOpsProvisioningState; + /** Authorization payload. */ + authorization?: Authorization; + /** AutoDiscovery states. */ + autoDiscovery?: AutoDiscovery; + /** + * List of top-level inventory to select when AutoDiscovery is disabled. + * This field is ignored when AutoDiscovery is enabled. + */ + topLevelInventoryList?: string[]; + /** + * List of capabilities assigned to the DevOps configuration during the discovery process. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly capabilities?: DevOpsCapability[]; + /** Details about Agentless configuration. */ + agentlessConfiguration?: AgentlessConfiguration; } -/** The result of the assessment */ -export interface AssessmentStatus { - /** Programmatic code for the status of the assessment */ - code: AssessmentStatusCode; - /** Programmatic code for the cause of the assessment status */ - cause?: string; - /** Human readable description of the assessment status */ - description?: string; +/** Authorization payload. */ +export interface Authorization { + /** + * Gets or sets one-time OAuth code to exchange for refresh and access tokens. + * + * Only used during PUT/PATCH operations. The secret is cleared during GET. + */ + code?: string; } -/** Describes properties of an assessment. */ -export interface SecurityAssessmentPropertiesBase { - /** Details of the resource that was assessed */ - resourceDetails: ResourceDetailsUnion; +/** Details about DevOps capability. */ +export interface DevOpsCapability { /** - * User friendly display name of the assessment + * Gets the name of the DevOps capability. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly displayName?: string; - /** Additional data regarding the assessment */ - additionalData?: { [propertyName: string]: string }; + readonly name?: string; /** - * Links relevant to the assessment + * Gets the value of the DevOps capability. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly links?: AssessmentLinks; - /** Describes properties of an assessment metadata. */ - metadata?: SecurityAssessmentMetadataProperties; - /** Data regarding 3rd party partner integration */ - partnersData?: SecurityAssessmentPartnerData; + readonly value?: string; } -/** Links relevant to the assessment */ -export interface AssessmentLinks { +/** Details about Agentless configuration. */ +export interface AgentlessConfiguration { + /** Agentless Enablement states. */ + agentlessEnabled?: AgentlessEnablement; + /** AutoDiscovery states. */ + agentlessAutoDiscovery?: AutoDiscovery; + /** Gets or sets the scanners for the connector. */ + scanners?: string[]; + /** Types for inventory list. */ + inventoryListType?: InventoryListKind; /** - * Link to assessment in Azure Portal - * NOTE: This property will not be serialized. It can only be populated by the server. + * Gets or sets the inventory list for inclusion or exclusion from Agentless. + * Will be ignored if agentless auto-discovery is enabled. */ - readonly azurePortalUri?: string; -} - -/** Data regarding 3rd party partner integration */ -export interface SecurityAssessmentPartnerData { - /** Name of the company of the partner */ - partnerName: string; - /** secret to authenticate the partner - write only */ - secret: string; + inventoryList?: InventoryList[]; } -/** List of security alerts */ -export interface AlertList { - /** describes security alert properties. */ - value?: Alert[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; +/** Model for inventory to be included or excluded from Agentless. */ +export interface InventoryList { + /** Types for inventory kind. */ + inventoryKind?: InventoryKind; + /** Gets or sets the value for inventory type. */ + value?: string; } -/** A resource identifier for an alert which can be used to direct the alert to the right product exposure group (tenant, workspace, subscription etc.). */ -export interface ResourceIdentifier { - /** Polymorphic discriminator, which specifies the different types this object can be */ - type: "AzureResource" | "LogAnalytics"; +/** List of RP resources which supports pagination. */ +export interface GitHubOwnerListResponse { + /** Gets or sets list of resources. */ + value?: GitHubOwner[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; } -/** Changing set of properties depending on the entity type. */ -export interface AlertEntity { - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; +/** GitHub Owner properties. */ +export interface GitHubOwnerProperties { /** - * Type of entity + * Gets the resource status message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly type?: string; -} - -/** Changing set of properties depending on the supportingEvidence type. */ -export interface AlertPropertiesSupportingEvidence { - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; + readonly provisioningStatusMessage?: string; /** - * Type of the supportingEvidence + * Gets the time when resource was last checked. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly type?: string; -} - -/** Alert Simulator request body. */ -export interface AlertSimulatorRequestBody { - /** Alert Simulator request body data. */ - properties?: AlertSimulatorRequestPropertiesUnion; -} - -/** Describes properties of an alert simulation request */ -export interface AlertSimulatorRequestProperties { - /** Polymorphic discriminator, which specifies the different types this object can be */ - kind: "Bundles"; - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; -} - -/** Subscription settings list. */ -export interface SettingsList { - /** The settings list. */ - value?: SettingUnion[]; + readonly provisioningStatusUpdateTimeUtc?: Date; /** - * The URI to fetch the next page. + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -/** A page of a server vulnerability assessments settings list */ -export interface ServerVulnerabilityAssessmentsSettingsList { + readonly provisioningState?: DevOpsProvisioningState; /** - * A collection of server vulnerability assessments settings in this page + * Gets or sets GitHub Owner url. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: ServerVulnerabilityAssessmentsSettingUnion[]; + readonly ownerUrl?: string; /** - * The URI to fetch the next page + * Gets or sets internal GitHub id. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; + readonly gitHubInternalId?: string; + /** + * Details about resource onboarding status across all connectors. + * + * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. + * Onboarded - this resource has already been onboarded by the specified connector. + * NotOnboarded - this resource has not been onboarded to any connector. + * NotApplicable - the onboarding state is not applicable to the current endpoint. + */ + onboardingState?: OnboardingState; } -/** Common fields that are returned in the response for all Azure Resource Manager resources */ -export interface ResourceAutoGenerated2 { +/** List of RP resources which supports pagination. */ +export interface GitHubRepositoryListResponse { + /** Gets or sets list of resources. */ + value?: GitHubRepository[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; +} + +/** GitHub Repository properties. */ +export interface GitHubRepositoryProperties { /** - * Fully qualified resource ID for the resource. E.g. "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceProviderNamespace}/{resourceType}/{resourceName}" + * Gets the resource status message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly id?: string; + readonly provisioningStatusMessage?: string; /** - * The name of the resource + * Gets the time when resource was last checked. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly name?: string; + readonly provisioningStatusUpdateTimeUtc?: Date; /** - * The type of the resource. E.g. "Microsoft.Compute/virtualMachines" or "Microsoft.Storage/storageAccounts" + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly type?: string; + readonly provisioningState?: DevOpsProvisioningState; /** - * Azure Resource Manager metadata containing createdBy and modifiedBy information. + * Gets or sets GitHub Repository id. + * + * This is a numeric id defined by Github. + * Eg: "123456". * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly systemData?: SystemData; -} - -/** Page of a list of API collections as represented by Microsoft Defender for APIs. */ -export interface ApiCollectionList { + readonly repoId?: string; /** - * API collections in this page. + * Gets or sets GitHub Repository name. + * Eg: "new-repo-1". * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: ApiCollection[]; + readonly repoName?: string; /** - * The URI to fetch the next page. + * Gets or sets GitHub Full Name. + * Repository name, prefixed with Owner name. + * Eg: "my-org/new-repo-1". * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly nextLink?: string; -} - -/** A plan's extension properties */ -export interface Extension { + readonly repoFullName?: string; /** - * The extension name. Supported values are:

**AgentlessDiscoveryForKubernetes** - API-based discovery of information about Kubernetes cluster architecture, workload objects, and setup. Required for Kubernetes inventory, identity and network exposure detection, attack path analysis and risk hunting as part of the cloud security explorer. - * Available for CloudPosture plan.

**OnUploadMalwareScanning** - Limits the GB to be scanned per month for each storage account within the subscription. Once this limit reached on a given storage account, Blobs won't be scanned during current calendar month. - * Available for StorageAccounts plan.

**SensitiveDataDiscovery** - Sensitive data discovery identifies Blob storage container with sensitive data such as credentials, credit cards, and more, to help prioritize and investigate security events. - * Available for StorageAccounts and CloudPosture plans.

**ContainerRegistriesVulnerabilityAssessments** - Provides vulnerability management for images stored in your container registries. - * Available for CloudPosture and Containers plans. + * Details about resource onboarding status across all connectors. + * + * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. + * Onboarded - this resource has already been onboarded by the specified connector. + * NotOnboarded - this resource has not been onboarded to any connector. + * NotApplicable - the onboarding state is not applicable to the current endpoint. */ - name: string; - /** Indicates whether the extension is enabled. */ - isEnabled: IsEnabled; - /** Property values associated with the extension. */ - additionalExtensionProperties?: { [propertyName: string]: any }; + onboardingState?: OnboardingState; /** - * Optional. A status describing the success/failure of the extension's enablement/disablement operation. + * Gets or sets GitHub Repository url. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly operationStatus?: OperationStatusAutoGenerated; -} - -/** A status describing the success/failure of the extension's enablement/disablement operation. */ -export interface OperationStatusAutoGenerated { - /** The operation status code. */ - code?: Code; - /** Additional information regarding the success/failure of the operation. */ - message?: string; + readonly repoUrl?: string; + /** Gets or sets parent GitHub Owner name. */ + parentOwnerName?: string; } -/** List of pricing configurations response. */ -export interface PricingList { - /** List of pricing configurations */ - value: Pricing[]; +/** List of RP resources which supports pagination. */ +export interface GitLabGroupListResponse { + /** Gets or sets list of resources. */ + value?: GitLabGroup[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; } -/** CVSS details */ -export interface Cvss { +/** GitLab Group properties. */ +export interface GitLabGroupProperties { /** - * CVSS base + * Gets the resource status message. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly base?: number; -} - -/** CVE details */ -export interface Cve { + readonly provisioningStatusMessage?: string; /** - * CVE title + * Gets the time when resource was last checked. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly title?: string; + readonly provisioningStatusUpdateTimeUtc?: Date; /** - * Link url + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly link?: string; -} - -/** Vendor reference */ -export interface VendorReference { + readonly provisioningState?: DevOpsProvisioningState; /** - * Link title + * Gets or sets the fully-qualified name of the Group object. + * + * This contains the entire namespace hierarchy where namespaces are separated by the '$' character. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly title?: string; + readonly fullyQualifiedName?: string; /** - * Link url + * Gets or sets the human readable fully-qualified name of the Group object. + * + * This contains the entire namespace hierarchy as seen on GitLab UI where namespaces are separated by the '/' character. * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly link?: string; -} - -/** Governance rule's condition */ -export interface Condition { - /** The governance rule Condition's Property, e.g. Severity or AssessmentKey, see examples */ - property?: string; - /** The governance rule Condition's Value like severity Low, High or assessments keys, see examples */ - value?: string; - /** The governance rule Condition's Operator, for example Equals for severity or In for list of assessments, see examples */ - operator?: GovernanceRuleConditionOperator; -} - -/** Application's condition */ -export interface ApplicationCondition { - /** The application Condition's Property, e.g. ID, see examples */ - property?: string; - /** The application Condition's Value like IDs that contain some string, see examples */ - value?: string; - /** The application Condition's Operator, for example Contains for id or In for list of possible IDs, see examples */ - operator?: ApplicationConditionOperator; -} - -/** AzureDevOps Org Inventory Configuration. */ -export interface AzureDevOpsOrganizationConfiguration { - /** AutoDiscovery states. */ - autoDiscovery?: AutoDiscovery; + readonly fullyQualifiedFriendlyName?: string; /** - * AzureDevOps Project Inventory Configuration. - * Dictionary of AzureDevOps project name to desired project configuration. - * If AutoDiscovery is Enabled, this field should be empty or null. + * Gets or sets the url of the GitLab Group. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - projectConfigs?: { [propertyName: string]: AzureDevOpsProjectConfiguration }; -} - -/** AzureDevOps Project Inventory Configuration. */ -export interface AzureDevOpsProjectConfiguration { - /** AutoDiscovery states. */ - autoDiscovery?: AutoDiscovery; + readonly url?: string; /** - * AzureDevOps Repository Inventory Configuration. - * Dictionary of AzureDevOps repository name to desired repository configuration. - * If AutoDiscovery is Enabled, this field should be null or empty. + * Details about resource onboarding status across all connectors. + * + * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. + * Onboarded - this resource has already been onboarded by the specified connector. + * NotOnboarded - this resource has not been onboarded to any connector. + * NotApplicable - the onboarding state is not applicable to the current endpoint. */ - repositoryConfigs?: { [propertyName: string]: BaseResourceConfiguration }; + onboardingState?: OnboardingState; } -/** Base Resource Inventory configuration changes. */ -export interface BaseResourceConfiguration { - /** Onboarding states. */ - desiredOnboardingState?: DesiredOnboardingState; +/** List of RP resources which supports pagination. */ +export interface GitLabProjectListResponse { + /** Gets or sets list of resources. */ + value?: GitLabProject[]; + /** Gets or sets next link to scroll over the results. */ + nextLink?: string; } -/** GitHub Owner Inventory Configuration. */ -export interface GitHubOwnerConfiguration { - /** AutoDiscovery states. */ - autoDiscovery?: AutoDiscovery; +/** GitLab Project properties. */ +export interface GitLabProjectProperties { /** - * GitHub Repository Inventory Configuration. - * Dictionary of GitHub repository name to desired repository configuration. - * If AutoDiscovery is Enabled, this field should be null or empty. + * Gets the resource status message. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - repositoryConfigs?: { [propertyName: string]: BaseResourceConfiguration }; -} - -/** GitLab Group Inventory Configuration. */ -export interface GitLabGroupConfiguration { - /** AutoDiscovery states. */ - autoDiscovery?: AutoDiscovery; + readonly provisioningStatusMessage?: string; /** - * GitLab Project Inventory Configuration. - * Dictionary of GitLab fully-qualified project name to desired project configuration. - * If AutoDiscovery is Enabled, this field should be null or empty. + * Gets the time when resource was last checked. + * NOTE: This property will not be serialized. It can only be populated by the server. */ - projectConfigs?: { [propertyName: string]: BaseResourceConfiguration }; + readonly provisioningStatusUpdateTimeUtc?: Date; + /** + * The provisioning state of the resource. + * + * Pending - Provisioning pending. + * Failed - Provisioning failed. + * Succeeded - Successful provisioning. + * Canceled - Provisioning canceled. + * PendingDeletion - Deletion pending. + * DeletionSuccess - Deletion successful. + * DeletionFailure - Deletion failure. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly provisioningState?: DevOpsProvisioningState; + /** + * Gets or sets the fully-qualified name of the project object. + * + * This contains the entire hierarchy where entities are separated by the '$' character. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly fullyQualifiedName?: string; + /** + * Gets or sets the human readable fully-qualified name of the Project object. + * + * This contains the entire namespace hierarchy as seen on GitLab UI where entities are separated by the '/' character. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly fullyQualifiedFriendlyName?: string; + /** + * Gets or sets the fully-qualified name of the project's parent group object. + * + * This contains the entire hierarchy where namespaces are separated by the '$' character. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly fullyQualifiedParentGroupName?: string; + /** + * Gets or sets the url of the GitLab Project. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly url?: string; + /** + * Details about resource onboarding status across all connectors. + * + * OnboardedByOtherConnector - this resource has already been onboarded to another connector. This is only applicable to top-level resources. + * Onboarded - this resource has already been onboarded by the specified connector. + * NotOnboarded - this resource has not been onboarded to any connector. + * NotApplicable - the onboarding state is not applicable to the current endpoint. + */ + onboardingState?: OnboardingState; +} + +/** The current status of an async operation. */ +export interface OperationStatusResult { + /** Fully qualified ID for the async operation. */ + id?: string; + /** Name of the async operation. */ + name?: string; + /** Operation status. */ + status: string; + /** Percent of the operation that is complete. */ + percentComplete?: number; + /** The start time of the operation. */ + startTime?: Date; + /** The end time of the operation. */ + endTime?: Date; + /** The operations list. */ + operations?: OperationStatusResult[]; + /** If present, details of the operation error. */ + error?: ErrorDetailAutoGenerated2; +} + +/** CVSS details */ +export interface Cvss { + /** + * CVSS base + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly base?: number; +} + +/** CVE details */ +export interface Cve { + /** + * CVE title + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly title?: string; + /** + * Link url + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly link?: string; +} + +/** Vendor reference */ +export interface VendorReference { + /** + * Link title + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly title?: string; + /** + * Link url + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly link?: string; +} + +/** Governance rule's condition */ +export interface Condition { + /** The governance rule Condition's Property, e.g. Severity or AssessmentKey, see examples */ + property?: string; + /** The governance rule Condition's Value like severity Low, High or assessments keys, see examples */ + value?: string; + /** The governance rule Condition's Operator, for example Equals for severity or In for list of assessments, see examples */ + operator?: GovernanceRuleConditionOperator; +} + +/** Application's condition */ +export interface ApplicationCondition { + /** The application Condition's Property, e.g. ID, see examples */ + property?: string; + /** The application Condition's Value like IDs that contain some string, see examples */ + value?: string; + /** The application Condition's Operator, for example Contains for id or In for list of possible IDs, see examples */ + operator?: ApplicationConditionOperator; } /** The AWS organization data */ @@ -2979,6 +3136,12 @@ export interface GcpProjectDetails { readonly projectName?: string; } +/** The environment authentication details */ +export interface Authentication { + /** Polymorphic discriminator, which specifies the different types this object can be */ + authenticationType: "AccessToken"; +} + /** The native cloud connection configuration */ export interface CspmMonitorAwsOfferingNativeCloudConnection { /** The cloud role ARN in AWS for this feature */ @@ -2991,8 +3154,8 @@ export interface DefenderForContainersAwsOfferingKubernetesService { cloudRoleArn?: string; } -/** The kubernetes to scuba connection configuration */ -export interface DefenderForContainersAwsOfferingKubernetesScubaReader { +/** The kubernetes data collection connection configuration */ +export interface DefenderForContainersAwsOfferingKubernetesDataCollection { /** The cloud role ARN in AWS for this feature used for reading data */ cloudRoleArn?: string; } @@ -3009,18 +3172,6 @@ export interface DefenderForContainersAwsOfferingKinesisToS3 { cloudRoleArn?: string; } -/** The container vulnerability assessment configuration */ -export interface DefenderForContainersAwsOfferingContainerVulnerabilityAssessment { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - -/** The container vulnerability assessment task configuration */ -export interface DefenderForContainersAwsOfferingContainerVulnerabilityAssessmentTask { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - /** The Microsoft Defender container image assessment configuration */ export interface DefenderForContainersAwsOfferingMdcContainersImageAssessment { /** Is Microsoft Defender container image assessment enabled */ @@ -3037,6 +3188,22 @@ export interface DefenderForContainersAwsOfferingMdcContainersAgentlessDiscovery cloudRoleArn?: string; } +/** A VM scanning configuration for a security offering of a given environment */ +export interface VmScannersBase { + /** Is VM scanning enabled */ + enabled?: boolean; + /** Configuration for VM scanning */ + configuration?: VmScannersBaseConfiguration; +} + +/** Configuration for VM scanning */ +export interface VmScannersBaseConfiguration { + /** The scanning mode for the VM scan. */ + scanningMode?: ScanningMode; + /** Tags that indicates that a resource should not be scanned */ + exclusionTags?: { [propertyName: string]: string }; +} + /** The Defender for servers connection configuration */ export interface DefenderForServersAwsOfferingDefenderForServers { /** The cloud role ARN in AWS for this feature */ @@ -3044,17 +3211,15 @@ export interface DefenderForServersAwsOfferingDefenderForServers { } /** The ARC autoprovisioning configuration */ -export interface DefenderForServersAwsOfferingArcAutoProvisioning { +export interface ArcAutoProvisioning { /** Is arc auto provisioning enabled */ enabled?: boolean; - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; - /** Configuration for servers Arc auto provisioning */ - configuration?: DefenderForServersAwsOfferingArcAutoProvisioningConfiguration; + /** Configuration for servers Arc auto provisioning for a given environment */ + configuration?: ArcAutoProvisioningConfiguration; } -/** Configuration for servers Arc auto provisioning */ -export interface DefenderForServersAwsOfferingArcAutoProvisioningConfiguration { +/** Configuration for servers Arc auto provisioning for a given environment */ +export interface ArcAutoProvisioningConfiguration { /** Optional HTTP proxy endpoint to use for the Arc agent */ proxy?: string; /** Optional Arc private link scope resource id to link the Arc agent */ @@ -3089,42 +3254,6 @@ export interface DefenderForServersAwsOfferingSubPlan { type?: SubPlan; } -/** The Microsoft Defender for Server VM scanning configuration */ -export interface DefenderForServersAwsOfferingVmScanners { - /** Is Microsoft Defender for Server VM scanning enabled */ - enabled?: boolean; - /** configuration for Microsoft Defender for Server VM scanning */ - configuration?: DefenderForServersAwsOfferingVmScannersConfiguration; -} - -/** configuration for Microsoft Defender for Server VM scanning */ -export interface DefenderForServersAwsOfferingVmScannersConfiguration { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; - /** The scanning mode for the VM scan. */ - scanningMode?: ScanningMode; - /** VM tags that indicates that VM should not be scanned */ - exclusionTags?: { [propertyName: string]: string }; -} - -/** The ARC autoprovisioning configuration */ -export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning { - /** Is arc auto provisioning enabled */ - enabled?: boolean; - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; - /** Configuration for servers Arc auto provisioning */ - configuration?: DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration; -} - -/** Configuration for servers Arc auto provisioning */ -export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration { - /** Optional http proxy endpoint to use for the Arc agent */ - proxy?: string; - /** Optional Arc private link scope resource id to link the Arc agent */ - privateLinkScope?: string; -} - /** The RDS configuration */ export interface DefenderFoDatabasesAwsOfferingRds { /** Is RDS protection enabled */ @@ -3141,12 +3270,6 @@ export interface DefenderFoDatabasesAwsOfferingDatabasesDspm { cloudRoleArn?: string; } -/** The native cloud connection configuration */ -export interface InformationProtectionAwsOfferingInformationProtection { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - /** The native cloud connection configuration */ export interface CspmMonitorGcpOfferingNativeCloudConnection { /** The GCP workload identity provider id for the offering */ @@ -3163,22 +3286,6 @@ export interface DefenderForServersGcpOfferingDefenderForServers { serviceAccountEmailAddress?: string; } -/** The ARC autoprovisioning configuration */ -export interface DefenderForServersGcpOfferingArcAutoProvisioning { - /** Is arc auto provisioning enabled */ - enabled?: boolean; - /** Configuration for servers Arc auto provisioning */ - configuration?: DefenderForServersGcpOfferingArcAutoProvisioningConfiguration; -} - -/** Configuration for servers Arc auto provisioning */ -export interface DefenderForServersGcpOfferingArcAutoProvisioningConfiguration { - /** Optional HTTP proxy endpoint to use for the Arc agent */ - proxy?: string; - /** Optional Arc private link scope resource id to link the Arc agent */ - privateLinkScope?: string; -} - /** The Vulnerability Assessment autoprovisioning configuration */ export interface DefenderForServersGcpOfferingVaAutoProvisioning { /** Is Vulnerability Assessment auto provisioning enabled */ @@ -3207,38 +3314,6 @@ export interface DefenderForServersGcpOfferingSubPlan { type?: SubPlan; } -/** The Microsoft Defender for Server VM scanning configuration */ -export interface DefenderForServersGcpOfferingVmScanners { - /** Is Microsoft Defender for Server VM scanning enabled */ - enabled?: boolean; - /** configuration for Microsoft Defender for Server VM scanning */ - configuration?: DefenderForServersGcpOfferingVmScannersConfiguration; -} - -/** configuration for Microsoft Defender for Server VM scanning */ -export interface DefenderForServersGcpOfferingVmScannersConfiguration { - /** The scanning mode for the VM scan. */ - scanningMode?: ScanningMode; - /** VM tags that indicate that VM should not be scanned */ - exclusionTags?: { [propertyName: string]: string }; -} - -/** The ARC autoprovisioning configuration */ -export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning { - /** Is arc auto provisioning enabled */ - enabled?: boolean; - /** Configuration for servers Arc auto provisioning */ - configuration?: DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration; -} - -/** Configuration for servers Arc auto provisioning */ -export interface DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration { - /** Optional http proxy endpoint to use for the Arc agent */ - proxy?: string; - /** Optional Arc private link scope resource id to link the Arc agent */ - privateLinkScope?: string; -} - /** The native cloud connection configuration */ export interface DefenderForDatabasesGcpOfferingDefenderForDatabasesArcAutoProvisioning { /** The service account email address in GCP for this offering */ @@ -3283,24 +3358,6 @@ export interface DefenderForContainersGcpOfferingMdcContainersAgentlessDiscovery serviceAccountEmailAddress?: string; } -/** The Microsoft Defender for Server VM scanning configuration */ -export interface DefenderCspmAwsOfferingVmScanners { - /** Is Microsoft Defender for Server VM scanning enabled */ - enabled?: boolean; - /** configuration for Microsoft Defender for Server VM scanning */ - configuration?: DefenderCspmAwsOfferingVmScannersConfiguration; -} - -/** configuration for Microsoft Defender for Server VM scanning */ -export interface DefenderCspmAwsOfferingVmScannersConfiguration { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; - /** The scanning mode for the VM scan. */ - scanningMode?: ScanningMode; - /** VM tags that indicates that VM should not be scanned */ - exclusionTags?: { [propertyName: string]: string }; -} - /** The Microsoft Defender Data Sensitivity discovery configuration */ export interface DefenderCspmAwsOfferingDataSensitivityDiscovery { /** Is Microsoft Defender Data Sensitivity discovery enabled */ @@ -3317,23 +3374,23 @@ export interface DefenderCspmAwsOfferingDatabasesDspm { cloudRoleArn?: string; } -/** Defenders CSPM Cloud infrastructure entitlement management (CIEM) offering configurations */ +/** Defenders CSPM Permissions Management offering configurations */ export interface DefenderCspmAwsOfferingCiem { - /** Defender CSPM CIEM discovery configuration */ + /** Defender CSPM Permissions Management discovery configuration */ ciemDiscovery?: DefenderCspmAwsOfferingCiemDiscovery; - /** Defender CSPM CIEM AWS OIDC (open id connect) configuration */ + /** AWS Defender CSPM Permissions Management OIDC (open id connect) connection configurations */ ciemOidc?: DefenderCspmAwsOfferingCiemOidc; } -/** Defender CSPM CIEM discovery configuration */ +/** Defender CSPM Permissions Management discovery configuration */ export interface DefenderCspmAwsOfferingCiemDiscovery { - /** The cloud role ARN in AWS for CIEM discovery */ + /** The cloud role ARN in AWS for Permissions Management discovery */ cloudRoleArn?: string; } -/** Defender CSPM CIEM AWS OIDC (open id connect) configuration */ +/** AWS Defender CSPM Permissions Management OIDC (open id connect) connection configurations */ export interface DefenderCspmAwsOfferingCiemOidc { - /** The cloud role ARN in AWS for CIEM oidc connection */ + /** The cloud role ARN in AWS for Permissions Management used for oidc connection */ cloudRoleArn?: string; /** the azure active directory app name used of authenticating against AWS */ azureActiveDirectoryAppName?: string; @@ -3355,32 +3412,16 @@ export interface DefenderCspmAwsOfferingMdcContainersAgentlessDiscoveryK8S { cloudRoleArn?: string; } -/** GCP Defenders CSPM Cloud infrastructure entitlement management (CIEM) discovery offering configurations */ +/** GCP Defenders CSPM Permissions Management OIDC (Open ID connect) connection configurations */ export interface DefenderCspmGcpOfferingCiemDiscovery { - /** The GCP workload identity provider id for CIEM discovery offering */ + /** The GCP workload identity provider id for Permissions Management offering */ workloadIdentityProviderId?: string; - /** The service account email address in GCP for CIEM discovery offering */ + /** The service account email address in GCP for Permissions Management offering */ serviceAccountEmailAddress?: string; /** the azure active directory app name used of authenticating against GCP workload identity federation */ azureActiveDirectoryAppName?: string; } -/** The Microsoft Defender for Server VM scanning configuration */ -export interface DefenderCspmGcpOfferingVmScanners { - /** Is Microsoft Defender for Server VM scanning enabled */ - enabled?: boolean; - /** configuration for Microsoft Defender for Server VM scanning */ - configuration?: DefenderCspmGcpOfferingVmScannersConfiguration; -} - -/** configuration for Microsoft Defender for Server VM scanning */ -export interface DefenderCspmGcpOfferingVmScannersConfiguration { - /** The scanning mode for the VM scan. */ - scanningMode?: ScanningMode; - /** VM tags that indicates that VM should not be scanned */ - exclusionTags?: { [propertyName: string]: string }; -} - /** The Microsoft Defender Data Sensitivity discovery configuration */ export interface DefenderCspmGcpOfferingDataSensitivityDiscovery { /** Is Microsoft Defender Data Sensitivity discovery enabled */ @@ -3411,6 +3452,12 @@ export interface DefenderCspmGcpOfferingMdcContainersAgentlessDiscoveryK8S { serviceAccountEmailAddress?: string; } +/** The Microsoft Defender Container image assessment configuration */ +export interface DefenderCspmJFrogOfferingMdcContainersImageAssessment { + /** Is Microsoft Defender container image assessment enabled */ + enabled?: boolean; +} + /** The solution properties (correspond to the solution kind) */ export interface ExternalSecuritySolutionProperties { /** Describes unknown properties. The value of an unknown property can be of "any" type. */ @@ -3452,19 +3499,73 @@ export interface SecureScoreControlScore { readonly percentage?: number; } -/** The ASC location of the subscription is in the "name" field */ -export interface AscLocation extends Resource { - /** An empty set of properties */ - properties?: Record; -} - -/** Security task that we recommend to do in order to strengthen security */ -export interface SecurityTask extends Resource { +/** AzureDevOps Org Inventory Configuration. */ +export interface AzureDevOpsOrganizationConfiguration { + /** AutoDiscovery states. */ + autoDiscovery?: AutoDiscovery; /** - * State of the task (Active, Resolved etc.) - * NOTE: This property will not be serialized. It can only be populated by the server. + * AzureDevOps Project Inventory Configuration. + * Dictionary of AzureDevOps project name to desired project configuration. + * If AutoDiscovery is Enabled, this field should be empty or null. */ - readonly state?: string; + projectConfigs?: { [propertyName: string]: AzureDevOpsProjectConfiguration }; +} + +/** AzureDevOps Project Inventory Configuration. */ +export interface AzureDevOpsProjectConfiguration { + /** AutoDiscovery states. */ + autoDiscovery?: AutoDiscovery; + /** + * AzureDevOps Repository Inventory Configuration. + * Dictionary of AzureDevOps repository name to desired repository configuration. + * If AutoDiscovery is Enabled, this field should be null or empty. + */ + repositoryConfigs?: { [propertyName: string]: BaseResourceConfiguration }; +} + +/** Base Resource Inventory configuration changes. */ +export interface BaseResourceConfiguration { + /** Onboarding states. */ + desiredOnboardingState?: DesiredOnboardingState; +} + +/** GitHub Owner Inventory Configuration. */ +export interface GitHubOwnerConfiguration { + /** AutoDiscovery states. */ + autoDiscovery?: AutoDiscovery; + /** + * GitHub Repository Inventory Configuration. + * Dictionary of GitHub repository name to desired repository configuration. + * If AutoDiscovery is Enabled, this field should be null or empty. + */ + repositoryConfigs?: { [propertyName: string]: BaseResourceConfiguration }; +} + +/** GitLab Group Inventory Configuration. */ +export interface GitLabGroupConfiguration { + /** AutoDiscovery states. */ + autoDiscovery?: AutoDiscovery; + /** + * GitLab Project Inventory Configuration. + * Dictionary of GitLab fully-qualified project name to desired project configuration. + * If AutoDiscovery is Enabled, this field should be null or empty. + */ + projectConfigs?: { [propertyName: string]: BaseResourceConfiguration }; +} + +/** The ASC location of the subscription is in the "name" field */ +export interface AscLocation extends Resource { + /** An empty set of properties */ + properties?: Record; +} + +/** Security task that we recommend to do in order to strengthen security */ +export interface SecurityTask extends Resource { + /** + * State of the task (Active, Resolved etc.) + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly state?: string; /** * The time this task was discovered in UTC * NOTE: This property will not be serialized. It can only be populated by the server. @@ -3556,14 +3657,6 @@ export interface AlertsSuppressionRule extends Resource { suppressionAlertsScope?: SuppressionAlertsScope; } -/** Describes an Azure tracked resource. */ -export interface TrackedResource - extends Resource, - AzureTrackedResourceLocation, - KindAutoGenerated, - ETag, - Tags {} - /** Regulatory compliance standard details and state */ export interface RegulatoryComplianceStandard extends Resource { /** Aggregative state based on the standard's supported controls states */ @@ -3710,20 +3803,6 @@ export interface ConnectorSetting extends Resource { authenticationDetails?: AuthenticationDetailsPropertiesUnion; } -/** Contact details and configurations for notifications coming from Microsoft Defender for Cloud. */ -export interface SecurityContact extends Resource { - /** List of email addresses which will get notifications from Microsoft Defender for Cloud by the configurations defined in this security contact. */ - emails?: string; - /** The security contact's phone number */ - phone?: string; - /** Indicates whether the security contact is enabled. */ - isEnabled?: boolean; - /** A collection of sources types which evaluate the email notification. */ - notificationsSources?: NotificationsSourceUnion[]; - /** Defines whether to send email notifications from Microsoft Defender for Cloud to persons with specific RBAC roles on the subscription. */ - notificationsByRole?: SecurityContactPropertiesNotificationsByRole; -} - /** Represents a software data */ export interface Software extends Resource { /** Unique identifier for the virtual machine in the service. */ @@ -3873,28 +3952,8 @@ export interface Application extends Resource { /** The Defender for Storage resource. */ export interface DefenderForStorageSetting extends Resource { - /** Indicates whether Defender for Storage is enabled on this storage account. */ - isEnabledPropertiesIsEnabled?: boolean; - /** Indicates whether the settings defined for this storage account should override the settings defined for the subscription. */ - overrideSubscriptionLevelSettings?: boolean; - /** Indicates whether Sensitive Data Discovery should be enabled. */ - isEnabledPropertiesSensitiveDataDiscoveryIsEnabled?: boolean; - /** - * Upon failure or partial success. Additional data describing Sensitive Data Discovery enable/disable operation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly operationStatusPropertiesSensitiveDataDiscoveryOperationStatus?: OperationStatus; - /** Optional. Resource id of an Event Grid Topic to send scan results to. */ - scanResultsEventGridTopicResourceId?: string; - /** - * Upon failure or partial success. Additional data describing Malware Scanning enable/disable operation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly operationStatusPropertiesMalwareScanningOperationStatus?: OperationStatus; - /** Indicates whether On Upload malware scanning should be enabled. */ - isEnabledPropertiesMalwareScanningOnUploadIsEnabled?: boolean; - /** Defines the max GB to be scanned per Month. Set to -1 if no capping is needed. */ - capGBPerMonth?: number; + /** Defender for Storage resource properties. */ + properties?: DefenderForStorageSettingProperties; } /** Security operator under a given subscription and pricing */ @@ -3944,6 +4003,28 @@ export interface HealthReport extends Resource { issues?: Issue[]; } +/** Describes an Azure tracked resource. */ +export interface TrackedResource + extends Resource, + AzureTrackedResourceLocation, + KindAutoGenerated, + ETag, + Tags {} + +/** Contact details and configurations for notifications coming from Microsoft Defender for Cloud. */ +export interface SecurityContact extends Resource { + /** List of email addresses which will get notifications from Microsoft Defender for Cloud by the configurations defined in this security contact. */ + emails?: string; + /** The security contact's phone number */ + phone?: string; + /** Indicates whether the security contact is enabled. */ + isEnabled?: boolean; + /** A collection of sources types which evaluate the email notification. */ + notificationsSources?: NotificationsSourceUnion[]; + /** Defines whether to send email notifications from Microsoft Defender for Cloud to persons with specific RBAC roles on the subscription. */ + notificationsByRole?: SecurityContactPropertiesNotificationsByRole; +} + /** a compliance result */ export interface ComplianceResult extends Resource { /** @@ -4154,16 +4235,6 @@ export interface IoTSecuritySolutionModel extends Resource, TagsResource { additionalWorkspaces?: AdditionalWorkspacesProperties[]; } -/** The resource whose properties describes the Adaptive Network Hardening settings for some Azure resource */ -export interface AdaptiveNetworkHardening extends Resource { - /** The security rules which are recommended to be effective on the VM */ - rules?: Rule[]; - /** The UTC time on which the rules were calculated */ - rulesCalculationTime?: Date; - /** The Network Security Groups effective on the network interfaces of the protected resource */ - effectiveNetworkSecurityGroups?: EffectiveNetworkSecurityGroups[]; -} - /** The resource whose properties describes the allowed traffic between Azure resources */ export interface AllowedConnectionsResource extends Resource, Location { /** @@ -4178,32 +4249,6 @@ export interface AllowedConnectionsResource extends Resource, Location { readonly connectableResources?: ConnectableResource[]; } -export interface AdaptiveApplicationControlGroup extends Resource, Location { - /** The application control policy enforcement/protection mode of the machine group */ - enforcementMode?: EnforcementMode; - /** The protection mode of the collection/file types. Exe/Msi/Script are used for Windows, Executable is used for Linux. */ - protectionMode?: ProtectionMode; - /** - * The configuration status of the machines group or machine or rule - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly configurationStatus?: ConfigurationStatus; - /** - * The initial recommendation status of the machine group or machine - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly recommendationStatus?: RecommendationStatus; - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly issues?: AdaptiveApplicationControlIssueSummary[]; - /** - * The source type of the machine group - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly sourceSystem?: SourceSystem; - vmRecommendations?: VmRecommendation[]; - pathRecommendations?: PathRecommendation[]; -} - export interface DiscoveredSecuritySolution extends Resource, Location { /** The security family of the discovered solution */ securityFamily: SecurityFamily; @@ -4710,6 +4755,77 @@ export interface Pricing extends Resource { readonly replacedBy?: string[]; } +/** Security Standard on a resource */ +export interface SecurityStandard extends Resource { + /** Display name of the standard, equivalent to the standardId */ + displayName?: string; + /** + * Standard type (Custom or Default or Compliance only currently) + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly standardType?: StandardType; + /** Description of the standard */ + description?: string; + /** List of assessment keys to apply to standard scope. */ + assessments?: PartialAssessmentProperties[]; + /** List of all standard supported clouds. */ + cloudProviders?: StandardSupportedCloud[]; + /** The policy set definition id associated with the standard. */ + policySetDefinitionId?: string; + /** The security standard metadata. */ + metadata?: StandardMetadata; +} + +/** Security Assignment on a resource group over a given scope */ +export interface StandardAssignment extends Resource { + /** Display name of the standardAssignment */ + displayName?: string; + /** Description of the standardAssignment */ + description?: string; + /** Standard item with key as applied to this standard assignment over the given scope */ + assignedStandard?: AssignedStandardItem; + /** Expected effect of this assignment (Audit/Exempt/Attest) */ + effect?: Effect; + /** Excluded scopes, filter out the descendants of the scope (on management scopes) */ + excludedScopes?: string[]; + /** Expiration date of this assignment as a full ISO date */ + expiresOn?: Date; + /** Additional data about assignment that has Exempt effect */ + exemptionData?: StandardAssignmentPropertiesExemptionData; + /** Additional data about assignment that has Attest effect */ + attestationData?: StandardAssignmentPropertiesAttestationData; + /** The standard assignment metadata. */ + metadata?: StandardAssignmentMetadata; +} + +/** Custom Recommendation */ +export interface CustomRecommendation extends Resource { + /** + * Azure Resource Manager metadata containing createdBy and modifiedBy information. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly systemData?: SystemData; + /** KQL query representing the Recommendation results required. */ + query?: string; + /** List of all standard supported clouds. */ + cloudProviders?: RecommendationSupportedClouds[]; + /** The severity to relate to the assessments generated by this Recommendation. */ + severity?: SeverityEnum; + /** The severity to relate to the assessments generated by this Recommendation. */ + securityIssue?: SecurityIssue; + /** The display name of the assessments generated by this Recommendation. */ + displayName?: string; + /** The description to relate to the assessments generated by this Recommendation. */ + description?: string; + /** The remediation description to relate to the assessments generated by this Recommendation. */ + remediationDescription?: string; + /** + * The assessment metadata key used when an assessment is generated for this Recommendation. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly assessmentKey?: string; +} + /** Security assessment metadata */ export interface SecurityAssessmentMetadata extends Resource { /** User friendly display name of the assessment */ @@ -4739,55 +4855,6 @@ export interface SecurityAssessmentMetadata extends Resource { partnerData?: SecurityAssessmentMetadataPartnerData; } -/** The logic app action that should be triggered. To learn more about Microsoft Defender for Cloud's Workflow Automation capabilities, visit https://aka.ms/ASCWorkflowAutomationLearnMore */ -export interface AutomationActionLogicApp extends AutomationAction { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "LogicApp"; - /** The triggered Logic App Azure Resource ID. This can also reside on other subscriptions, given that you have permissions to trigger the Logic App */ - logicAppResourceId?: string; - /** The Logic App trigger URI endpoint (it will not be included in any response). */ - uri?: string; -} - -/** The target Event Hub to which event data will be exported. To learn more about Microsoft Defender for Cloud continuous export capabilities, visit https://aka.ms/ASCExportLearnMore */ -export interface AutomationActionEventHub extends AutomationAction { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "EventHub"; - /** The target Event Hub Azure Resource ID. */ - eventHubResourceId?: string; - /** - * The target Event Hub SAS policy name. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly sasPolicyName?: string; - /** The target Event Hub connection string (it will not be included in any response). */ - connectionString?: string; - /** Indicates whether the trusted service is enabled or not. */ - isTrustedServiceEnabled?: boolean; -} - -/** The�Log�Analytics�Workspace�to�which�event data will be exported. Security alerts data will reside in the 'SecurityAlert' table and the assessments data will reside in the 'SecurityRecommendation' table (under the 'Security'/'SecurityCenterFree' solutions). Note that in order to view the data in the workspace, the Security Center Log Analytics free/standard solution needs to be enabled on that workspace. To learn more about Microsoft Defender for Cloud continuous export capabilities, visit https://aka.ms/ASCExportLearnMore */ -export interface AutomationActionWorkspace extends AutomationAction { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "Workspace"; - /** The fully qualified Log Analytics Workspace Azure Resource ID. */ - workspaceResourceId?: string; -} - -/** The update model of security automation resource. */ -export interface AutomationUpdateModel extends Tags { - /** The security automation description. */ - description?: string; - /** Indicates whether the security automation is enabled. */ - isEnabled?: boolean; - /** A collection of scopes on which the security automations logic is applied. Supported scopes are the subscription itself or a resource group under that subscription. The automation will only apply on defined scopes. */ - scopes?: AutomationScope[]; - /** A collection of the source event types which evaluate the security automation set of rules. */ - sources?: AutomationSource[]; - /** A collection of the actions which are triggered if all the configured rules evaluations, within at least one rule set, are true. */ - actions?: AutomationActionUnion[]; -} - /** Details of the Azure resource that was assessed */ export interface AzureResourceDetails extends ResourceDetails { /** Polymorphic discriminator, which specifies the different types this object can be */ @@ -4972,6 +5039,55 @@ export interface GcpCredentialsDetailsProperties clientX509CertUrl: string; } +/** The logic app action that should be triggered. To learn more about Microsoft Defender for Cloud's Workflow Automation capabilities, visit https://aka.ms/ASCWorkflowAutomationLearnMore */ +export interface AutomationActionLogicApp extends AutomationAction { + /** Polymorphic discriminator, which specifies the different types this object can be */ + actionType: "LogicApp"; + /** The triggered Logic App Azure Resource ID. This can also reside on other subscriptions, given that you have permissions to trigger the Logic App */ + logicAppResourceId?: string; + /** The Logic App trigger URI endpoint (it will not be included in any response). */ + uri?: string; +} + +/** The target Event Hub to which event data will be exported. To learn more about Microsoft Defender for Cloud continuous export capabilities, visit https://aka.ms/ASCExportLearnMore */ +export interface AutomationActionEventHub extends AutomationAction { + /** Polymorphic discriminator, which specifies the different types this object can be */ + actionType: "EventHub"; + /** The target Event Hub Azure Resource ID. */ + eventHubResourceId?: string; + /** + * The target Event Hub SAS policy name. + * NOTE: This property will not be serialized. It can only be populated by the server. + */ + readonly sasPolicyName?: string; + /** The target Event Hub connection string (it will not be included in any response). */ + connectionString?: string; + /** Indicates whether the trusted service is enabled or not. */ + isTrustedServiceEnabled?: boolean; +} + +/** The Log Analytics Workspace to which event data will be exported. Security alerts data will reside in the 'SecurityAlert' table and the assessments data will reside in the 'SecurityRecommendation' table (under the 'Security'/'SecurityCenterFree' solutions). Note that in order to view the data in the workspace, the Security Center Log Analytics free/standard solution needs to be enabled on that workspace. To learn more about Microsoft Defender for Cloud continuous export capabilities, visit https://aka.ms/ASCExportLearnMore */ +export interface AutomationActionWorkspace extends AutomationAction { + /** Polymorphic discriminator, which specifies the different types this object can be */ + actionType: "Workspace"; + /** The fully qualified Log Analytics Workspace Azure Resource ID. */ + workspaceResourceId?: string; +} + +/** The update model of security automation resource. */ +export interface AutomationUpdateModel extends Tags { + /** The security automation description. */ + description?: string; + /** Indicates whether the security automation is enabled. */ + isEnabled?: boolean; + /** A collection of scopes on which the security automations logic is applied. Supported scopes are the subscription itself or a resource group under that subscription. The automation will only apply on defined scopes. */ + scopes?: AutomationScope[]; + /** A collection of the source event types which evaluate the security automation set of rules. */ + sources?: AutomationSource[]; + /** A collection of the actions which are triggered if all the configured rules evaluations, within at least one rule set, are true. */ + actions?: AutomationActionUnion[]; +} + /** Alert notification source */ export interface NotificationsSourceAlert extends NotificationsSource { /** Polymorphic discriminator, which specifies the different types this object can be */ @@ -4988,9 +5104,6 @@ export interface NotificationsSourceAttackPath extends NotificationsSource { minimalRiskLevel?: MinimalRiskLevel; } -/** The resource model definition for a Azure Resource Manager proxy resource. It will not have tags and a location */ -export interface ProxyResource extends ResourceAutoGenerated {} - /** The CSPM monitoring for AWS offering */ export interface CspmMonitorAwsOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ @@ -5005,28 +5118,28 @@ export interface DefenderForContainersAwsOffering extends CloudOffering { offeringType: "DefenderForContainersAws"; /** The kubernetes service connection configuration */ kubernetesService?: DefenderForContainersAwsOfferingKubernetesService; - /** The kubernetes to scuba connection configuration */ - kubernetesScubaReader?: DefenderForContainersAwsOfferingKubernetesScubaReader; + /** The kubernetes data collection connection configuration */ + kubernetesDataCollection?: DefenderForContainersAwsOfferingKubernetesDataCollection; /** The cloudwatch to kinesis connection configuration */ cloudWatchToKinesis?: DefenderForContainersAwsOfferingCloudWatchToKinesis; /** The kinesis to s3 connection configuration */ kinesisToS3?: DefenderForContainersAwsOfferingKinesisToS3; - /** The container vulnerability assessment configuration */ - containerVulnerabilityAssessment?: DefenderForContainersAwsOfferingContainerVulnerabilityAssessment; - /** The container vulnerability assessment task configuration */ - containerVulnerabilityAssessmentTask?: DefenderForContainersAwsOfferingContainerVulnerabilityAssessmentTask; - /** Enable container vulnerability assessment feature */ - enableContainerVulnerabilityAssessment?: boolean; - /** Is audit logs pipeline auto provisioning enabled */ - autoProvisioning?: boolean; + /** Is audit logs data collection enabled */ + enableAuditLogsAutoProvisioning?: boolean; + /** Is Microsoft Defender for Cloud Kubernetes agent auto provisioning enabled */ + enableDefenderAgentAutoProvisioning?: boolean; + /** Is Policy Kubernetes agent auto provisioning enabled */ + enablePolicyAgentAutoProvisioning?: boolean; /** The retention time in days of kube audit logs set on the CloudWatch log group */ kubeAuditRetentionTime?: number; /** The externalId used by the data reader to prevent the confused deputy attack */ - scubaExternalId?: string; + dataCollectionExternalId?: string; /** The Microsoft Defender container image assessment configuration */ mdcContainersImageAssessment?: DefenderForContainersAwsOfferingMdcContainersImageAssessment; /** The Microsoft Defender container agentless discovery K8s configuration */ mdcContainersAgentlessDiscoveryK8S?: DefenderForContainersAwsOfferingMdcContainersAgentlessDiscoveryK8S; + /** The Microsoft Defender for Container K8s VM host scanning configuration */ + vmScanners?: DefenderForContainersAwsOfferingVmScanners; } /** The Defender for Servers AWS offering */ @@ -5059,14 +5172,6 @@ export interface DefenderFoDatabasesAwsOffering extends CloudOffering { databasesDspm?: DefenderFoDatabasesAwsOfferingDatabasesDspm; } -/** The information protection for AWS offering */ -export interface InformationProtectionAwsOffering extends CloudOffering { - /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "InformationProtectionAws"; - /** The native cloud connection configuration */ - informationProtection?: InformationProtectionAwsOfferingInformationProtection; -} - /** The CSPM monitoring for GCP offering */ export interface CspmMonitorGcpOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ @@ -5112,15 +5217,17 @@ export interface DefenderForContainersGcpOffering extends CloudOffering { /** The native cloud connection configuration */ dataPipelineNativeCloudConnection?: DefenderForContainersGcpOfferingDataPipelineNativeCloudConnection; /** Is audit logs data collection enabled */ - auditLogsAutoProvisioningFlag?: boolean; + enableAuditLogsAutoProvisioning?: boolean; /** Is Microsoft Defender for Cloud Kubernetes agent auto provisioning enabled */ - defenderAgentAutoProvisioningFlag?: boolean; + enableDefenderAgentAutoProvisioning?: boolean; /** Is Policy Kubernetes agent auto provisioning enabled */ - policyAgentAutoProvisioningFlag?: boolean; + enablePolicyAgentAutoProvisioning?: boolean; /** The Microsoft Defender Container image assessment configuration */ mdcContainersImageAssessment?: DefenderForContainersGcpOfferingMdcContainersImageAssessment; /** The Microsoft Defender Container agentless discovery configuration */ mdcContainersAgentlessDiscoveryK8S?: DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S; + /** The Microsoft Defender for Container K8s VM host scanning configuration */ + vmScanners?: DefenderForContainersGcpOfferingVmScanners; } /** The CSPM monitoring for github offering */ @@ -5139,13 +5246,13 @@ export interface CspmMonitorAzureDevOpsOffering extends CloudOffering { export interface DefenderCspmAwsOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ offeringType: "DefenderCspmAws"; - /** The Microsoft Defender for Server VM scanning configuration */ + /** The Microsoft Defender for CSPM offering VM scanning configuration */ vmScanners?: DefenderCspmAwsOfferingVmScanners; /** The Microsoft Defender Data Sensitivity discovery configuration */ dataSensitivityDiscovery?: DefenderCspmAwsOfferingDataSensitivityDiscovery; /** The databases DSPM configuration */ databasesDspm?: DefenderCspmAwsOfferingDatabasesDspm; - /** Defenders CSPM Cloud infrastructure entitlement management (CIEM) offering configurations */ + /** Defenders CSPM Permissions Management offering configurations */ ciem?: DefenderCspmAwsOfferingCiem; /** The Microsoft Defender container image assessment configuration */ mdcContainersImageAssessment?: DefenderCspmAwsOfferingMdcContainersImageAssessment; @@ -5157,9 +5264,9 @@ export interface DefenderCspmAwsOffering extends CloudOffering { export interface DefenderCspmGcpOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ offeringType: "DefenderCspmGcp"; - /** GCP Defenders CSPM Cloud infrastructure entitlement management (CIEM) discovery offering configurations */ + /** GCP Defenders CSPM Permissions Management OIDC (Open ID connect) connection configurations */ ciemDiscovery?: DefenderCspmGcpOfferingCiemDiscovery; - /** The Microsoft Defender for Server VM scanning configuration */ + /** The Microsoft Defender for CSPM VM scanning configuration */ vmScanners?: DefenderCspmGcpOfferingVmScanners; /** The Microsoft Defender Data Sensitivity discovery configuration */ dataSensitivityDiscovery?: DefenderCspmGcpOfferingDataSensitivityDiscovery; @@ -5169,28 +5276,48 @@ export interface DefenderCspmGcpOffering extends CloudOffering { mdcContainersAgentlessDiscoveryK8S?: DefenderCspmGcpOfferingMdcContainersAgentlessDiscoveryK8S; } -/** The Defender for DevOps for Github offering */ -export interface DefenderForDevOpsGithubOffering extends CloudOffering { +/** The CSPM (Cloud security posture management) monitoring for gitlab offering */ +export interface CspmMonitorGitLabOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "DefenderForDevOpsGithub"; + offeringType: "CspmMonitorGitLab"; } -/** The Defender for DevOps for Azure DevOps offering */ -export interface DefenderForDevOpsAzureDevOpsOffering extends CloudOffering { +/** The CSPM (Cloud security posture management) monitoring for Docker Hub offering */ +export interface CspmMonitorDockerHubOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "DefenderForDevOpsAzureDevOps"; + offeringType: "CspmMonitorDockerHub"; } -/** The CSPM (Cloud security posture management) monitoring for gitlab offering */ -export interface CspmMonitorGitLabOffering extends CloudOffering { +/** The Defender for containers Docker Hub offering configurations */ +export interface DefenderForContainersDockerHubOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "CspmMonitorGitLab"; + offeringType: "DefenderForContainersDockerHub"; } -/** The Defender for DevOps for Gitlab offering */ -export interface DefenderForDevOpsGitLabOffering extends CloudOffering { +/** The Defender for CSPM Docker Hub offering configurations */ +export interface DefenderCspmDockerHubOffering extends CloudOffering { /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "DefenderForDevOpsGitLab"; + offeringType: "DefenderCspmDockerHub"; +} + +/** The CSPM (Cloud security posture management) monitoring for JFrog Artifactory offering */ +export interface CspmMonitorJFrogOffering extends CloudOffering { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: "CspmMonitorJFrog"; +} + +/** The Defender for Containers for JFrog Artifactory offering */ +export interface DefenderForContainersJFrogOffering extends CloudOffering { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: "DefenderForContainersJFrog"; +} + +/** The CSPM P1 for JFrog Artifactory offering */ +export interface DefenderCspmJFrogOffering extends CloudOffering { + /** Polymorphic discriminator, which specifies the different types this object can be */ + offeringType: "DefenderCspmJFrog"; + /** The Microsoft Defender Container image assessment configuration */ + mdcContainersImageAssessment?: DefenderCspmJFrogOfferingMdcContainersImageAssessment; } /** The AWS connector environment data */ @@ -5240,6 +5367,24 @@ export interface GitlabScopeEnvironmentData extends EnvironmentData { environmentType: "GitlabScope"; } +/** The Docker Hub connector environment data */ +export interface DockerHubEnvironmentData extends EnvironmentData { + /** Polymorphic discriminator, which specifies the different types this object can be */ + environmentType: "DockerHubOrganization"; + /** The Docker Hub organization authentication details */ + authentication?: AuthenticationUnion; + /** Scan interval in hours (value should be between 1-hour to 24-hours) */ + scanInterval?: number; +} + +/** The JFrog Artifactory connector environment data */ +export interface JFrogEnvironmentData extends EnvironmentData { + /** Polymorphic discriminator, which specifies the different types this object can be */ + environmentType: "JFrogArtifactory"; + /** Scan interval in hours (value should be between 1-hour to 24-hours) */ + scanInterval?: number; +} + /** A custom alert rule that checks if a value (depends on the custom alert type) is within the given range. */ export interface ThresholdCustomAlertRule extends CustomAlertRule { /** Polymorphic discriminator, which specifies the different types this object can be */ @@ -5378,11 +5523,14 @@ export interface AlertSimulatorBundlesRequestProperties /** A base vulnerability assessments setting on servers in the defined scope. */ export interface ServerVulnerabilityAssessmentsSetting - extends ResourceAutoGenerated2 { + extends ResourceAutoGenerated { /** The kind of the server vulnerability assessments setting. */ kind: ServerVulnerabilityAssessmentsSettingKind; } +/** The resource model definition for a Azure Resource Manager proxy resource. It will not have tags and a location */ +export interface ProxyResource extends ResourceAutoGenerated2 {} + /** The AWS organization data for the master account */ export interface AwsOrganizationalDataMaster extends AwsOrganizationalData { /** Polymorphic discriminator, which specifies the different types this object can be */ @@ -5429,6 +5577,34 @@ export interface GcpOrganizationalDataMember extends GcpOrganizationalData { managementProjectNumber?: string; } +/** The environment authentication details */ +export interface AccessTokenAuthentication extends Authentication { + /** Polymorphic discriminator, which specifies the different types this object can be */ + authenticationType: "AccessToken"; + /** The user name that will be used while authenticating with the onboarded environment */ + username?: string; + /** The access token that will be used while authenticating with the onboarded environment */ + accessToken?: string; +} + +/** A VM scanning configuration for a security offering of a Aws environment */ +export interface VmScannersAws extends VmScannersBase { + /** The cloud role ARN in AWS for this feature */ + cloudRoleArn?: string; +} + +/** A VM scanning configuration for a security offering of a GCP environment */ +export interface VmScannersGcp extends VmScannersBase {} + +/** The ARC autoprovisioning configuration for an AWS environment */ +export interface ArcAutoProvisioningAws extends ArcAutoProvisioning { + /** The cloud role ARN in AWS for this feature */ + cloudRoleArn?: string; +} + +/** The ARC autoprovisioning configuration for an GCP environment */ +export interface ArcAutoProvisioningGcp extends ArcAutoProvisioning {} + /** The external security solution properties for CEF solutions */ export interface CefSolutionProperties extends ExternalSecuritySolutionProperties { @@ -5528,6 +5704,61 @@ export interface OnPremiseSqlResourceDetails extends OnPremiseResourceDetails { databaseName: string; } +/** A custom alert rule that checks if the number of activities (depends on the custom alert type) in a time window is within the given range. */ +export interface TimeWindowCustomAlertRule extends ThresholdCustomAlertRule { + /** Polymorphic discriminator, which specifies the different types this object can be */ + ruleType: + | "TimeWindowCustomAlertRule" + | "ActiveConnectionsNotInAllowedRange" + | "AmqpC2DMessagesNotInAllowedRange" + | "MqttC2DMessagesNotInAllowedRange" + | "HttpC2DMessagesNotInAllowedRange" + | "AmqpC2DRejectedMessagesNotInAllowedRange" + | "MqttC2DRejectedMessagesNotInAllowedRange" + | "HttpC2DRejectedMessagesNotInAllowedRange" + | "AmqpD2CMessagesNotInAllowedRange" + | "MqttD2CMessagesNotInAllowedRange" + | "HttpD2CMessagesNotInAllowedRange" + | "DirectMethodInvokesNotInAllowedRange" + | "FailedLocalLoginsNotInAllowedRange" + | "FileUploadsNotInAllowedRange" + | "QueuePurgesNotInAllowedRange" + | "TwinUpdatesNotInAllowedRange" + | "UnauthorizedOperationsNotInAllowedRange"; + /** The time window size in iso8601 format. */ + timeWindowSize: string; +} + +/** A custom alert rule that checks if a value (depends on the custom alert type) is allowed. */ +export interface AllowlistCustomAlertRule extends ListCustomAlertRule { + /** Polymorphic discriminator, which specifies the different types this object can be */ + ruleType: + | "AllowlistCustomAlertRule" + | "ConnectionToIpNotAllowed" + | "ConnectionFromIpNotAllowed" + | "LocalUserNotAllowed" + | "ProcessNotAllowed"; + /** The values to allow. The format of the values depends on the rule type. */ + allowlistValues: string[]; +} + +/** A custom alert rule that checks if a value (depends on the custom alert type) is denied. */ +export interface DenylistCustomAlertRule extends ListCustomAlertRule { + /** Polymorphic discriminator, which specifies the different types this object can be */ + ruleType: "DenylistCustomAlertRule"; + /** The values to deny. The format of the values depends on the rule type. */ + denylistValues: string[]; +} + +/** A vulnerability assessments setting on Azure servers in the defined scope. */ +export interface AzureServersSetting + extends ServerVulnerabilityAssessmentsSetting { + /** Polymorphic discriminator, which specifies the different types this object can be */ + kind: "AzureServersSetting"; + /** The selected vulnerability assessments provider on Azure servers in the defined scope. */ + selectedProvider?: ServerVulnerabilityAssessmentsAzureSettingSelectedProvider; +} + /** Azure DevOps Organization resource. */ export interface AzureDevOpsOrg extends ProxyResource { /** @@ -5616,60 +5847,43 @@ export interface GitLabProject extends ProxyResource { properties?: GitLabProjectProperties; } -/** A custom alert rule that checks if the number of activities (depends on the custom alert type) in a time window is within the given range. */ -export interface TimeWindowCustomAlertRule extends ThresholdCustomAlertRule { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "TimeWindowCustomAlertRule" - | "ActiveConnectionsNotInAllowedRange" - | "AmqpC2DMessagesNotInAllowedRange" - | "MqttC2DMessagesNotInAllowedRange" - | "HttpC2DMessagesNotInAllowedRange" - | "AmqpC2DRejectedMessagesNotInAllowedRange" - | "MqttC2DRejectedMessagesNotInAllowedRange" - | "HttpC2DRejectedMessagesNotInAllowedRange" - | "AmqpD2CMessagesNotInAllowedRange" - | "MqttD2CMessagesNotInAllowedRange" - | "HttpD2CMessagesNotInAllowedRange" - | "DirectMethodInvokesNotInAllowedRange" - | "FailedLocalLoginsNotInAllowedRange" - | "FileUploadsNotInAllowedRange" - | "QueuePurgesNotInAllowedRange" - | "TwinUpdatesNotInAllowedRange" - | "UnauthorizedOperationsNotInAllowedRange"; - /** The time window size in iso8601 format. */ - timeWindowSize: string; -} +/** The Microsoft Defender for Container K8s VM host scanning configuration */ +export interface DefenderForContainersAwsOfferingVmScanners + extends VmScannersAws {} -/** A custom alert rule that checks if a value (depends on the custom alert type) is allowed. */ -export interface AllowlistCustomAlertRule extends ListCustomAlertRule { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "AllowlistCustomAlertRule" - | "ConnectionToIpNotAllowed" - | "ConnectionFromIpNotAllowed" - | "LocalUserNotAllowed" - | "ProcessNotAllowed"; - /** The values to allow. The format of the values depends on the rule type. */ - allowlistValues: string[]; -} +/** The Microsoft Defender for Server VM scanning configuration */ +export interface DefenderForServersAwsOfferingVmScanners + extends VmScannersAws {} -/** A custom alert rule that checks if a value (depends on the custom alert type) is denied. */ -export interface DenylistCustomAlertRule extends ListCustomAlertRule { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "DenylistCustomAlertRule"; - /** The values to deny. The format of the values depends on the rule type. */ - denylistValues: string[]; -} +/** The Microsoft Defender for CSPM offering VM scanning configuration */ +export interface DefenderCspmAwsOfferingVmScanners extends VmScannersAws {} -/** A vulnerability assessments setting on Azure servers in the defined scope. */ -export interface AzureServersSetting - extends ServerVulnerabilityAssessmentsSetting { - /** Polymorphic discriminator, which specifies the different types this object can be */ - kind: "AzureServersSetting"; - /** The selected vulnerability assessments provider on Azure servers in the defined scope. */ - selectedProvider?: ServerVulnerabilityAssessmentsAzureSettingSelectedProvider; -} +/** The Microsoft Defender for Server VM scanning configuration */ +export interface DefenderForServersGcpOfferingVmScanners + extends VmScannersGcp {} + +/** The Microsoft Defender for Container K8s VM host scanning configuration */ +export interface DefenderForContainersGcpOfferingVmScanners + extends VmScannersGcp {} + +/** The Microsoft Defender for CSPM VM scanning configuration */ +export interface DefenderCspmGcpOfferingVmScanners extends VmScannersGcp {} + +/** The ARC autoprovisioning configuration */ +export interface DefenderForServersAwsOfferingArcAutoProvisioning + extends ArcAutoProvisioningAws {} + +/** The ARC autoprovisioning configuration */ +export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning + extends ArcAutoProvisioningAws {} + +/** The ARC autoprovisioning configuration */ +export interface DefenderForServersGcpOfferingArcAutoProvisioning + extends ArcAutoProvisioningGcp {} + +/** The ARC autoprovisioning configuration */ +export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning + extends ArcAutoProvisioningGcp {} /** Number of active connections is not in allowed range. */ export interface ActiveConnectionsNotInAllowedRange @@ -5830,6 +6044,51 @@ export interface APICollectionsOnboardAzureApiManagementApiHeaders { location?: string; } +/** Known values of {@link Origin} that the service accepts. */ +export enum KnownOrigin { + /** User */ + User = "user", + /** System */ + System = "system", + /** UserSystem */ + UserSystem = "user,system", +} + +/** + * Defines values for Origin. \ + * {@link KnownOrigin} can be used interchangeably with Origin, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **user** \ + * **system** \ + * **user,system** + */ +export type Origin = string; + +/** Known values of {@link ActionType} that the service accepts. */ +export enum KnownActionType { + /** Internal */ + Internal = "Internal", + /** LogicApp */ + LogicApp = "LogicApp", + /** EventHub */ + EventHub = "EventHub", + /** Workspace */ + Workspace = "Workspace", +} + +/** + * Defines values for ActionType. \ + * {@link KnownActionType} can be used interchangeably with ActionType, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Internal** \ + * **LogicApp** \ + * **EventHub** \ + * **Workspace** + */ +export type ActionType = string; + /** Known values of {@link TaskUpdateActionType} that the service accepts. */ export enum KnownTaskUpdateActionType { /** Activate */ @@ -5893,156 +6152,21 @@ export enum KnownInformationProtectionPolicyName { */ export type InformationProtectionPolicyName = string; -/** Known values of {@link EventSource} that the service accepts. */ -export enum KnownEventSource { - /** Assessments */ - Assessments = "Assessments", - /** AssessmentsSnapshot */ - AssessmentsSnapshot = "AssessmentsSnapshot", - /** SubAssessments */ - SubAssessments = "SubAssessments", - /** SubAssessmentsSnapshot */ - SubAssessmentsSnapshot = "SubAssessmentsSnapshot", - /** Alerts */ - Alerts = "Alerts", - /** SecureScores */ - SecureScores = "SecureScores", - /** SecureScoresSnapshot */ - SecureScoresSnapshot = "SecureScoresSnapshot", - /** SecureScoreControls */ - SecureScoreControls = "SecureScoreControls", - /** SecureScoreControlsSnapshot */ - SecureScoreControlsSnapshot = "SecureScoreControlsSnapshot", - /** RegulatoryComplianceAssessment */ - RegulatoryComplianceAssessment = "RegulatoryComplianceAssessment", - /** RegulatoryComplianceAssessmentSnapshot */ - RegulatoryComplianceAssessmentSnapshot = "RegulatoryComplianceAssessmentSnapshot", - /** AttackPaths */ - AttackPaths = "AttackPaths", - /** AttackPathsSnapshot */ - AttackPathsSnapshot = "AttackPathsSnapshot", +/** Known values of {@link State} that the service accepts. */ +export enum KnownState { + /** All supported regulatory compliance controls in the given standard have a passed state */ + Passed = "Passed", + /** At least one supported regulatory compliance control in the given standard has a state of failed */ + Failed = "Failed", + /** All supported regulatory compliance controls in the given standard have a state of skipped */ + Skipped = "Skipped", + /** No supported regulatory compliance data for the given standard */ + Unsupported = "Unsupported", } /** - * Defines values for EventSource. \ - * {@link KnownEventSource} can be used interchangeably with EventSource, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Assessments** \ - * **AssessmentsSnapshot** \ - * **SubAssessments** \ - * **SubAssessmentsSnapshot** \ - * **Alerts** \ - * **SecureScores** \ - * **SecureScoresSnapshot** \ - * **SecureScoreControls** \ - * **SecureScoreControlsSnapshot** \ - * **RegulatoryComplianceAssessment** \ - * **RegulatoryComplianceAssessmentSnapshot** \ - * **AttackPaths** \ - * **AttackPathsSnapshot** - */ -export type EventSource = string; - -/** Known values of {@link PropertyType} that the service accepts. */ -export enum KnownPropertyType { - /** String */ - String = "String", - /** Integer */ - Integer = "Integer", - /** Number */ - Number = "Number", - /** Boolean */ - Boolean = "Boolean", -} - -/** - * Defines values for PropertyType. \ - * {@link KnownPropertyType} can be used interchangeably with PropertyType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **String** \ - * **Integer** \ - * **Number** \ - * **Boolean** - */ -export type PropertyType = string; - -/** Known values of {@link Operator} that the service accepts. */ -export enum KnownOperator { - /** Applies for decimal and non-decimal operands */ - Equals = "Equals", - /** Applies only for decimal operands */ - GreaterThan = "GreaterThan", - /** Applies only for decimal operands */ - GreaterThanOrEqualTo = "GreaterThanOrEqualTo", - /** Applies only for decimal operands */ - LesserThan = "LesserThan", - /** Applies only for decimal operands */ - LesserThanOrEqualTo = "LesserThanOrEqualTo", - /** Applies for decimal and non-decimal operands */ - NotEquals = "NotEquals", - /** Applies only for non-decimal operands */ - Contains = "Contains", - /** Applies only for non-decimal operands */ - StartsWith = "StartsWith", - /** Applies only for non-decimal operands */ - EndsWith = "EndsWith", -} - -/** - * Defines values for Operator. \ - * {@link KnownOperator} can be used interchangeably with Operator, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Equals**: Applies for decimal and non-decimal operands \ - * **GreaterThan**: Applies only for decimal operands \ - * **GreaterThanOrEqualTo**: Applies only for decimal operands \ - * **LesserThan**: Applies only for decimal operands \ - * **LesserThanOrEqualTo**: Applies only for decimal operands \ - * **NotEquals**: Applies for decimal and non-decimal operands \ - * **Contains**: Applies only for non-decimal operands \ - * **StartsWith**: Applies only for non-decimal operands \ - * **EndsWith**: Applies only for non-decimal operands - */ -export type Operator = string; - -/** Known values of {@link ActionType} that the service accepts. */ -export enum KnownActionType { - /** LogicApp */ - LogicApp = "LogicApp", - /** EventHub */ - EventHub = "EventHub", - /** Workspace */ - Workspace = "Workspace", -} - -/** - * Defines values for ActionType. \ - * {@link KnownActionType} can be used interchangeably with ActionType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **LogicApp** \ - * **EventHub** \ - * **Workspace** - */ -export type ActionType = string; - -/** Known values of {@link State} that the service accepts. */ -export enum KnownState { - /** All supported regulatory compliance controls in the given standard have a passed state */ - Passed = "Passed", - /** At least one supported regulatory compliance control in the given standard has a state of failed */ - Failed = "Failed", - /** All supported regulatory compliance controls in the given standard have a state of skipped */ - Skipped = "Skipped", - /** No supported regulatory compliance data for the given standard */ - Unsupported = "Unsupported", -} - -/** - * Defines values for State. \ - * {@link KnownState} can be used interchangeably with State, + * Defines values for State. \ + * {@link KnownState} can be used interchangeably with State, * this enum contains the known values that the service supports. * ### Known values supported by the service * **Passed**: All supported regulatory compliance controls in the given standard have a passed state \ @@ -6226,63 +6350,6 @@ export enum KnownAuthenticationType { */ export type AuthenticationType = string; -/** Known values of {@link SourceType} that the service accepts. */ -export enum KnownSourceType { - /** Alert */ - Alert = "Alert", - /** AttackPath */ - AttackPath = "AttackPath", -} - -/** - * Defines values for SourceType. \ - * {@link KnownSourceType} can be used interchangeably with SourceType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Alert** \ - * **AttackPath** - */ -export type SourceType = string; - -/** Known values of {@link SecurityContactRole} that the service accepts. */ -export enum KnownSecurityContactRole { - /** If enabled, send notification on new alerts to the account admins */ - AccountAdmin = "AccountAdmin", - /** If enabled, send notification on new alerts to the service admins */ - ServiceAdmin = "ServiceAdmin", - /** If enabled, send notification on new alerts to the subscription owners */ - Owner = "Owner", - /** If enabled, send notification on new alerts to the subscription contributors */ - Contributor = "Contributor", -} - -/** - * Defines values for SecurityContactRole. \ - * {@link KnownSecurityContactRole} can be used interchangeably with SecurityContactRole, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **AccountAdmin**: If enabled, send notification on new alerts to the account admins \ - * **ServiceAdmin**: If enabled, send notification on new alerts to the service admins \ - * **Owner**: If enabled, send notification on new alerts to the subscription owners \ - * **Contributor**: If enabled, send notification on new alerts to the subscription contributors - */ -export type SecurityContactRole = string; - -/** Known values of {@link SecurityContactName} that the service accepts. */ -export enum KnownSecurityContactName { - /** The single applicable name of the security contact object */ - Default = "default", -} - -/** - * Defines values for SecurityContactName. \ - * {@link KnownSecurityContactName} can be used interchangeably with SecurityContactName, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **default**: The single applicable name of the security contact object - */ -export type SecurityContactName = string; - /** Known values of {@link EndOfSupportStatus} that the service accepts. */ export enum KnownEndOfSupportStatus { /** None */ @@ -6634,170 +6701,176 @@ export enum KnownStatusName { */ export type StatusName = string; -/** Known values of {@link DevOpsProvisioningState} that the service accepts. */ -export enum KnownDevOpsProvisioningState { - /** Succeeded */ - Succeeded = "Succeeded", - /** Failed */ - Failed = "Failed", - /** Canceled */ - Canceled = "Canceled", - /** Pending */ - Pending = "Pending", - /** PendingDeletion */ - PendingDeletion = "PendingDeletion", - /** DeletionSuccess */ - DeletionSuccess = "DeletionSuccess", - /** DeletionFailure */ - DeletionFailure = "DeletionFailure", +/** Known values of {@link EventSource} that the service accepts. */ +export enum KnownEventSource { + /** Assessments */ + Assessments = "Assessments", + /** AssessmentsSnapshot */ + AssessmentsSnapshot = "AssessmentsSnapshot", + /** SubAssessments */ + SubAssessments = "SubAssessments", + /** SubAssessmentsSnapshot */ + SubAssessmentsSnapshot = "SubAssessmentsSnapshot", + /** Alerts */ + Alerts = "Alerts", + /** SecureScores */ + SecureScores = "SecureScores", + /** SecureScoresSnapshot */ + SecureScoresSnapshot = "SecureScoresSnapshot", + /** SecureScoreControls */ + SecureScoreControls = "SecureScoreControls", + /** SecureScoreControlsSnapshot */ + SecureScoreControlsSnapshot = "SecureScoreControlsSnapshot", + /** RegulatoryComplianceAssessment */ + RegulatoryComplianceAssessment = "RegulatoryComplianceAssessment", + /** RegulatoryComplianceAssessmentSnapshot */ + RegulatoryComplianceAssessmentSnapshot = "RegulatoryComplianceAssessmentSnapshot", + /** AttackPaths */ + AttackPaths = "AttackPaths", + /** AttackPathsSnapshot */ + AttackPathsSnapshot = "AttackPathsSnapshot", } /** - * Defines values for DevOpsProvisioningState. \ - * {@link KnownDevOpsProvisioningState} can be used interchangeably with DevOpsProvisioningState, + * Defines values for EventSource. \ + * {@link KnownEventSource} can be used interchangeably with EventSource, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Succeeded** \ - * **Failed** \ - * **Canceled** \ - * **Pending** \ - * **PendingDeletion** \ - * **DeletionSuccess** \ - * **DeletionFailure** + * **Assessments** \ + * **AssessmentsSnapshot** \ + * **SubAssessments** \ + * **SubAssessmentsSnapshot** \ + * **Alerts** \ + * **SecureScores** \ + * **SecureScoresSnapshot** \ + * **SecureScoreControls** \ + * **SecureScoreControlsSnapshot** \ + * **RegulatoryComplianceAssessment** \ + * **RegulatoryComplianceAssessmentSnapshot** \ + * **AttackPaths** \ + * **AttackPathsSnapshot** */ -export type DevOpsProvisioningState = string; +export type EventSource = string; -/** Known values of {@link OnboardingState} that the service accepts. */ -export enum KnownOnboardingState { - /** NotApplicable */ - NotApplicable = "NotApplicable", - /** OnboardedByOtherConnector */ - OnboardedByOtherConnector = "OnboardedByOtherConnector", - /** Onboarded */ - Onboarded = "Onboarded", - /** NotOnboarded */ - NotOnboarded = "NotOnboarded", +/** Known values of {@link PropertyType} that the service accepts. */ +export enum KnownPropertyType { + /** String */ + String = "String", + /** Integer */ + Integer = "Integer", + /** Number */ + Number = "Number", + /** Boolean */ + Boolean = "Boolean", } /** - * Defines values for OnboardingState. \ - * {@link KnownOnboardingState} can be used interchangeably with OnboardingState, + * Defines values for PropertyType. \ + * {@link KnownPropertyType} can be used interchangeably with PropertyType, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **NotApplicable** \ - * **OnboardedByOtherConnector** \ - * **Onboarded** \ - * **NotOnboarded** - */ -export type OnboardingState = string; - -/** Known values of {@link ActionableRemediationState} that the service accepts. */ -export enum KnownActionableRemediationState { - /** None */ - None = "None", - /** Disabled */ - Disabled = "Disabled", - /** Enabled */ - Enabled = "Enabled", -} - -/** - * Defines values for ActionableRemediationState. \ - * {@link KnownActionableRemediationState} can be used interchangeably with ActionableRemediationState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **None** \ - * **Disabled** \ - * **Enabled** + * **String** \ + * **Integer** \ + * **Number** \ + * **Boolean** */ -export type ActionableRemediationState = string; +export type PropertyType = string; -/** Known values of {@link RuleCategory} that the service accepts. */ -export enum KnownRuleCategory { - /** Code */ - Code = "Code", - /** Artifacts */ - Artifacts = "Artifacts", - /** Dependencies */ - Dependencies = "Dependencies", - /** Secrets */ - Secrets = "Secrets", - /** IaC */ - IaC = "IaC", - /** Containers */ - Containers = "Containers", +/** Known values of {@link Operator} that the service accepts. */ +export enum KnownOperator { + /** Applies for decimal and non-decimal operands */ + Equals = "Equals", + /** Applies only for decimal operands */ + GreaterThan = "GreaterThan", + /** Applies only for decimal operands */ + GreaterThanOrEqualTo = "GreaterThanOrEqualTo", + /** Applies only for decimal operands */ + LesserThan = "LesserThan", + /** Applies only for decimal operands */ + LesserThanOrEqualTo = "LesserThanOrEqualTo", + /** Applies for decimal and non-decimal operands */ + NotEquals = "NotEquals", + /** Applies only for non-decimal operands */ + Contains = "Contains", + /** Applies only for non-decimal operands */ + StartsWith = "StartsWith", + /** Applies only for non-decimal operands */ + EndsWith = "EndsWith", } /** - * Defines values for RuleCategory. \ - * {@link KnownRuleCategory} can be used interchangeably with RuleCategory, + * Defines values for Operator. \ + * {@link KnownOperator} can be used interchangeably with Operator, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Code** \ - * **Artifacts** \ - * **Dependencies** \ - * **Secrets** \ - * **IaC** \ - * **Containers** + * **Equals**: Applies for decimal and non-decimal operands \ + * **GreaterThan**: Applies only for decimal operands \ + * **GreaterThanOrEqualTo**: Applies only for decimal operands \ + * **LesserThan**: Applies only for decimal operands \ + * **LesserThanOrEqualTo**: Applies only for decimal operands \ + * **NotEquals**: Applies for decimal and non-decimal operands \ + * **Contains**: Applies only for non-decimal operands \ + * **StartsWith**: Applies only for non-decimal operands \ + * **EndsWith**: Applies only for non-decimal operands */ -export type RuleCategory = string; +export type Operator = string; -/** Known values of {@link AnnotateDefaultBranchState} that the service accepts. */ -export enum KnownAnnotateDefaultBranchState { - /** Disabled */ - Disabled = "Disabled", - /** Enabled */ - Enabled = "Enabled", +/** Known values of {@link SourceType} that the service accepts. */ +export enum KnownSourceType { + /** Alert */ + Alert = "Alert", + /** AttackPath */ + AttackPath = "AttackPath", } /** - * Defines values for AnnotateDefaultBranchState. \ - * {@link KnownAnnotateDefaultBranchState} can be used interchangeably with AnnotateDefaultBranchState, + * Defines values for SourceType. \ + * {@link KnownSourceType} can be used interchangeably with SourceType, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Disabled** \ - * **Enabled** + * **Alert** \ + * **AttackPath** */ -export type AnnotateDefaultBranchState = string; +export type SourceType = string; -/** Known values of {@link InheritFromParentState} that the service accepts. */ -export enum KnownInheritFromParentState { - /** Disabled */ - Disabled = "Disabled", - /** Enabled */ - Enabled = "Enabled", +/** Known values of {@link SecurityContactRole} that the service accepts. */ +export enum KnownSecurityContactRole { + /** If enabled, send notification on new alerts to the account admins */ + AccountAdmin = "AccountAdmin", + /** If enabled, send notification on new alerts to the service admins */ + ServiceAdmin = "ServiceAdmin", + /** If enabled, send notification on new alerts to the subscription owners */ + Owner = "Owner", + /** If enabled, send notification on new alerts to the subscription contributors */ + Contributor = "Contributor", } /** - * Defines values for InheritFromParentState. \ - * {@link KnownInheritFromParentState} can be used interchangeably with InheritFromParentState, + * Defines values for SecurityContactRole. \ + * {@link KnownSecurityContactRole} can be used interchangeably with SecurityContactRole, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Disabled** \ - * **Enabled** + * **AccountAdmin**: If enabled, send notification on new alerts to the account admins \ + * **ServiceAdmin**: If enabled, send notification on new alerts to the service admins \ + * **Owner**: If enabled, send notification on new alerts to the subscription owners \ + * **Contributor**: If enabled, send notification on new alerts to the subscription contributors */ -export type InheritFromParentState = string; +export type SecurityContactRole = string; -/** Known values of {@link AutoDiscovery} that the service accepts. */ -export enum KnownAutoDiscovery { - /** Disabled */ - Disabled = "Disabled", - /** Enabled */ - Enabled = "Enabled", - /** NotApplicable */ - NotApplicable = "NotApplicable", +/** Known values of {@link SecurityContactName} that the service accepts. */ +export enum KnownSecurityContactName { + /** The single applicable name of the security contact object */ + Default = "default", } /** - * Defines values for AutoDiscovery. \ - * {@link KnownAutoDiscovery} can be used interchangeably with AutoDiscovery, + * Defines values for SecurityContactName. \ + * {@link KnownSecurityContactName} can be used interchangeably with SecurityContactName, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Disabled** \ - * **Enabled** \ - * **NotApplicable** + * **default**: The single applicable name of the security contact object */ -export type AutoDiscovery = string; +export type SecurityContactName = string; /** Known values of {@link CloudName} that the service accepts. */ export enum KnownCloudName { @@ -6813,6 +6886,10 @@ export enum KnownCloudName { AzureDevOps = "AzureDevOps", /** GitLab */ GitLab = "GitLab", + /** DockerHub */ + DockerHub = "DockerHub", + /** JFrog */ + JFrog = "JFrog", } /** @@ -6825,7 +6902,9 @@ export enum KnownCloudName { * **GCP** \ * **Github** \ * **AzureDevOps** \ - * **GitLab** + * **GitLab** \ + * **DockerHub** \ + * **JFrog** */ export type CloudName = string; @@ -6839,8 +6918,6 @@ export enum KnownOfferingType { DefenderForServersAws = "DefenderForServersAws", /** DefenderForDatabasesAws */ DefenderForDatabasesAws = "DefenderForDatabasesAws", - /** InformationProtectionAws */ - InformationProtectionAws = "InformationProtectionAws", /** CspmMonitorGcp */ CspmMonitorGcp = "CspmMonitorGcp", /** CspmMonitorGithub */ @@ -6857,14 +6934,20 @@ export enum KnownOfferingType { DefenderCspmAws = "DefenderCspmAws", /** DefenderCspmGcp */ DefenderCspmGcp = "DefenderCspmGcp", - /** DefenderForDevOpsGithub */ - DefenderForDevOpsGithub = "DefenderForDevOpsGithub", - /** DefenderForDevOpsAzureDevOps */ - DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps", /** CspmMonitorGitLab */ CspmMonitorGitLab = "CspmMonitorGitLab", - /** DefenderForDevOpsGitLab */ - DefenderForDevOpsGitLab = "DefenderForDevOpsGitLab", + /** CspmMonitorDockerHub */ + CspmMonitorDockerHub = "CspmMonitorDockerHub", + /** DefenderForContainersDockerHub */ + DefenderForContainersDockerHub = "DefenderForContainersDockerHub", + /** DefenderCspmDockerHub */ + DefenderCspmDockerHub = "DefenderCspmDockerHub", + /** CspmMonitorJFrog */ + CspmMonitorJFrog = "CspmMonitorJFrog", + /** DefenderForContainersJFrog */ + DefenderForContainersJFrog = "DefenderForContainersJFrog", + /** DefenderCspmJFrog */ + DefenderCspmJFrog = "DefenderCspmJFrog", } /** @@ -6876,7 +6959,6 @@ export enum KnownOfferingType { * **DefenderForContainersAws** \ * **DefenderForServersAws** \ * **DefenderForDatabasesAws** \ - * **InformationProtectionAws** \ * **CspmMonitorGcp** \ * **CspmMonitorGithub** \ * **CspmMonitorAzureDevOps** \ @@ -6885,10 +6967,13 @@ export enum KnownOfferingType { * **DefenderForDatabasesGcp** \ * **DefenderCspmAws** \ * **DefenderCspmGcp** \ - * **DefenderForDevOpsGithub** \ - * **DefenderForDevOpsAzureDevOps** \ * **CspmMonitorGitLab** \ - * **DefenderForDevOpsGitLab** + * **CspmMonitorDockerHub** \ + * **DefenderForContainersDockerHub** \ + * **DefenderCspmDockerHub** \ + * **CspmMonitorJFrog** \ + * **DefenderForContainersJFrog** \ + * **DefenderCspmJFrog** */ export type OfferingType = string; @@ -6904,6 +6989,10 @@ export enum KnownEnvironmentType { AzureDevOpsScope = "AzureDevOpsScope", /** GitlabScope */ GitlabScope = "GitlabScope", + /** DockerHubOrganization */ + DockerHubOrganization = "DockerHubOrganization", + /** JFrogArtifactory */ + JFrogArtifactory = "JFrogArtifactory", } /** @@ -6915,7 +7004,9 @@ export enum KnownEnvironmentType { * **GcpProject** \ * **GithubScope** \ * **AzureDevOpsScope** \ - * **GitlabScope** + * **GitlabScope** \ + * **DockerHubOrganization** \ + * **JFrogArtifactory** */ export type EnvironmentType = string; @@ -7162,42 +7253,6 @@ export enum KnownAdditionalWorkspaceDataType { */ export type AdditionalWorkspaceDataType = string; -/** Known values of {@link Direction} that the service accepts. */ -export enum KnownDirection { - /** Inbound */ - Inbound = "Inbound", - /** Outbound */ - Outbound = "Outbound", -} - -/** - * Defines values for Direction. \ - * {@link KnownDirection} can be used interchangeably with Direction, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Inbound** \ - * **Outbound** - */ -export type Direction = string; - -/** Known values of {@link TransportProtocol} that the service accepts. */ -export enum KnownTransportProtocol { - /** TCP */ - TCP = "TCP", - /** UDP */ - UDP = "UDP", -} - -/** - * Defines values for TransportProtocol. \ - * {@link KnownTransportProtocol} can be used interchangeably with TransportProtocol, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **TCP** \ - * **UDP** - */ -export type TransportProtocol = string; - /** Known values of {@link ConnectionType} that the service accepts. */ export enum KnownConnectionType { /** Internal */ @@ -7216,207 +7271,6 @@ export enum KnownConnectionType { */ export type ConnectionType = string; -/** Known values of {@link EnforcementMode} that the service accepts. */ -export enum KnownEnforcementMode { - /** Audit */ - Audit = "Audit", - /** Enforce */ - Enforce = "Enforce", - /** None */ - None = "None", -} - -/** - * Defines values for EnforcementMode. \ - * {@link KnownEnforcementMode} can be used interchangeably with EnforcementMode, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Audit** \ - * **Enforce** \ - * **None** - */ -export type EnforcementMode = string; - -/** Known values of {@link ConfigurationStatus} that the service accepts. */ -export enum KnownConfigurationStatus { - /** Configured */ - Configured = "Configured", - /** NotConfigured */ - NotConfigured = "NotConfigured", - /** InProgress */ - InProgress = "InProgress", - /** Failed */ - Failed = "Failed", - /** NoStatus */ - NoStatus = "NoStatus", -} - -/** - * Defines values for ConfigurationStatus. \ - * {@link KnownConfigurationStatus} can be used interchangeably with ConfigurationStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Configured** \ - * **NotConfigured** \ - * **InProgress** \ - * **Failed** \ - * **NoStatus** - */ -export type ConfigurationStatus = string; - -/** Known values of {@link RecommendationStatus} that the service accepts. */ -export enum KnownRecommendationStatus { - /** Recommended */ - Recommended = "Recommended", - /** NotRecommended */ - NotRecommended = "NotRecommended", - /** NotAvailable */ - NotAvailable = "NotAvailable", - /** NoStatus */ - NoStatus = "NoStatus", -} - -/** - * Defines values for RecommendationStatus. \ - * {@link KnownRecommendationStatus} can be used interchangeably with RecommendationStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Recommended** \ - * **NotRecommended** \ - * **NotAvailable** \ - * **NoStatus** - */ -export type RecommendationStatus = string; - -/** Known values of {@link AdaptiveApplicationControlIssue} that the service accepts. */ -export enum KnownAdaptiveApplicationControlIssue { - /** ViolationsAudited */ - ViolationsAudited = "ViolationsAudited", - /** ViolationsBlocked */ - ViolationsBlocked = "ViolationsBlocked", - /** MsiAndScriptViolationsAudited */ - MsiAndScriptViolationsAudited = "MsiAndScriptViolationsAudited", - /** MsiAndScriptViolationsBlocked */ - MsiAndScriptViolationsBlocked = "MsiAndScriptViolationsBlocked", - /** ExecutableViolationsAudited */ - ExecutableViolationsAudited = "ExecutableViolationsAudited", - /** RulesViolatedManually */ - RulesViolatedManually = "RulesViolatedManually", -} - -/** - * Defines values for AdaptiveApplicationControlIssue. \ - * {@link KnownAdaptiveApplicationControlIssue} can be used interchangeably with AdaptiveApplicationControlIssue, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **ViolationsAudited** \ - * **ViolationsBlocked** \ - * **MsiAndScriptViolationsAudited** \ - * **MsiAndScriptViolationsBlocked** \ - * **ExecutableViolationsAudited** \ - * **RulesViolatedManually** - */ -export type AdaptiveApplicationControlIssue = string; - -/** Known values of {@link SourceSystem} that the service accepts. */ -export enum KnownSourceSystem { - /** AzureAppLocker */ - AzureAppLocker = "Azure_AppLocker", - /** AzureAuditD */ - AzureAuditD = "Azure_AuditD", - /** NonAzureAppLocker */ - NonAzureAppLocker = "NonAzure_AppLocker", - /** NonAzureAuditD */ - NonAzureAuditD = "NonAzure_AuditD", - /** None */ - None = "None", -} - -/** - * Defines values for SourceSystem. \ - * {@link KnownSourceSystem} can be used interchangeably with SourceSystem, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Azure_AppLocker** \ - * **Azure_AuditD** \ - * **NonAzure_AppLocker** \ - * **NonAzure_AuditD** \ - * **None** - */ -export type SourceSystem = string; - -/** Known values of {@link RecommendationAction} that the service accepts. */ -export enum KnownRecommendationAction { - /** Recommended */ - Recommended = "Recommended", - /** Add */ - Add = "Add", - /** Remove */ - Remove = "Remove", -} - -/** - * Defines values for RecommendationAction. \ - * {@link KnownRecommendationAction} can be used interchangeably with RecommendationAction, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Recommended** \ - * **Add** \ - * **Remove** - */ -export type RecommendationAction = string; - -/** Known values of {@link EnforcementSupport} that the service accepts. */ -export enum KnownEnforcementSupport { - /** Supported */ - Supported = "Supported", - /** NotSupported */ - NotSupported = "NotSupported", - /** Unknown */ - Unknown = "Unknown", -} - -/** - * Defines values for EnforcementSupport. \ - * {@link KnownEnforcementSupport} can be used interchangeably with EnforcementSupport, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Supported** \ - * **NotSupported** \ - * **Unknown** - */ -export type EnforcementSupport = string; - -/** Known values of {@link FileType} that the service accepts. */ -export enum KnownFileType { - /** Exe */ - Exe = "Exe", - /** Dll */ - Dll = "Dll", - /** Msi */ - Msi = "Msi", - /** Script */ - Script = "Script", - /** Executable */ - Executable = "Executable", - /** Unknown */ - Unknown = "Unknown", -} - -/** - * Defines values for FileType. \ - * {@link KnownFileType} can be used interchangeably with FileType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Exe** \ - * **Dll** \ - * **Msi** \ - * **Script** \ - * **Executable** \ - * **Unknown** - */ -export type FileType = string; - /** Known values of {@link SecurityFamily} that the service accepts. */ export enum KnownSecurityFamily { /** Waf */ @@ -7979,505 +7833,928 @@ export enum KnownTechniques { * **Windows Management Instrumentation** \ * **File and Directory Permissions Modification** */ -export type Techniques = string; +export type Techniques = string; + +/** Known values of {@link Categories} that the service accepts. */ +export enum KnownCategories { + /** Compute */ + Compute = "Compute", + /** Networking */ + Networking = "Networking", + /** Data */ + Data = "Data", + /** IdentityAndAccess */ + IdentityAndAccess = "IdentityAndAccess", + /** IoT */ + IoT = "IoT", +} + +/** + * Defines values for Categories. \ + * {@link KnownCategories} can be used interchangeably with Categories, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Compute** \ + * **Networking** \ + * **Data** \ + * **IdentityAndAccess** \ + * **IoT** + */ +export type Categories = string; + +/** Known values of {@link UserImpact} that the service accepts. */ +export enum KnownUserImpact { + /** Low */ + Low = "Low", + /** Moderate */ + Moderate = "Moderate", + /** High */ + High = "High", +} + +/** + * Defines values for UserImpact. \ + * {@link KnownUserImpact} can be used interchangeably with UserImpact, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Low** \ + * **Moderate** \ + * **High** + */ +export type UserImpact = string; + +/** Known values of {@link ImplementationEffort} that the service accepts. */ +export enum KnownImplementationEffort { + /** Low */ + Low = "Low", + /** Moderate */ + Moderate = "Moderate", + /** High */ + High = "High", +} + +/** + * Defines values for ImplementationEffort. \ + * {@link KnownImplementationEffort} can be used interchangeably with ImplementationEffort, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Low** \ + * **Moderate** \ + * **High** + */ +export type ImplementationEffort = string; + +/** Known values of {@link Threats} that the service accepts. */ +export enum KnownThreats { + /** AccountBreach */ + AccountBreach = "accountBreach", + /** DataExfiltration */ + DataExfiltration = "dataExfiltration", + /** DataSpillage */ + DataSpillage = "dataSpillage", + /** MaliciousInsider */ + MaliciousInsider = "maliciousInsider", + /** ElevationOfPrivilege */ + ElevationOfPrivilege = "elevationOfPrivilege", + /** ThreatResistance */ + ThreatResistance = "threatResistance", + /** MissingCoverage */ + MissingCoverage = "missingCoverage", + /** DenialOfService */ + DenialOfService = "denialOfService", +} + +/** + * Defines values for Threats. \ + * {@link KnownThreats} can be used interchangeably with Threats, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **accountBreach** \ + * **dataExfiltration** \ + * **dataSpillage** \ + * **maliciousInsider** \ + * **elevationOfPrivilege** \ + * **threatResistance** \ + * **missingCoverage** \ + * **denialOfService** + */ +export type Threats = string; + +/** Known values of {@link AssessmentType} that the service accepts. */ +export enum KnownAssessmentType { + /** Microsoft Defender for Cloud managed assessments */ + BuiltIn = "BuiltIn", + /** User defined policies that are automatically ingested from Azure Policy to Microsoft Defender for Cloud */ + CustomPolicy = "CustomPolicy", + /** User assessments pushed directly by the user or other third party to Microsoft Defender for Cloud */ + CustomerManaged = "CustomerManaged", + /** An assessment that was created by a verified 3rd party if the user connected it to ASC */ + VerifiedPartner = "VerifiedPartner", +} + +/** + * Defines values for AssessmentType. \ + * {@link KnownAssessmentType} can be used interchangeably with AssessmentType, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **BuiltIn**: Microsoft Defender for Cloud managed assessments \ + * **CustomPolicy**: User defined policies that are automatically ingested from Azure Policy to Microsoft Defender for Cloud \ + * **CustomerManaged**: User assessments pushed directly by the user or other third party to Microsoft Defender for Cloud \ + * **VerifiedPartner**: An assessment that was created by a verified 3rd party if the user connected it to ASC + */ +export type AssessmentType = string; + +/** Known values of {@link AssessmentStatusCode} that the service accepts. */ +export enum KnownAssessmentStatusCode { + /** The resource is healthy */ + Healthy = "Healthy", + /** The resource has a security issue that needs to be addressed */ + Unhealthy = "Unhealthy", + /** Assessment for this resource did not happen */ + NotApplicable = "NotApplicable", +} + +/** + * Defines values for AssessmentStatusCode. \ + * {@link KnownAssessmentStatusCode} can be used interchangeably with AssessmentStatusCode, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Healthy**: The resource is healthy \ + * **Unhealthy**: The resource has a security issue that needs to be addressed \ + * **NotApplicable**: Assessment for this resource did not happen + */ +export type AssessmentStatusCode = string; + +/** Known values of {@link ExpandEnum} that the service accepts. */ +export enum KnownExpandEnum { + /** All links associated with an assessment */ + Links = "links", + /** Assessment metadata */ + Metadata = "metadata", +} + +/** + * Defines values for ExpandEnum. \ + * {@link KnownExpandEnum} can be used interchangeably with ExpandEnum, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **links**: All links associated with an assessment \ + * **metadata**: Assessment metadata + */ +export type ExpandEnum = string; + +/** Known values of {@link AlertSeverity} that the service accepts. */ +export enum KnownAlertSeverity { + /** Informational */ + Informational = "Informational", + /** Low */ + Low = "Low", + /** Medium */ + Medium = "Medium", + /** High */ + High = "High", +} + +/** + * Defines values for AlertSeverity. \ + * {@link KnownAlertSeverity} can be used interchangeably with AlertSeverity, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Informational**: Informational \ + * **Low**: Low \ + * **Medium**: Medium \ + * **High**: High + */ +export type AlertSeverity = string; + +/** Known values of {@link Intent} that the service accepts. */ +export enum KnownIntent { + /** Unknown */ + Unknown = "Unknown", + /** PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https:\//attack.mitre.org\/matrices\/pre\/). */ + PreAttack = "PreAttack", + /** InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. */ + InitialAccess = "InitialAccess", + /** Persistence is any access, action, or configuration change to a system that gives a threat actor a persistent presence on that system. */ + Persistence = "Persistence", + /** Privilege escalation is the result of actions that allow an adversary to obtain a higher level of permissions on a system or network. */ + PrivilegeEscalation = "PrivilegeEscalation", + /** Defense evasion consists of techniques an adversary may use to evade detection or avoid other defenses. */ + DefenseEvasion = "DefenseEvasion", + /** Credential access represents techniques resulting in access to or control over system, domain, or service credentials that are used within an enterprise environment. */ + CredentialAccess = "CredentialAccess", + /** Discovery consists of techniques that allow the adversary to gain knowledge about the system and internal network. */ + Discovery = "Discovery", + /** Lateral movement consists of techniques that enable an adversary to access and control remote systems on a network and could, but does not necessarily, include execution of tools on remote systems. */ + LateralMovement = "LateralMovement", + /** The execution tactic represents techniques that result in execution of adversary-controlled code on a local or remote system. */ + Execution = "Execution", + /** Collection consists of techniques used to identify and gather information, such as sensitive files, from a target network prior to exfiltration. */ + Collection = "Collection", + /** Exfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from a target network. */ + Exfiltration = "Exfiltration", + /** The command and control tactic represents how adversaries communicate with systems under their control within a target network. */ + CommandAndControl = "CommandAndControl", + /** Impact events primarily try to directly reduce the availability or integrity of a system, service, or network; including manipulation of data to impact a business or operational process. */ + Impact = "Impact", + /** Probing could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. */ + Probing = "Probing", + /** Exploitation is the stage where an attacker manages to get a foothold on the attacked resource. This stage is relevant for compute hosts and resources such as user accounts, certificates etc. */ + Exploitation = "Exploitation", +} + +/** + * Defines values for Intent. \ + * {@link KnownIntent} can be used interchangeably with Intent, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Unknown**: Unknown \ + * **PreAttack**: PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https:\/\/attack.mitre.org\/matrices\/pre\/). \ + * **InitialAccess**: InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. \ + * **Persistence**: Persistence is any access, action, or configuration change to a system that gives a threat actor a persistent presence on that system. \ + * **PrivilegeEscalation**: Privilege escalation is the result of actions that allow an adversary to obtain a higher level of permissions on a system or network. \ + * **DefenseEvasion**: Defense evasion consists of techniques an adversary may use to evade detection or avoid other defenses. \ + * **CredentialAccess**: Credential access represents techniques resulting in access to or control over system, domain, or service credentials that are used within an enterprise environment. \ + * **Discovery**: Discovery consists of techniques that allow the adversary to gain knowledge about the system and internal network. \ + * **LateralMovement**: Lateral movement consists of techniques that enable an adversary to access and control remote systems on a network and could, but does not necessarily, include execution of tools on remote systems. \ + * **Execution**: The execution tactic represents techniques that result in execution of adversary-controlled code on a local or remote system. \ + * **Collection**: Collection consists of techniques used to identify and gather information, such as sensitive files, from a target network prior to exfiltration. \ + * **Exfiltration**: Exfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from a target network. \ + * **CommandAndControl**: The command and control tactic represents how adversaries communicate with systems under their control within a target network. \ + * **Impact**: Impact events primarily try to directly reduce the availability or integrity of a system, service, or network; including manipulation of data to impact a business or operational process. \ + * **Probing**: Probing could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. \ + * **Exploitation**: Exploitation is the stage where an attacker manages to get a foothold on the attacked resource. This stage is relevant for compute hosts and resources such as user accounts, certificates etc. + */ +export type Intent = string; + +/** Known values of {@link ResourceIdentifierType} that the service accepts. */ +export enum KnownResourceIdentifierType { + /** AzureResource */ + AzureResource = "AzureResource", + /** LogAnalytics */ + LogAnalytics = "LogAnalytics", +} + +/** + * Defines values for ResourceIdentifierType. \ + * {@link KnownResourceIdentifierType} can be used interchangeably with ResourceIdentifierType, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **AzureResource** \ + * **LogAnalytics** + */ +export type ResourceIdentifierType = string; + +/** Known values of {@link AlertStatus} that the service accepts. */ +export enum KnownAlertStatus { + /** An alert which doesn't specify a value is assigned the status 'Active' */ + Active = "Active", + /** An alert which is in handling state */ + InProgress = "InProgress", + /** Alert closed after handling */ + Resolved = "Resolved", + /** Alert dismissed as false positive */ + Dismissed = "Dismissed", +} + +/** + * Defines values for AlertStatus. \ + * {@link KnownAlertStatus} can be used interchangeably with AlertStatus, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Active**: An alert which doesn't specify a value is assigned the status 'Active' \ + * **InProgress**: An alert which is in handling state \ + * **Resolved**: Alert closed after handling \ + * **Dismissed**: Alert dismissed as false positive + */ +export type AlertStatus = string; + +/** Known values of {@link Kind} that the service accepts. */ +export enum KnownKind { + /** Simulate alerts according to bundles */ + Bundles = "Bundles", +} + +/** + * Defines values for Kind. \ + * {@link KnownKind} can be used interchangeably with Kind, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Bundles**: Simulate alerts according to bundles + */ +export type Kind = string; + +/** Known values of {@link SettingKind} that the service accepts. */ +export enum KnownSettingKind { + /** DataExportSettings */ + DataExportSettings = "DataExportSettings", + /** AlertSuppressionSetting */ + AlertSuppressionSetting = "AlertSuppressionSetting", + /** AlertSyncSettings */ + AlertSyncSettings = "AlertSyncSettings", +} + +/** + * Defines values for SettingKind. \ + * {@link KnownSettingKind} can be used interchangeably with SettingKind, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **DataExportSettings** \ + * **AlertSuppressionSetting** \ + * **AlertSyncSettings** + */ +export type SettingKind = string; + +/** Known values of {@link SettingNameAutoGenerated} that the service accepts. */ +export enum KnownSettingNameAutoGenerated { + /** Mcas */ + Mcas = "MCAS", + /** Wdatp */ + Wdatp = "WDATP", + /** WdatpExcludeLinuxPublicPreview */ + WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW", + /** WdatpUnifiedSolution */ + WdatpUnifiedSolution = "WDATP_UNIFIED_SOLUTION", + /** Sentinel */ + Sentinel = "Sentinel", +} + +/** + * Defines values for SettingNameAutoGenerated. \ + * {@link KnownSettingNameAutoGenerated} can be used interchangeably with SettingNameAutoGenerated, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **MCAS** \ + * **WDATP** \ + * **WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW** \ + * **WDATP_UNIFIED_SOLUTION** \ + * **Sentinel** + */ +export type SettingNameAutoGenerated = string; -/** Known values of {@link Categories} that the service accepts. */ -export enum KnownCategories { - /** Compute */ - Compute = "Compute", - /** Networking */ - Networking = "Networking", - /** Data */ - Data = "Data", - /** IdentityAndAccess */ - IdentityAndAccess = "IdentityAndAccess", - /** IoT */ - IoT = "IoT", +/** Known values of {@link ServerVulnerabilityAssessmentsSettingKind} that the service accepts. */ +export enum KnownServerVulnerabilityAssessmentsSettingKind { + /** AzureServersSetting */ + AzureServersSetting = "AzureServersSetting", } /** - * Defines values for Categories. \ - * {@link KnownCategories} can be used interchangeably with Categories, + * Defines values for ServerVulnerabilityAssessmentsSettingKind. \ + * {@link KnownServerVulnerabilityAssessmentsSettingKind} can be used interchangeably with ServerVulnerabilityAssessmentsSettingKind, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Compute** \ - * **Networking** \ - * **Data** \ - * **IdentityAndAccess** \ - * **IoT** + * **AzureServersSetting** */ -export type Categories = string; +export type ServerVulnerabilityAssessmentsSettingKind = string; -/** Known values of {@link UserImpact} that the service accepts. */ -export enum KnownUserImpact { - /** Low */ - Low = "Low", - /** Moderate */ - Moderate = "Moderate", - /** High */ - High = "High", +/** Known values of {@link ServerVulnerabilityAssessmentsSettingKindName} that the service accepts. */ +export enum KnownServerVulnerabilityAssessmentsSettingKindName { + /** AzureServersSetting */ + AzureServersSetting = "azureServersSetting", } /** - * Defines values for UserImpact. \ - * {@link KnownUserImpact} can be used interchangeably with UserImpact, + * Defines values for ServerVulnerabilityAssessmentsSettingKindName. \ + * {@link KnownServerVulnerabilityAssessmentsSettingKindName} can be used interchangeably with ServerVulnerabilityAssessmentsSettingKindName, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Low** \ - * **Moderate** \ - * **High** + * **azureServersSetting** */ -export type UserImpact = string; +export type ServerVulnerabilityAssessmentsSettingKindName = string; -/** Known values of {@link ImplementationEffort} that the service accepts. */ -export enum KnownImplementationEffort { - /** Low */ - Low = "Low", - /** Moderate */ - Moderate = "Moderate", - /** High */ - High = "High", +/** Known values of {@link PricingTier} that the service accepts. */ +export enum KnownPricingTier { + /** Get free Microsoft Defender for Cloud experience with basic security features */ + Free = "Free", + /** Get the standard Microsoft Defender for Cloud experience with advanced security features */ + Standard = "Standard", } /** - * Defines values for ImplementationEffort. \ - * {@link KnownImplementationEffort} can be used interchangeably with ImplementationEffort, + * Defines values for PricingTier. \ + * {@link KnownPricingTier} can be used interchangeably with PricingTier, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Low** \ - * **Moderate** \ - * **High** + * **Free**: Get free Microsoft Defender for Cloud experience with basic security features \ + * **Standard**: Get the standard Microsoft Defender for Cloud experience with advanced security features */ -export type ImplementationEffort = string; +export type PricingTier = string; -/** Known values of {@link Threats} that the service accepts. */ -export enum KnownThreats { - /** AccountBreach */ - AccountBreach = "accountBreach", - /** DataExfiltration */ - DataExfiltration = "dataExfiltration", - /** DataSpillage */ - DataSpillage = "dataSpillage", - /** MaliciousInsider */ - MaliciousInsider = "maliciousInsider", - /** ElevationOfPrivilege */ - ElevationOfPrivilege = "elevationOfPrivilege", - /** ThreatResistance */ - ThreatResistance = "threatResistance", - /** MissingCoverage */ - MissingCoverage = "missingCoverage", - /** DenialOfService */ - DenialOfService = "denialOfService", +/** Known values of {@link Enforce} that the service accepts. */ +export enum KnownEnforce { + /** Allows the descendants of this scope to override the pricing configuration set on this scope (allows setting inherited="False") */ + False = "False", + /** Prevents overrides and forces the current scope's pricing configuration to all descendants */ + True = "True", } /** - * Defines values for Threats. \ - * {@link KnownThreats} can be used interchangeably with Threats, + * Defines values for Enforce. \ + * {@link KnownEnforce} can be used interchangeably with Enforce, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **accountBreach** \ - * **dataExfiltration** \ - * **dataSpillage** \ - * **maliciousInsider** \ - * **elevationOfPrivilege** \ - * **threatResistance** \ - * **missingCoverage** \ - * **denialOfService** + * **False**: Allows the descendants of this scope to override the pricing configuration set on this scope (allows setting inherited="False") \ + * **True**: Prevents overrides and forces the current scope's pricing configuration to all descendants */ -export type Threats = string; +export type Enforce = string; -/** Known values of {@link AssessmentType} that the service accepts. */ -export enum KnownAssessmentType { - /** Microsoft Defender for Cloud managed assessments */ - BuiltIn = "BuiltIn", - /** User defined policies that are automatically ingested from Azure Policy to Microsoft Defender for Cloud */ - CustomPolicy = "CustomPolicy", - /** User assessments pushed directly by the user or other third party to Microsoft Defender for Cloud */ - CustomerManaged = "CustomerManaged", - /** An assessment that was created by a verified 3rd party if the user connected it to ASC */ - VerifiedPartner = "VerifiedPartner", +/** Known values of {@link Inherited} that the service accepts. */ +export enum KnownInherited { + /** Indicates that the current scope is inheriting its pricing configuration from its parent */ + True = "True", + /** Indicates that the current scope sets its own pricing configuration and does not inherit it from its parent */ + False = "False", } /** - * Defines values for AssessmentType. \ - * {@link KnownAssessmentType} can be used interchangeably with AssessmentType, + * Defines values for Inherited. \ + * {@link KnownInherited} can be used interchangeably with Inherited, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **BuiltIn**: Microsoft Defender for Cloud managed assessments \ - * **CustomPolicy**: User defined policies that are automatically ingested from Azure Policy to Microsoft Defender for Cloud \ - * **CustomerManaged**: User assessments pushed directly by the user or other third party to Microsoft Defender for Cloud \ - * **VerifiedPartner**: An assessment that was created by a verified 3rd party if the user connected it to ASC + * **True**: Indicates that the current scope is inheriting its pricing configuration from its parent \ + * **False**: Indicates that the current scope sets its own pricing configuration and does not inherit it from its parent */ -export type AssessmentType = string; +export type Inherited = string; -/** Known values of {@link AssessmentStatusCode} that the service accepts. */ -export enum KnownAssessmentStatusCode { - /** The resource is healthy */ - Healthy = "Healthy", - /** The resource has a security issue that needs to be addressed */ - Unhealthy = "Unhealthy", - /** Assessment for this resource did not happen */ - NotApplicable = "NotApplicable", +/** Known values of {@link ResourcesCoverageStatus} that the service accepts. */ +export enum KnownResourcesCoverageStatus { + /** This value indicates that all resources associated with the subscription have the Defender plan enabled. */ + FullyCovered = "FullyCovered", + /** This value indicates that some resources under the subscription have the Defender plan enabled, while others have it disabled. There is a mixed coverage status among resources. */ + PartiallyCovered = "PartiallyCovered", + /** This value indicates that the Defender plan is disabled for all resources under the subscription. None of the resources are protected by the Defender plan. */ + NotCovered = "NotCovered", +} + +/** + * Defines values for ResourcesCoverageStatus. \ + * {@link KnownResourcesCoverageStatus} can be used interchangeably with ResourcesCoverageStatus, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **FullyCovered**: This value indicates that all resources associated with the subscription have the Defender plan enabled. \ + * **PartiallyCovered**: This value indicates that some resources under the subscription have the Defender plan enabled, while others have it disabled. There is a mixed coverage status among resources. \ + * **NotCovered**: This value indicates that the Defender plan is disabled for all resources under the subscription. None of the resources are protected by the Defender plan. + */ +export type ResourcesCoverageStatus = string; + +/** Known values of {@link IsEnabled} that the service accepts. */ +export enum KnownIsEnabled { + /** Indicates the extension is enabled */ + True = "True", + /** Indicates the extension is disabled */ + False = "False", +} + +/** + * Defines values for IsEnabled. \ + * {@link KnownIsEnabled} can be used interchangeably with IsEnabled, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **True**: Indicates the extension is enabled \ + * **False**: Indicates the extension is disabled + */ +export type IsEnabled = string; + +/** Known values of {@link Code} that the service accepts. */ +export enum KnownCode { + /** Extension was created\/updated successfully. */ + Succeeded = "Succeeded", + /** Extension was not created\/updated successfully. See operation status message for more details. */ + Failed = "Failed", +} + +/** + * Defines values for Code. \ + * {@link KnownCode} can be used interchangeably with Code, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Succeeded**: Extension was created\/updated successfully. \ + * **Failed**: Extension was not created\/updated successfully. See operation status message for more details. + */ +export type Code = string; + +/** Known values of {@link StandardType} that the service accepts. */ +export enum KnownStandardType { + /** Custom */ + Custom = "Custom", + /** Default */ + Default = "Default", + /** Compliance */ + Compliance = "Compliance", +} + +/** + * Defines values for StandardType. \ + * {@link KnownStandardType} can be used interchangeably with StandardType, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Custom** \ + * **Default** \ + * **Compliance** + */ +export type StandardType = string; + +/** Known values of {@link StandardSupportedCloud} that the service accepts. */ +export enum KnownStandardSupportedCloud { + /** Azure */ + Azure = "Azure", + /** AWS */ + AWS = "AWS", + /** GCP */ + GCP = "GCP", +} + +/** + * Defines values for StandardSupportedCloud. \ + * {@link KnownStandardSupportedCloud} can be used interchangeably with StandardSupportedCloud, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Azure** \ + * **AWS** \ + * **GCP** + */ +export type StandardSupportedCloud = string; + +/** Known values of {@link Effect} that the service accepts. */ +export enum KnownEffect { + /** Audit */ + Audit = "Audit", + /** Exempt */ + Exempt = "Exempt", + /** Attest */ + Attest = "Attest", } /** - * Defines values for AssessmentStatusCode. \ - * {@link KnownAssessmentStatusCode} can be used interchangeably with AssessmentStatusCode, + * Defines values for Effect. \ + * {@link KnownEffect} can be used interchangeably with Effect, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Healthy**: The resource is healthy \ - * **Unhealthy**: The resource has a security issue that needs to be addressed \ - * **NotApplicable**: Assessment for this resource did not happen + * **Audit** \ + * **Exempt** \ + * **Attest** */ -export type AssessmentStatusCode = string; +export type Effect = string; -/** Known values of {@link ExpandEnum} that the service accepts. */ -export enum KnownExpandEnum { - /** All links associated with an assessment */ - Links = "links", - /** Assessment metadata */ - Metadata = "metadata", +/** Known values of {@link ExemptionCategory} that the service accepts. */ +export enum KnownExemptionCategory { + /** Waiver */ + Waiver = "waiver", + /** Mitigated */ + Mitigated = "mitigated", } /** - * Defines values for ExpandEnum. \ - * {@link KnownExpandEnum} can be used interchangeably with ExpandEnum, + * Defines values for ExemptionCategory. \ + * {@link KnownExemptionCategory} can be used interchangeably with ExemptionCategory, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **links**: All links associated with an assessment \ - * **metadata**: Assessment metadata + * **waiver** \ + * **mitigated** */ -export type ExpandEnum = string; +export type ExemptionCategory = string; -/** Known values of {@link AlertSeverity} that the service accepts. */ -export enum KnownAlertSeverity { - /** Informational */ - Informational = "Informational", - /** Low */ - Low = "Low", - /** Medium */ - Medium = "Medium", - /** High */ - High = "High", +/** Known values of {@link AttestationComplianceState} that the service accepts. */ +export enum KnownAttestationComplianceState { + /** Unknown */ + Unknown = "unknown", + /** Compliant */ + Compliant = "compliant", + /** NonCompliant */ + NonCompliant = "nonCompliant", } /** - * Defines values for AlertSeverity. \ - * {@link KnownAlertSeverity} can be used interchangeably with AlertSeverity, + * Defines values for AttestationComplianceState. \ + * {@link KnownAttestationComplianceState} can be used interchangeably with AttestationComplianceState, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Informational**: Informational \ - * **Low**: Low \ - * **Medium**: Medium \ - * **High**: High + * **unknown** \ + * **compliant** \ + * **nonCompliant** */ -export type AlertSeverity = string; +export type AttestationComplianceState = string; -/** Known values of {@link Intent} that the service accepts. */ -export enum KnownIntent { - /** Unknown */ - Unknown = "Unknown", - /** PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https:\//attack.mitre.org\/matrices\/pre\/). */ - PreAttack = "PreAttack", - /** InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. */ - InitialAccess = "InitialAccess", - /** Persistence is any access, action, or configuration change to a system that gives a threat actor a persistent presence on that system. */ - Persistence = "Persistence", - /** Privilege escalation is the result of actions that allow an adversary to obtain a higher level of permissions on a system or network. */ - PrivilegeEscalation = "PrivilegeEscalation", - /** Defense evasion consists of techniques an adversary may use to evade detection or avoid other defenses. */ - DefenseEvasion = "DefenseEvasion", - /** Credential access represents techniques resulting in access to or control over system, domain, or service credentials that are used within an enterprise environment. */ - CredentialAccess = "CredentialAccess", - /** Discovery consists of techniques that allow the adversary to gain knowledge about the system and internal network. */ - Discovery = "Discovery", - /** Lateral movement consists of techniques that enable an adversary to access and control remote systems on a network and could, but does not necessarily, include execution of tools on remote systems. */ - LateralMovement = "LateralMovement", - /** The execution tactic represents techniques that result in execution of adversary-controlled code on a local or remote system. */ - Execution = "Execution", - /** Collection consists of techniques used to identify and gather information, such as sensitive files, from a target network prior to exfiltration. */ - Collection = "Collection", - /** Exfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from a target network. */ - Exfiltration = "Exfiltration", - /** The command and control tactic represents how adversaries communicate with systems under their control within a target network. */ - CommandAndControl = "CommandAndControl", - /** Impact events primarily try to directly reduce the availability or integrity of a system, service, or network; including manipulation of data to impact a business or operational process. */ - Impact = "Impact", - /** Probing could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. */ - Probing = "Probing", - /** Exploitation is the stage where an attacker manages to get a foothold on the attacked resource. This stage is relevant for compute hosts and resources such as user accounts, certificates etc. */ - Exploitation = "Exploitation", +/** Known values of {@link RecommendationSupportedClouds} that the service accepts. */ +export enum KnownRecommendationSupportedClouds { + /** Azure */ + Azure = "Azure", + /** AWS */ + AWS = "AWS", + /** GCP */ + GCP = "GCP", } /** - * Defines values for Intent. \ - * {@link KnownIntent} can be used interchangeably with Intent, + * Defines values for RecommendationSupportedClouds. \ + * {@link KnownRecommendationSupportedClouds} can be used interchangeably with RecommendationSupportedClouds, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Unknown**: Unknown \ - * **PreAttack**: PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https:\/\/attack.mitre.org\/matrices\/pre\/). \ - * **InitialAccess**: InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. \ - * **Persistence**: Persistence is any access, action, or configuration change to a system that gives a threat actor a persistent presence on that system. \ - * **PrivilegeEscalation**: Privilege escalation is the result of actions that allow an adversary to obtain a higher level of permissions on a system or network. \ - * **DefenseEvasion**: Defense evasion consists of techniques an adversary may use to evade detection or avoid other defenses. \ - * **CredentialAccess**: Credential access represents techniques resulting in access to or control over system, domain, or service credentials that are used within an enterprise environment. \ - * **Discovery**: Discovery consists of techniques that allow the adversary to gain knowledge about the system and internal network. \ - * **LateralMovement**: Lateral movement consists of techniques that enable an adversary to access and control remote systems on a network and could, but does not necessarily, include execution of tools on remote systems. \ - * **Execution**: The execution tactic represents techniques that result in execution of adversary-controlled code on a local or remote system. \ - * **Collection**: Collection consists of techniques used to identify and gather information, such as sensitive files, from a target network prior to exfiltration. \ - * **Exfiltration**: Exfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from a target network. \ - * **CommandAndControl**: The command and control tactic represents how adversaries communicate with systems under their control within a target network. \ - * **Impact**: Impact events primarily try to directly reduce the availability or integrity of a system, service, or network; including manipulation of data to impact a business or operational process. \ - * **Probing**: Probing could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. \ - * **Exploitation**: Exploitation is the stage where an attacker manages to get a foothold on the attacked resource. This stage is relevant for compute hosts and resources such as user accounts, certificates etc. + * **Azure** \ + * **AWS** \ + * **GCP** */ -export type Intent = string; - -/** Known values of {@link ResourceIdentifierType} that the service accepts. */ -export enum KnownResourceIdentifierType { - /** AzureResource */ - AzureResource = "AzureResource", - /** LogAnalytics */ - LogAnalytics = "LogAnalytics", +export type RecommendationSupportedClouds = string; + +/** Known values of {@link SecurityIssue} that the service accepts. */ +export enum KnownSecurityIssue { + /** Vulnerability */ + Vulnerability = "Vulnerability", + /** ExcessivePermissions */ + ExcessivePermissions = "ExcessivePermissions", + /** AnonymousAccess */ + AnonymousAccess = "AnonymousAccess", + /** NetworkExposure */ + NetworkExposure = "NetworkExposure", + /** TrafficEncryption */ + TrafficEncryption = "TrafficEncryption", + /** BestPractices */ + BestPractices = "BestPractices", } /** - * Defines values for ResourceIdentifierType. \ - * {@link KnownResourceIdentifierType} can be used interchangeably with ResourceIdentifierType, + * Defines values for SecurityIssue. \ + * {@link KnownSecurityIssue} can be used interchangeably with SecurityIssue, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **AzureResource** \ - * **LogAnalytics** + * **Vulnerability** \ + * **ExcessivePermissions** \ + * **AnonymousAccess** \ + * **NetworkExposure** \ + * **TrafficEncryption** \ + * **BestPractices** */ -export type ResourceIdentifierType = string; +export type SecurityIssue = string; -/** Known values of {@link AlertStatus} that the service accepts. */ -export enum KnownAlertStatus { - /** An alert which doesn't specify a value is assigned the status 'Active' */ - Active = "Active", - /** An alert which is in handling state */ - InProgress = "InProgress", - /** Alert closed after handling */ - Resolved = "Resolved", - /** Alert dismissed as false positive */ - Dismissed = "Dismissed", +/** Known values of {@link DevOpsProvisioningState} that the service accepts. */ +export enum KnownDevOpsProvisioningState { + /** Succeeded */ + Succeeded = "Succeeded", + /** Failed */ + Failed = "Failed", + /** Canceled */ + Canceled = "Canceled", + /** Pending */ + Pending = "Pending", + /** PendingDeletion */ + PendingDeletion = "PendingDeletion", + /** DeletionSuccess */ + DeletionSuccess = "DeletionSuccess", + /** DeletionFailure */ + DeletionFailure = "DeletionFailure", } /** - * Defines values for AlertStatus. \ - * {@link KnownAlertStatus} can be used interchangeably with AlertStatus, + * Defines values for DevOpsProvisioningState. \ + * {@link KnownDevOpsProvisioningState} can be used interchangeably with DevOpsProvisioningState, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Active**: An alert which doesn't specify a value is assigned the status 'Active' \ - * **InProgress**: An alert which is in handling state \ - * **Resolved**: Alert closed after handling \ - * **Dismissed**: Alert dismissed as false positive + * **Succeeded** \ + * **Failed** \ + * **Canceled** \ + * **Pending** \ + * **PendingDeletion** \ + * **DeletionSuccess** \ + * **DeletionFailure** */ -export type AlertStatus = string; +export type DevOpsProvisioningState = string; -/** Known values of {@link Kind} that the service accepts. */ -export enum KnownKind { - /** Simulate alerts according to bundles */ - Bundles = "Bundles", +/** Known values of {@link OnboardingState} that the service accepts. */ +export enum KnownOnboardingState { + /** NotApplicable */ + NotApplicable = "NotApplicable", + /** OnboardedByOtherConnector */ + OnboardedByOtherConnector = "OnboardedByOtherConnector", + /** Onboarded */ + Onboarded = "Onboarded", + /** NotOnboarded */ + NotOnboarded = "NotOnboarded", } /** - * Defines values for Kind. \ - * {@link KnownKind} can be used interchangeably with Kind, + * Defines values for OnboardingState. \ + * {@link KnownOnboardingState} can be used interchangeably with OnboardingState, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Bundles**: Simulate alerts according to bundles + * **NotApplicable** \ + * **OnboardedByOtherConnector** \ + * **Onboarded** \ + * **NotOnboarded** */ -export type Kind = string; +export type OnboardingState = string; -/** Known values of {@link SettingKind} that the service accepts. */ -export enum KnownSettingKind { - /** DataExportSettings */ - DataExportSettings = "DataExportSettings", - /** AlertSuppressionSetting */ - AlertSuppressionSetting = "AlertSuppressionSetting", - /** AlertSyncSettings */ - AlertSyncSettings = "AlertSyncSettings", +/** Known values of {@link ActionableRemediationState} that the service accepts. */ +export enum KnownActionableRemediationState { + /** None */ + None = "None", + /** Disabled */ + Disabled = "Disabled", + /** Enabled */ + Enabled = "Enabled", } /** - * Defines values for SettingKind. \ - * {@link KnownSettingKind} can be used interchangeably with SettingKind, + * Defines values for ActionableRemediationState. \ + * {@link KnownActionableRemediationState} can be used interchangeably with ActionableRemediationState, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **DataExportSettings** \ - * **AlertSuppressionSetting** \ - * **AlertSyncSettings** + * **None** \ + * **Disabled** \ + * **Enabled** */ -export type SettingKind = string; +export type ActionableRemediationState = string; -/** Known values of {@link SettingNameAutoGenerated} that the service accepts. */ -export enum KnownSettingNameAutoGenerated { - /** Mcas */ - Mcas = "MCAS", - /** Wdatp */ - Wdatp = "WDATP", - /** WdatpExcludeLinuxPublicPreview */ - WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW", - /** WdatpUnifiedSolution */ - WdatpUnifiedSolution = "WDATP_UNIFIED_SOLUTION", - /** Sentinel */ - Sentinel = "Sentinel", +/** Known values of {@link RuleCategory} that the service accepts. */ +export enum KnownRuleCategory { + /** Code */ + Code = "Code", + /** Artifacts */ + Artifacts = "Artifacts", + /** Dependencies */ + Dependencies = "Dependencies", + /** Secrets */ + Secrets = "Secrets", + /** IaC */ + IaC = "IaC", + /** Containers */ + Containers = "Containers", } /** - * Defines values for SettingNameAutoGenerated. \ - * {@link KnownSettingNameAutoGenerated} can be used interchangeably with SettingNameAutoGenerated, + * Defines values for RuleCategory. \ + * {@link KnownRuleCategory} can be used interchangeably with RuleCategory, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **MCAS** \ - * **WDATP** \ - * **WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW** \ - * **WDATP_UNIFIED_SOLUTION** \ - * **Sentinel** + * **Code** \ + * **Artifacts** \ + * **Dependencies** \ + * **Secrets** \ + * **IaC** \ + * **Containers** */ -export type SettingNameAutoGenerated = string; +export type RuleCategory = string; -/** Known values of {@link ServerVulnerabilityAssessmentsSettingKind} that the service accepts. */ -export enum KnownServerVulnerabilityAssessmentsSettingKind { - /** AzureServersSetting */ - AzureServersSetting = "AzureServersSetting", +/** Known values of {@link AnnotateDefaultBranchState} that the service accepts. */ +export enum KnownAnnotateDefaultBranchState { + /** Disabled */ + Disabled = "Disabled", + /** Enabled */ + Enabled = "Enabled", } /** - * Defines values for ServerVulnerabilityAssessmentsSettingKind. \ - * {@link KnownServerVulnerabilityAssessmentsSettingKind} can be used interchangeably with ServerVulnerabilityAssessmentsSettingKind, + * Defines values for AnnotateDefaultBranchState. \ + * {@link KnownAnnotateDefaultBranchState} can be used interchangeably with AnnotateDefaultBranchState, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **AzureServersSetting** + * **Disabled** \ + * **Enabled** */ -export type ServerVulnerabilityAssessmentsSettingKind = string; +export type AnnotateDefaultBranchState = string; -/** Known values of {@link ServerVulnerabilityAssessmentsSettingKindName} that the service accepts. */ -export enum KnownServerVulnerabilityAssessmentsSettingKindName { - /** AzureServersSetting */ - AzureServersSetting = "azureServersSetting", +/** Known values of {@link InheritFromParentState} that the service accepts. */ +export enum KnownInheritFromParentState { + /** Disabled */ + Disabled = "Disabled", + /** Enabled */ + Enabled = "Enabled", } /** - * Defines values for ServerVulnerabilityAssessmentsSettingKindName. \ - * {@link KnownServerVulnerabilityAssessmentsSettingKindName} can be used interchangeably with ServerVulnerabilityAssessmentsSettingKindName, + * Defines values for InheritFromParentState. \ + * {@link KnownInheritFromParentState} can be used interchangeably with InheritFromParentState, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **azureServersSetting** + * **Disabled** \ + * **Enabled** */ -export type ServerVulnerabilityAssessmentsSettingKindName = string; +export type InheritFromParentState = string; -/** Known values of {@link PricingTier} that the service accepts. */ -export enum KnownPricingTier { - /** Get free Microsoft Defender for Cloud experience with basic security features */ - Free = "Free", - /** Get the standard Microsoft Defender for Cloud experience with advanced security features */ - Standard = "Standard", +/** Known values of {@link AutoDiscovery} that the service accepts. */ +export enum KnownAutoDiscovery { + /** Disabled */ + Disabled = "Disabled", + /** Enabled */ + Enabled = "Enabled", + /** NotApplicable */ + NotApplicable = "NotApplicable", } /** - * Defines values for PricingTier. \ - * {@link KnownPricingTier} can be used interchangeably with PricingTier, + * Defines values for AutoDiscovery. \ + * {@link KnownAutoDiscovery} can be used interchangeably with AutoDiscovery, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Free**: Get free Microsoft Defender for Cloud experience with basic security features \ - * **Standard**: Get the standard Microsoft Defender for Cloud experience with advanced security features + * **Disabled** \ + * **Enabled** \ + * **NotApplicable** */ -export type PricingTier = string; +export type AutoDiscovery = string; -/** Known values of {@link Enforce} that the service accepts. */ -export enum KnownEnforce { - /** Allows the descendants of this scope to override the pricing configuration set on this scope (allows setting inherited="False") */ - False = "False", - /** Prevents overrides and forces the current scope's pricing configuration to all descendants */ - True = "True", +/** Known values of {@link AgentlessEnablement} that the service accepts. */ +export enum KnownAgentlessEnablement { + /** Disabled */ + Disabled = "Disabled", + /** Enabled */ + Enabled = "Enabled", + /** NotApplicable */ + NotApplicable = "NotApplicable", } /** - * Defines values for Enforce. \ - * {@link KnownEnforce} can be used interchangeably with Enforce, + * Defines values for AgentlessEnablement. \ + * {@link KnownAgentlessEnablement} can be used interchangeably with AgentlessEnablement, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **False**: Allows the descendants of this scope to override the pricing configuration set on this scope (allows setting inherited="False") \ - * **True**: Prevents overrides and forces the current scope's pricing configuration to all descendants + * **Disabled** \ + * **Enabled** \ + * **NotApplicable** */ -export type Enforce = string; +export type AgentlessEnablement = string; -/** Known values of {@link Inherited} that the service accepts. */ -export enum KnownInherited { - /** Indicates that the current scope is inheriting its pricing configuration from its parent */ - True = "True", - /** Indicates that the current scope sets its own pricing configuration and does not inherit it from its parent */ - False = "False", +/** Known values of {@link InventoryListKind} that the service accepts. */ +export enum KnownInventoryListKind { + /** Inclusion */ + Inclusion = "Inclusion", + /** Exclusion */ + Exclusion = "Exclusion", } /** - * Defines values for Inherited. \ - * {@link KnownInherited} can be used interchangeably with Inherited, + * Defines values for InventoryListKind. \ + * {@link KnownInventoryListKind} can be used interchangeably with InventoryListKind, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **True**: Indicates that the current scope is inheriting its pricing configuration from its parent \ - * **False**: Indicates that the current scope sets its own pricing configuration and does not inherit it from its parent + * **Inclusion** \ + * **Exclusion** */ -export type Inherited = string; - -/** Known values of {@link ResourcesCoverageStatus} that the service accepts. */ -export enum KnownResourcesCoverageStatus { - /** This value indicates that all resources associated with the subscription have the Defender plan enabled. */ - FullyCovered = "FullyCovered", - /** This value indicates that some resources under the subscription have the Defender plan enabled, while others have it disabled. There is a mixed coverage status among resources. */ - PartiallyCovered = "PartiallyCovered", - /** This value indicates that the Defender plan is disabled for all resources under the subscription. None of the resources are protected by the Defender plan. */ - NotCovered = "NotCovered", +export type InventoryListKind = string; + +/** Known values of {@link InventoryKind} that the service accepts. */ +export enum KnownInventoryKind { + /** AzureDevOpsOrganization */ + AzureDevOpsOrganization = "AzureDevOpsOrganization", + /** AzureDevOpsProject */ + AzureDevOpsProject = "AzureDevOpsProject", + /** AzureDevOpsRepository */ + AzureDevOpsRepository = "AzureDevOpsRepository", + /** GitHubOwner */ + GitHubOwner = "GitHubOwner", + /** GitHubRepository */ + GitHubRepository = "GitHubRepository", } /** - * Defines values for ResourcesCoverageStatus. \ - * {@link KnownResourcesCoverageStatus} can be used interchangeably with ResourcesCoverageStatus, + * Defines values for InventoryKind. \ + * {@link KnownInventoryKind} can be used interchangeably with InventoryKind, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **FullyCovered**: This value indicates that all resources associated with the subscription have the Defender plan enabled. \ - * **PartiallyCovered**: This value indicates that some resources under the subscription have the Defender plan enabled, while others have it disabled. There is a mixed coverage status among resources. \ - * **NotCovered**: This value indicates that the Defender plan is disabled for all resources under the subscription. None of the resources are protected by the Defender plan. + * **AzureDevOpsOrganization** \ + * **AzureDevOpsProject** \ + * **AzureDevOpsRepository** \ + * **GitHubOwner** \ + * **GitHubRepository** */ -export type ResourcesCoverageStatus = string; +export type InventoryKind = string; -/** Known values of {@link IsEnabled} that the service accepts. */ -export enum KnownIsEnabled { - /** Indicates the extension is enabled */ - True = "True", - /** Indicates the extension is disabled */ - False = "False", +/** Known values of {@link GovernanceRuleConditionOperator} that the service accepts. */ +export enum KnownGovernanceRuleConditionOperator { + /** Checks that the string value of the data defined in Property equals the given value - exact fit */ + Equals = "Equals", + /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ + In = "In", } /** - * Defines values for IsEnabled. \ - * {@link KnownIsEnabled} can be used interchangeably with IsEnabled, + * Defines values for GovernanceRuleConditionOperator. \ + * {@link KnownGovernanceRuleConditionOperator} can be used interchangeably with GovernanceRuleConditionOperator, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **True**: Indicates the extension is enabled \ - * **False**: Indicates the extension is disabled + * **Equals**: Checks that the string value of the data defined in Property equals the given value - exact fit \ + * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ -export type IsEnabled = string; +export type GovernanceRuleConditionOperator = string; -/** Known values of {@link Code} that the service accepts. */ -export enum KnownCode { - /** Extension was created\/updated successfully. */ - Succeeded = "Succeeded", - /** Extension was not created\/updated successfully. See operation status message for more details. */ - Failed = "Failed", +/** Known values of {@link ApplicationConditionOperator} that the service accepts. */ +export enum KnownApplicationConditionOperator { + /** Checks that the string value of the data defined in Property contains the given value */ + Contains = "Contains", + /** Checks that the string value of the data defined in Property equals the given value */ + Equals = "Equals", + /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ + In = "In", } /** - * Defines values for Code. \ - * {@link KnownCode} can be used interchangeably with Code, + * Defines values for ApplicationConditionOperator. \ + * {@link KnownApplicationConditionOperator} can be used interchangeably with ApplicationConditionOperator, * this enum contains the known values that the service supports. * ### Known values supported by the service - * **Succeeded**: Extension was created\/updated successfully. \ - * **Failed**: Extension was not created\/updated successfully. See operation status message for more details. + * **Contains**: Checks that the string value of the data defined in Property contains the given value \ + * **Equals**: Checks that the string value of the data defined in Property equals the given value \ + * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ -export type Code = string; +export type ApplicationConditionOperator = string; /** Known values of {@link MinimalSeverity} that the service accepts. */ export enum KnownMinimalSeverity { @@ -8524,63 +8801,6 @@ export enum KnownMinimalRiskLevel { */ export type MinimalRiskLevel = string; -/** Known values of {@link GovernanceRuleConditionOperator} that the service accepts. */ -export enum KnownGovernanceRuleConditionOperator { - /** Checks that the string value of the data defined in Property equals the given value - exact fit */ - Equals = "Equals", - /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ - In = "In", -} - -/** - * Defines values for GovernanceRuleConditionOperator. \ - * {@link KnownGovernanceRuleConditionOperator} can be used interchangeably with GovernanceRuleConditionOperator, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Equals**: Checks that the string value of the data defined in Property equals the given value - exact fit \ - * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) - */ -export type GovernanceRuleConditionOperator = string; - -/** Known values of {@link ApplicationConditionOperator} that the service accepts. */ -export enum KnownApplicationConditionOperator { - /** Checks that the string value of the data defined in Property contains the given value */ - Contains = "Contains", - /** Checks that the string value of the data defined in Property equals the given value */ - Equals = "Equals", - /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */ - In = "In", -} - -/** - * Defines values for ApplicationConditionOperator. \ - * {@link KnownApplicationConditionOperator} can be used interchangeably with ApplicationConditionOperator, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Contains**: Checks that the string value of the data defined in Property contains the given value \ - * **Equals**: Checks that the string value of the data defined in Property equals the given value \ - * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit) - */ -export type ApplicationConditionOperator = string; - -/** Known values of {@link DesiredOnboardingState} that the service accepts. */ -export enum KnownDesiredOnboardingState { - /** Disabled */ - Disabled = "Disabled", - /** Enabled */ - Enabled = "Enabled", -} - -/** - * Defines values for DesiredOnboardingState. \ - * {@link KnownDesiredOnboardingState} can be used interchangeably with DesiredOnboardingState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Disabled** \ - * **Enabled** - */ -export type DesiredOnboardingState = string; - /** Known values of {@link OrganizationMembershipType} that the service accepts. */ export enum KnownOrganizationMembershipType { /** Member */ @@ -8599,6 +8819,21 @@ export enum KnownOrganizationMembershipType { */ export type OrganizationMembershipType = string; +/** Known values of {@link ScanningMode} that the service accepts. */ +export enum KnownScanningMode { + /** Default */ + Default = "Default", +} + +/** + * Defines values for ScanningMode. \ + * {@link KnownScanningMode} can be used interchangeably with ScanningMode, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Default** + */ +export type ScanningMode = string; + /** Known values of {@link Type} that the service accepts. */ export enum KnownType { /** Qualys */ @@ -8635,21 +8870,6 @@ export enum KnownSubPlan { */ export type SubPlan = string; -/** Known values of {@link ScanningMode} that the service accepts. */ -export enum KnownScanningMode { - /** Default */ - Default = "Default", -} - -/** - * Defines values for ScanningMode. \ - * {@link KnownScanningMode} can be used interchangeably with ScanningMode, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Default** - */ -export type ScanningMode = string; - /** Known values of {@link AadConnectivityState} that the service accepts. */ export enum KnownAadConnectivityState { /** Discovered */ @@ -8723,7 +8943,25 @@ export enum KnownServerVulnerabilityAssessmentsAzureSettingSelectedProvider { * ### Known values supported by the service * **MdeTvm**: Microsoft Defender for Endpoints threat and vulnerability management. */ -export type ServerVulnerabilityAssessmentsAzureSettingSelectedProvider = string; +export type ServerVulnerabilityAssessmentsAzureSettingSelectedProvider = string; + +/** Known values of {@link DesiredOnboardingState} that the service accepts. */ +export enum KnownDesiredOnboardingState { + /** Disabled */ + Disabled = "Disabled", + /** Enabled */ + Enabled = "Enabled", +} + +/** + * Defines values for DesiredOnboardingState. \ + * {@link KnownDesiredOnboardingState} can be used interchangeably with DesiredOnboardingState, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Disabled** \ + * **Enabled** + */ +export type DesiredOnboardingState = string; /** Defines values for Rank. */ export type Rank = "None" | "Low" | "Medium" | "High" | "Critical"; /** Defines values for RuleState. */ @@ -8755,14 +8993,14 @@ export interface OperationsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type OperationsListResponse = OperationList; +export type OperationsListResponse = OperationListResult; /** Optional parameters. */ export interface OperationsListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type OperationsListNextResponse = OperationList; +export type OperationsListNextResponse = OperationListResult; /** Optional parameters. */ export interface TasksListOptionalParams extends coreClient.OperationOptions { @@ -8992,66 +9230,6 @@ export interface AlertsSuppressionRulesListNextOptionalParams /** Contains response data for the listNext operation. */ export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList; -/** Optional parameters. */ -export interface AutomationsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AutomationsListResponse = AutomationList; - -/** Optional parameters. */ -export interface AutomationsListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type AutomationsListByResourceGroupResponse = AutomationList; - -/** Optional parameters. */ -export interface AutomationsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AutomationsGetResponse = Automation; - -/** Optional parameters. */ -export interface AutomationsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type AutomationsCreateOrUpdateResponse = Automation; - -/** Optional parameters. */ -export interface AutomationsUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type AutomationsUpdateResponse = Automation; - -/** Optional parameters. */ -export interface AutomationsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AutomationsValidateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the validate operation. */ -export type AutomationsValidateResponse = AutomationValidationStatus; - -/** Optional parameters. */ -export interface AutomationsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type AutomationsListNextResponse = AutomationList; - -/** Optional parameters. */ -export interface AutomationsListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type AutomationsListByResourceGroupNextResponse = AutomationList; - /** Optional parameters. */ export interface RegulatoryComplianceStandardsListOptionalParams extends coreClient.OperationOptions { @@ -9200,38 +9378,6 @@ export interface ConnectorsListNextOptionalParams /** Contains response data for the listNext operation. */ export type ConnectorsListNextResponse = ConnectorSettingList; -/** Optional parameters. */ -export interface SecurityContactsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecurityContactsListResponse = SecurityContactList; - -/** Optional parameters. */ -export interface SecurityContactsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SecurityContactsGetResponse = SecurityContact; - -/** Optional parameters. */ -export interface SecurityContactsCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type SecurityContactsCreateResponse = SecurityContact; - -/** Optional parameters. */ -export interface SecurityContactsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface SecurityContactsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SecurityContactsListNextResponse = SecurityContactList; - /** Optional parameters. */ export interface SoftwareInventoriesListByExtendedResourceOptionalParams extends coreClient.OperationOptions {} @@ -9554,6 +9700,27 @@ export interface DefenderForStorageCreateOptionalParams /** Contains response data for the create operation. */ export type DefenderForStorageCreateResponse = DefenderForStorageSetting; +/** Optional parameters. */ +export interface DefenderForStorageStartMalwareScanOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the startMalwareScan operation. */ +export type DefenderForStorageStartMalwareScanResponse = MalwareScan; + +/** Optional parameters. */ +export interface DefenderForStorageCancelMalwareScanOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the cancelMalwareScan operation. */ +export type DefenderForStorageCancelMalwareScanResponse = MalwareScan; + +/** Optional parameters. */ +export interface DefenderForStorageGetMalwareScanOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the getMalwareScan operation. */ +export type DefenderForStorageGetMalwareScanResponse = MalwareScan; + /** Optional parameters. */ export interface SecurityOperatorsListOptionalParams extends coreClient.OperationOptions {} @@ -9647,19 +9814,19 @@ export interface SqlVulnerabilityAssessmentScanResultsListOptionalParams export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults; /** Optional parameters. */ -export interface UpdateSensitivitySettingsOptionalParams +export interface SensitivitySettingsCreateOrUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the updateSensitivitySettings operation. */ -export type UpdateSensitivitySettingsResponse = GetSensitivitySettingsResponse; +/** Contains response data for the createOrUpdate operation. */ +export type SensitivitySettingsCreateOrUpdateResponse = + GetSensitivitySettingsResponse; /** Optional parameters. */ -export interface GetSensitivitySettingsOptionalParams +export interface SensitivitySettingsGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the getSensitivitySettings operation. */ -export type GetSensitivitySettingsOperationResponse = - GetSensitivitySettingsResponse; +/** Contains response data for the get operation. */ +export type SensitivitySettingsGetResponse = GetSensitivitySettingsResponse; /** Optional parameters. */ export interface SensitivitySettingsListOptionalParams @@ -9691,595 +9858,714 @@ export interface HealthReportsListNextOptionalParams export type HealthReportsListNextResponse = HealthReportsList; /** Optional parameters. */ -export interface AzureDevOpsOrgsListAvailableOptionalParams +export interface AutomationsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listAvailable operation. */ -export type AzureDevOpsOrgsListAvailableResponse = AzureDevOpsOrgListResponse; +/** Contains response data for the list operation. */ +export type AutomationsListResponse = AutomationList; + +/** Optional parameters. */ +export interface AutomationsListByResourceGroupOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listByResourceGroup operation. */ +export type AutomationsListByResourceGroupResponse = AutomationList; + +/** Optional parameters. */ +export interface AutomationsGetOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the get operation. */ +export type AutomationsGetResponse = Automation; + +/** Optional parameters. */ +export interface AutomationsCreateOrUpdateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the createOrUpdate operation. */ +export type AutomationsCreateOrUpdateResponse = Automation; + +/** Optional parameters. */ +export interface AutomationsUpdateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the update operation. */ +export type AutomationsUpdateResponse = Automation; + +/** Optional parameters. */ +export interface AutomationsDeleteOptionalParams + extends coreClient.OperationOptions {} + +/** Optional parameters. */ +export interface AutomationsValidateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the validate operation. */ +export type AutomationsValidateResponse = AutomationValidationStatus; + +/** Optional parameters. */ +export interface AutomationsListNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listNext operation. */ +export type AutomationsListNextResponse = AutomationList; + +/** Optional parameters. */ +export interface AutomationsListByResourceGroupNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listByResourceGroupNext operation. */ +export type AutomationsListByResourceGroupNextResponse = AutomationList; + +/** Optional parameters. */ +export interface SecurityContactsListOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the list operation. */ +export type SecurityContactsListResponse = SecurityContactList; + +/** Optional parameters. */ +export interface SecurityContactsGetOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the get operation. */ +export type SecurityContactsGetResponse = SecurityContact; + +/** Optional parameters. */ +export interface SecurityContactsCreateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the create operation. */ +export type SecurityContactsCreateResponse = SecurityContact; + +/** Optional parameters. */ +export interface SecurityContactsDeleteOptionalParams + extends coreClient.OperationOptions {} + +/** Optional parameters. */ +export interface SecurityContactsListNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listNext operation. */ +export type SecurityContactsListNextResponse = SecurityContactList; + +/** Optional parameters. */ +export interface SecurityConnectorsListOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the list operation. */ +export type SecurityConnectorsListResponse = SecurityConnectorsList; + +/** Optional parameters. */ +export interface SecurityConnectorsListByResourceGroupOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listByResourceGroup operation. */ +export type SecurityConnectorsListByResourceGroupResponse = + SecurityConnectorsList; + +/** Optional parameters. */ +export interface SecurityConnectorsGetOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the get operation. */ +export type SecurityConnectorsGetResponse = SecurityConnector; + +/** Optional parameters. */ +export interface SecurityConnectorsCreateOrUpdateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the createOrUpdate operation. */ +export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector; + +/** Optional parameters. */ +export interface SecurityConnectorsUpdateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the update operation. */ +export type SecurityConnectorsUpdateResponse = SecurityConnector; + +/** Optional parameters. */ +export interface SecurityConnectorsDeleteOptionalParams + extends coreClient.OperationOptions {} + +/** Optional parameters. */ +export interface SecurityConnectorsListNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listNext operation. */ +export type SecurityConnectorsListNextResponse = SecurityConnectorsList; + +/** Optional parameters. */ +export interface SecurityConnectorsListByResourceGroupNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listByResourceGroupNext operation. */ +export type SecurityConnectorsListByResourceGroupNextResponse = + SecurityConnectorsList; /** Optional parameters. */ -export interface AzureDevOpsOrgsListOptionalParams +export interface ComplianceResultsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type AzureDevOpsOrgsListResponse = AzureDevOpsOrgListResponse; +export type ComplianceResultsListResponse = ComplianceResultList; /** Optional parameters. */ -export interface AzureDevOpsOrgsGetOptionalParams +export interface ComplianceResultsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AzureDevOpsOrgsGetResponse = AzureDevOpsOrg; +export type ComplianceResultsGetResponse = ComplianceResult; /** Optional parameters. */ -export interface AzureDevOpsOrgsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} +export interface ComplianceResultsListNextOptionalParams + extends coreClient.OperationOptions {} -/** Contains response data for the createOrUpdate operation. */ -export type AzureDevOpsOrgsCreateOrUpdateResponse = AzureDevOpsOrg; +/** Contains response data for the listNext operation. */ +export type ComplianceResultsListNextResponse = ComplianceResultList; /** Optional parameters. */ -export interface AzureDevOpsOrgsUpdateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} +export interface AdvancedThreatProtectionGetOptionalParams + extends coreClient.OperationOptions {} -/** Contains response data for the update operation. */ -export type AzureDevOpsOrgsUpdateResponse = AzureDevOpsOrg; +/** Contains response data for the get operation. */ +export type AdvancedThreatProtectionGetResponse = + AdvancedThreatProtectionSetting; /** Optional parameters. */ -export interface AzureDevOpsOrgsListNextOptionalParams +export interface AdvancedThreatProtectionCreateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type AzureDevOpsOrgsListNextResponse = AzureDevOpsOrgListResponse; +/** Contains response data for the create operation. */ +export type AdvancedThreatProtectionCreateResponse = + AdvancedThreatProtectionSetting; /** Optional parameters. */ -export interface AzureDevOpsProjectsListOptionalParams +export interface DeviceSecurityGroupsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type AzureDevOpsProjectsListResponse = AzureDevOpsProjectListResponse; +export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList; /** Optional parameters. */ -export interface AzureDevOpsProjectsGetOptionalParams +export interface DeviceSecurityGroupsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AzureDevOpsProjectsGetResponse = AzureDevOpsProject; +export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup; /** Optional parameters. */ -export interface AzureDevOpsProjectsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} +export interface DeviceSecurityGroupsCreateOrUpdateOptionalParams + extends coreClient.OperationOptions {} /** Contains response data for the createOrUpdate operation. */ -export type AzureDevOpsProjectsCreateOrUpdateResponse = AzureDevOpsProject; +export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup; /** Optional parameters. */ -export interface AzureDevOpsProjectsUpdateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} - -/** Contains response data for the update operation. */ -export type AzureDevOpsProjectsUpdateResponse = AzureDevOpsProject; +export interface DeviceSecurityGroupsDeleteOptionalParams + extends coreClient.OperationOptions {} /** Optional parameters. */ -export interface AzureDevOpsProjectsListNextOptionalParams +export interface DeviceSecurityGroupsListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type AzureDevOpsProjectsListNextResponse = - AzureDevOpsProjectListResponse; +export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList; /** Optional parameters. */ -export interface AzureDevOpsReposListOptionalParams +export interface IotSecuritySolutionAnalyticsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type AzureDevOpsReposListResponse = AzureDevOpsRepositoryListResponse; +export type IotSecuritySolutionAnalyticsListResponse = + IoTSecuritySolutionAnalyticsModelList; /** Optional parameters. */ -export interface AzureDevOpsReposGetOptionalParams +export interface IotSecuritySolutionAnalyticsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AzureDevOpsReposGetResponse = AzureDevOpsRepository; +export type IotSecuritySolutionAnalyticsGetResponse = + IoTSecuritySolutionAnalyticsModel; /** Optional parameters. */ -export interface AzureDevOpsReposCreateOrUpdateOptionalParams +export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; + /** Number of results to retrieve. */ + top?: number; } -/** Contains response data for the createOrUpdate operation. */ -export type AzureDevOpsReposCreateOrUpdateResponse = AzureDevOpsRepository; +/** Contains response data for the list operation. */ +export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = + IoTSecurityAggregatedAlertList; /** Optional parameters. */ -export interface AzureDevOpsReposUpdateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} +export interface IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams + extends coreClient.OperationOptions {} -/** Contains response data for the update operation. */ -export type AzureDevOpsReposUpdateResponse = AzureDevOpsRepository; +/** Contains response data for the get operation. */ +export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = + IoTSecurityAggregatedAlert; /** Optional parameters. */ -export interface AzureDevOpsReposListNextOptionalParams +export interface IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type AzureDevOpsReposListNextResponse = - AzureDevOpsRepositoryListResponse; - /** Optional parameters. */ -export interface DevOpsConfigurationsListOptionalParams +export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type DevOpsConfigurationsListResponse = DevOpsConfigurationListResponse; +/** Contains response data for the listNext operation. */ +export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = + IoTSecurityAggregatedAlertList; /** Optional parameters. */ -export interface DevOpsConfigurationsGetOptionalParams +export interface IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type DevOpsConfigurationsGetResponse = DevOpsConfiguration; +export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = + IoTSecurityAggregatedRecommendation; /** Optional parameters. */ -export interface DevOpsConfigurationsCreateOrUpdateOptionalParams +export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; + /** Number of results to retrieve. */ + top?: number; } -/** Contains response data for the createOrUpdate operation. */ -export type DevOpsConfigurationsCreateOrUpdateResponse = DevOpsConfiguration; +/** Contains response data for the list operation. */ +export type IotSecuritySolutionsAnalyticsRecommendationListResponse = + IoTSecurityAggregatedRecommendationList; /** Optional parameters. */ -export interface DevOpsConfigurationsUpdateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} +export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams + extends coreClient.OperationOptions {} -/** Contains response data for the update operation. */ -export type DevOpsConfigurationsUpdateResponse = DevOpsConfiguration; +/** Contains response data for the listNext operation. */ +export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = + IoTSecurityAggregatedRecommendationList; /** Optional parameters. */ -export interface DevOpsConfigurationsDeleteOptionalParams +export interface IotSecuritySolutionListBySubscriptionOptionalParams extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; + /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ + filter?: string; } +/** Contains response data for the listBySubscription operation. */ +export type IotSecuritySolutionListBySubscriptionResponse = + IoTSecuritySolutionsList; + /** Optional parameters. */ -export interface DevOpsConfigurationsListNextOptionalParams - extends coreClient.OperationOptions {} +export interface IotSecuritySolutionListByResourceGroupOptionalParams + extends coreClient.OperationOptions { + /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ + filter?: string; +} -/** Contains response data for the listNext operation. */ -export type DevOpsConfigurationsListNextResponse = - DevOpsConfigurationListResponse; +/** Contains response data for the listByResourceGroup operation. */ +export type IotSecuritySolutionListByResourceGroupResponse = + IoTSecuritySolutionsList; /** Optional parameters. */ -export interface GitHubOwnersListAvailableOptionalParams +export interface IotSecuritySolutionGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listAvailable operation. */ -export type GitHubOwnersListAvailableResponse = GitHubOwnerListResponse; +/** Contains response data for the get operation. */ +export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel; /** Optional parameters. */ -export interface GitHubOwnersListOptionalParams +export interface IotSecuritySolutionCreateOrUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type GitHubOwnersListResponse = GitHubOwnerListResponse; +/** Contains response data for the createOrUpdate operation. */ +export type IotSecuritySolutionCreateOrUpdateResponse = + IoTSecuritySolutionModel; /** Optional parameters. */ -export interface GitHubOwnersGetOptionalParams +export interface IotSecuritySolutionUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type GitHubOwnersGetResponse = GitHubOwner; +/** Contains response data for the update operation. */ +export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel; /** Optional parameters. */ -export interface GitHubOwnersListNextOptionalParams +export interface IotSecuritySolutionDeleteOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type GitHubOwnersListNextResponse = GitHubOwnerListResponse; - /** Optional parameters. */ -export interface GitHubReposListOptionalParams +export interface IotSecuritySolutionListBySubscriptionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type GitHubReposListResponse = GitHubRepositoryListResponse; +/** Contains response data for the listBySubscriptionNext operation. */ +export type IotSecuritySolutionListBySubscriptionNextResponse = + IoTSecuritySolutionsList; /** Optional parameters. */ -export interface GitHubReposGetOptionalParams +export interface IotSecuritySolutionListByResourceGroupNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type GitHubReposGetResponse = GitHubRepository; +/** Contains response data for the listByResourceGroupNext operation. */ +export type IotSecuritySolutionListByResourceGroupNextResponse = + IoTSecuritySolutionsList; /** Optional parameters. */ -export interface GitHubReposListNextOptionalParams +export interface AllowedConnectionsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type GitHubReposListNextResponse = GitHubRepositoryListResponse; +/** Contains response data for the list operation. */ +export type AllowedConnectionsListResponse = AllowedConnectionsList; /** Optional parameters. */ -export interface GitLabGroupsListAvailableOptionalParams +export interface AllowedConnectionsListByHomeRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listAvailable operation. */ -export type GitLabGroupsListAvailableResponse = GitLabGroupListResponse; +/** Contains response data for the listByHomeRegion operation. */ +export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList; /** Optional parameters. */ -export interface GitLabGroupsListOptionalParams +export interface AllowedConnectionsGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type GitLabGroupsListResponse = GitLabGroupListResponse; +/** Contains response data for the get operation. */ +export type AllowedConnectionsGetResponse = AllowedConnectionsResource; /** Optional parameters. */ -export interface GitLabGroupsGetOptionalParams +export interface AllowedConnectionsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type GitLabGroupsGetResponse = GitLabGroup; +/** Contains response data for the listNext operation. */ +export type AllowedConnectionsListNextResponse = AllowedConnectionsList; /** Optional parameters. */ -export interface GitLabGroupsListNextOptionalParams +export interface AllowedConnectionsListByHomeRegionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type GitLabGroupsListNextResponse = GitLabGroupListResponse; +/** Contains response data for the listByHomeRegionNext operation. */ +export type AllowedConnectionsListByHomeRegionNextResponse = + AllowedConnectionsList; /** Optional parameters. */ -export interface GitLabSubgroupsListOptionalParams +export interface DiscoveredSecuritySolutionsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type GitLabSubgroupsListResponse = GitLabGroupListResponse; +export type DiscoveredSecuritySolutionsListResponse = + DiscoveredSecuritySolutionList; /** Optional parameters. */ -export interface GitLabProjectsListOptionalParams +export interface DiscoveredSecuritySolutionsListByHomeRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type GitLabProjectsListResponse = GitLabProjectListResponse; +/** Contains response data for the listByHomeRegion operation. */ +export type DiscoveredSecuritySolutionsListByHomeRegionResponse = + DiscoveredSecuritySolutionList; /** Optional parameters. */ -export interface GitLabProjectsGetOptionalParams +export interface DiscoveredSecuritySolutionsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type GitLabProjectsGetResponse = GitLabProject; +export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution; /** Optional parameters. */ -export interface GitLabProjectsListNextOptionalParams +export interface DiscoveredSecuritySolutionsListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type GitLabProjectsListNextResponse = GitLabProjectListResponse; +export type DiscoveredSecuritySolutionsListNextResponse = + DiscoveredSecuritySolutionList; /** Optional parameters. */ -export interface DevOpsOperationResultsGetOptionalParams +export interface DiscoveredSecuritySolutionsListByHomeRegionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type DevOpsOperationResultsGetResponse = OperationStatusResult; +/** Contains response data for the listByHomeRegionNext operation. */ +export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = + DiscoveredSecuritySolutionList; /** Optional parameters. */ -export interface SecurityConnectorsListOptionalParams +export interface ExternalSecuritySolutionsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type SecurityConnectorsListResponse = SecurityConnectorsList; +export type ExternalSecuritySolutionsListResponse = + ExternalSecuritySolutionList; /** Optional parameters. */ -export interface SecurityConnectorsListByResourceGroupOptionalParams +export interface ExternalSecuritySolutionsListByHomeRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroup operation. */ -export type SecurityConnectorsListByResourceGroupResponse = - SecurityConnectorsList; +/** Contains response data for the listByHomeRegion operation. */ +export type ExternalSecuritySolutionsListByHomeRegionResponse = + ExternalSecuritySolutionList; /** Optional parameters. */ -export interface SecurityConnectorsGetOptionalParams +export interface ExternalSecuritySolutionsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type SecurityConnectorsGetResponse = SecurityConnector; +export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolution; /** Optional parameters. */ -export interface SecurityConnectorsCreateOrUpdateOptionalParams +export interface ExternalSecuritySolutionsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the createOrUpdate operation. */ -export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector; +/** Contains response data for the listNext operation. */ +export type ExternalSecuritySolutionsListNextResponse = + ExternalSecuritySolutionList; /** Optional parameters. */ -export interface SecurityConnectorsUpdateOptionalParams +export interface ExternalSecuritySolutionsListByHomeRegionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the update operation. */ -export type SecurityConnectorsUpdateResponse = SecurityConnector; +/** Contains response data for the listByHomeRegionNext operation. */ +export type ExternalSecuritySolutionsListByHomeRegionNextResponse = + ExternalSecuritySolutionList; /** Optional parameters. */ -export interface SecurityConnectorsDeleteOptionalParams +export interface JitNetworkAccessPoliciesListOptionalParams extends coreClient.OperationOptions {} +/** Contains response data for the list operation. */ +export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList; + /** Optional parameters. */ -export interface SecurityConnectorsListNextOptionalParams +export interface JitNetworkAccessPoliciesListByRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type SecurityConnectorsListNextResponse = SecurityConnectorsList; +/** Contains response data for the listByRegion operation. */ +export type JitNetworkAccessPoliciesListByRegionResponse = + JitNetworkAccessPoliciesList; /** Optional parameters. */ -export interface SecurityConnectorsListByResourceGroupNextOptionalParams +export interface JitNetworkAccessPoliciesListByResourceGroupOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroupNext operation. */ -export type SecurityConnectorsListByResourceGroupNextResponse = - SecurityConnectorsList; +/** Contains response data for the listByResourceGroup operation. */ +export type JitNetworkAccessPoliciesListByResourceGroupResponse = + JitNetworkAccessPoliciesList; /** Optional parameters. */ -export interface ComplianceResultsListOptionalParams +export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type ComplianceResultsListResponse = ComplianceResultList; +/** Contains response data for the listByResourceGroupAndRegion operation. */ +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = + JitNetworkAccessPoliciesList; /** Optional parameters. */ -export interface ComplianceResultsGetOptionalParams +export interface JitNetworkAccessPoliciesGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type ComplianceResultsGetResponse = ComplianceResult; +export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy; /** Optional parameters. */ -export interface ComplianceResultsListNextOptionalParams +export interface JitNetworkAccessPoliciesCreateOrUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type ComplianceResultsListNextResponse = ComplianceResultList; +/** Contains response data for the createOrUpdate operation. */ +export type JitNetworkAccessPoliciesCreateOrUpdateResponse = + JitNetworkAccessPolicy; /** Optional parameters. */ -export interface AdvancedThreatProtectionGetOptionalParams +export interface JitNetworkAccessPoliciesDeleteOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type AdvancedThreatProtectionGetResponse = - AdvancedThreatProtectionSetting; - /** Optional parameters. */ -export interface AdvancedThreatProtectionCreateOptionalParams +export interface JitNetworkAccessPoliciesInitiateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the create operation. */ -export type AdvancedThreatProtectionCreateResponse = - AdvancedThreatProtectionSetting; +/** Contains response data for the initiate operation. */ +export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest; /** Optional parameters. */ -export interface DeviceSecurityGroupsListOptionalParams +export interface JitNetworkAccessPoliciesListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList; +/** Contains response data for the listNext operation. */ +export type JitNetworkAccessPoliciesListNextResponse = + JitNetworkAccessPoliciesList; /** Optional parameters. */ -export interface DeviceSecurityGroupsGetOptionalParams +export interface JitNetworkAccessPoliciesListByRegionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup; +/** Contains response data for the listByRegionNext operation. */ +export type JitNetworkAccessPoliciesListByRegionNextResponse = + JitNetworkAccessPoliciesList; /** Optional parameters. */ -export interface DeviceSecurityGroupsCreateOrUpdateOptionalParams +export interface JitNetworkAccessPoliciesListByResourceGroupNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the createOrUpdate operation. */ -export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup; +/** Contains response data for the listByResourceGroupNext operation. */ +export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = + JitNetworkAccessPoliciesList; /** Optional parameters. */ -export interface DeviceSecurityGroupsDeleteOptionalParams +export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionNextOptionalParams extends coreClient.OperationOptions {} +/** Contains response data for the listByResourceGroupAndRegionNext operation. */ +export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = + JitNetworkAccessPoliciesList; + /** Optional parameters. */ -export interface DeviceSecurityGroupsListNextOptionalParams +export interface SecureScoresListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList; +/** Contains response data for the list operation. */ +export type SecureScoresListResponse = SecureScoresList; /** Optional parameters. */ -export interface IotSecuritySolutionAnalyticsListOptionalParams +export interface SecureScoresGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type IotSecuritySolutionAnalyticsListResponse = - IoTSecuritySolutionAnalyticsModelList; +/** Contains response data for the get operation. */ +export type SecureScoresGetResponse = SecureScoreItem; /** Optional parameters. */ -export interface IotSecuritySolutionAnalyticsGetOptionalParams +export interface SecureScoresListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type IotSecuritySolutionAnalyticsGetResponse = - IoTSecuritySolutionAnalyticsModel; +/** Contains response data for the listNext operation. */ +export type SecureScoresListNextResponse = SecureScoresList; /** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams +export interface SecureScoreControlsListBySecureScoreOptionalParams extends coreClient.OperationOptions { - /** Number of results to retrieve. */ - top?: number; + /** OData expand. Optional. */ + expand?: ExpandControlsEnum; } -/** Contains response data for the list operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = - IoTSecurityAggregatedAlertList; +/** Contains response data for the listBySecureScore operation. */ +export type SecureScoreControlsListBySecureScoreResponse = + SecureScoreControlList; /** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams - extends coreClient.OperationOptions {} +export interface SecureScoreControlsListOptionalParams + extends coreClient.OperationOptions { + /** OData expand. Optional. */ + expand?: ExpandControlsEnum; +} -/** Contains response data for the get operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = - IoTSecurityAggregatedAlert; +/** Contains response data for the list operation. */ +export type SecureScoreControlsListResponse = SecureScoreControlList; /** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams +export interface SecureScoreControlsListBySecureScoreNextOptionalParams extends coreClient.OperationOptions {} +/** Contains response data for the listBySecureScoreNext operation. */ +export type SecureScoreControlsListBySecureScoreNextResponse = + SecureScoreControlList; + /** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams +export interface SecureScoreControlsListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = - IoTSecurityAggregatedAlertList; +export type SecureScoreControlsListNextResponse = SecureScoreControlList; /** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams +export interface SecureScoreControlDefinitionsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = - IoTSecurityAggregatedRecommendation; - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams - extends coreClient.OperationOptions { - /** Number of results to retrieve. */ - top?: number; -} - /** Contains response data for the list operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationListResponse = - IoTSecurityAggregatedRecommendationList; +export type SecureScoreControlDefinitionsListResponse = + SecureScoreControlDefinitionList; /** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams +export interface SecureScoreControlDefinitionsListBySubscriptionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = - IoTSecurityAggregatedRecommendationList; - -/** Optional parameters. */ -export interface IotSecuritySolutionListBySubscriptionOptionalParams - extends coreClient.OperationOptions { - /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - filter?: string; -} - /** Contains response data for the listBySubscription operation. */ -export type IotSecuritySolutionListBySubscriptionResponse = - IoTSecuritySolutionsList; +export type SecureScoreControlDefinitionsListBySubscriptionResponse = + SecureScoreControlDefinitionList; /** Optional parameters. */ -export interface IotSecuritySolutionListByResourceGroupOptionalParams - extends coreClient.OperationOptions { - /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - filter?: string; -} +export interface SecureScoreControlDefinitionsListNextOptionalParams + extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroup operation. */ -export type IotSecuritySolutionListByResourceGroupResponse = - IoTSecuritySolutionsList; +/** Contains response data for the listNext operation. */ +export type SecureScoreControlDefinitionsListNextResponse = + SecureScoreControlDefinitionList; /** Optional parameters. */ -export interface IotSecuritySolutionGetOptionalParams +export interface SecureScoreControlDefinitionsListBySubscriptionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel; +/** Contains response data for the listBySubscriptionNext operation. */ +export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = + SecureScoreControlDefinitionList; /** Optional parameters. */ -export interface IotSecuritySolutionCreateOrUpdateOptionalParams +export interface SecuritySolutionsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the createOrUpdate operation. */ -export type IotSecuritySolutionCreateOrUpdateResponse = - IoTSecuritySolutionModel; +/** Contains response data for the list operation. */ +export type SecuritySolutionsListResponse = SecuritySolutionList; /** Optional parameters. */ -export interface IotSecuritySolutionUpdateOptionalParams +export interface SecuritySolutionsGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the update operation. */ -export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel; +/** Contains response data for the get operation. */ +export type SecuritySolutionsGetResponse = SecuritySolution; /** Optional parameters. */ -export interface IotSecuritySolutionDeleteOptionalParams +export interface SecuritySolutionsListNextOptionalParams extends coreClient.OperationOptions {} +/** Contains response data for the listNext operation. */ +export type SecuritySolutionsListNextResponse = SecuritySolutionList; + /** Optional parameters. */ -export interface IotSecuritySolutionListBySubscriptionNextOptionalParams +export interface SecuritySolutionsReferenceDataListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscriptionNext operation. */ -export type IotSecuritySolutionListBySubscriptionNextResponse = - IoTSecuritySolutionsList; +/** Contains response data for the list operation. */ +export type SecuritySolutionsReferenceDataListResponse = + SecuritySolutionsReferenceDataList; /** Optional parameters. */ -export interface IotSecuritySolutionListByResourceGroupNextOptionalParams +export interface SecuritySolutionsReferenceDataListByHomeRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroupNext operation. */ -export type IotSecuritySolutionListByResourceGroupNextResponse = - IoTSecuritySolutionsList; +/** Contains response data for the listByHomeRegion operation. */ +export type SecuritySolutionsReferenceDataListByHomeRegionResponse = + SecuritySolutionsReferenceDataList; /** Optional parameters. */ -export interface AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams +export interface ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listByExtendedResource operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = - AdaptiveNetworkHardeningsList; +export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = + ServerVulnerabilityAssessmentsList; /** Optional parameters. */ -export interface AdaptiveNetworkHardeningsGetOptionalParams +export interface ServerVulnerabilityAssessmentGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening; +export type ServerVulnerabilityAssessmentGetResponse = + ServerVulnerabilityAssessment; + +/** Optional parameters. */ +export interface ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the createOrUpdate operation. */ +export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = + ServerVulnerabilityAssessment; /** Optional parameters. */ -export interface AdaptiveNetworkHardeningsEnforceOptionalParams +export interface ServerVulnerabilityAssessmentDeleteOptionalParams extends coreClient.OperationOptions { /** Delay to wait until next poll, in milliseconds. */ updateIntervalInMs?: number; @@ -10288,401 +10574,340 @@ export interface AdaptiveNetworkHardeningsEnforceOptionalParams } /** Optional parameters. */ -export interface AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByExtendedResourceNext operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = - AdaptiveNetworkHardeningsList; - -/** Optional parameters. */ -export interface AllowedConnectionsListOptionalParams +export interface TopologyListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type AllowedConnectionsListResponse = AllowedConnectionsList; +export type TopologyListResponse = TopologyList; /** Optional parameters. */ -export interface AllowedConnectionsListByHomeRegionOptionalParams +export interface TopologyListByHomeRegionOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listByHomeRegion operation. */ -export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList; +export type TopologyListByHomeRegionResponse = TopologyList; /** Optional parameters. */ -export interface AllowedConnectionsGetOptionalParams +export interface TopologyGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AllowedConnectionsGetResponse = AllowedConnectionsResource; +export type TopologyGetResponse = TopologyResource; /** Optional parameters. */ -export interface AllowedConnectionsListNextOptionalParams +export interface TopologyListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type AllowedConnectionsListNextResponse = AllowedConnectionsList; +export type TopologyListNextResponse = TopologyList; /** Optional parameters. */ -export interface AllowedConnectionsListByHomeRegionNextOptionalParams +export interface TopologyListByHomeRegionNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listByHomeRegionNext operation. */ -export type AllowedConnectionsListByHomeRegionNextResponse = - AllowedConnectionsList; +export type TopologyListByHomeRegionNextResponse = TopologyList; /** Optional parameters. */ -export interface AdaptiveApplicationControlsListOptionalParams - extends coreClient.OperationOptions { - /** Include the policy rules */ - includePathRecommendations?: boolean; - /** Return output in a summarized form */ - summary?: boolean; -} +export interface AssessmentsMetadataListOptionalParams + extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type AdaptiveApplicationControlsListResponse = - AdaptiveApplicationControlGroups; +export type AssessmentsMetadataListResponse = + SecurityAssessmentMetadataResponseList; /** Optional parameters. */ -export interface AdaptiveApplicationControlsGetOptionalParams +export interface AssessmentsMetadataGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AdaptiveApplicationControlsGetResponse = - AdaptiveApplicationControlGroup; +export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadataResponse; /** Optional parameters. */ -export interface AdaptiveApplicationControlsPutOptionalParams +export interface AssessmentsMetadataListBySubscriptionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the put operation. */ -export type AdaptiveApplicationControlsPutResponse = - AdaptiveApplicationControlGroup; - -/** Optional parameters. */ -export interface AdaptiveApplicationControlsDeleteOptionalParams - extends coreClient.OperationOptions {} +/** Contains response data for the listBySubscription operation. */ +export type AssessmentsMetadataListBySubscriptionResponse = + SecurityAssessmentMetadataResponseList; /** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListOptionalParams +export interface AssessmentsMetadataGetInSubscriptionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type DiscoveredSecuritySolutionsListResponse = - DiscoveredSecuritySolutionList; +/** Contains response data for the getInSubscription operation. */ +export type AssessmentsMetadataGetInSubscriptionResponse = + SecurityAssessmentMetadataResponse; /** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListByHomeRegionOptionalParams +export interface AssessmentsMetadataCreateInSubscriptionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByHomeRegion operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionResponse = - DiscoveredSecuritySolutionList; +/** Contains response data for the createInSubscription operation. */ +export type AssessmentsMetadataCreateInSubscriptionResponse = + SecurityAssessmentMetadataResponse; /** Optional parameters. */ -export interface DiscoveredSecuritySolutionsGetOptionalParams +export interface AssessmentsMetadataDeleteInSubscriptionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution; - /** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListNextOptionalParams +export interface AssessmentsMetadataListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type DiscoveredSecuritySolutionsListNextResponse = - DiscoveredSecuritySolutionList; +export type AssessmentsMetadataListNextResponse = + SecurityAssessmentMetadataResponseList; /** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListByHomeRegionNextOptionalParams +export interface AssessmentsMetadataListBySubscriptionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByHomeRegionNext operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = - DiscoveredSecuritySolutionList; +/** Contains response data for the listBySubscriptionNext operation. */ +export type AssessmentsMetadataListBySubscriptionNextResponse = + SecurityAssessmentMetadataResponseList; /** Optional parameters. */ -export interface ExternalSecuritySolutionsListOptionalParams +export interface AssessmentsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type ExternalSecuritySolutionsListResponse = - ExternalSecuritySolutionList; +export type AssessmentsListResponse = SecurityAssessmentList; /** Optional parameters. */ -export interface ExternalSecuritySolutionsListByHomeRegionOptionalParams - extends coreClient.OperationOptions {} +export interface AssessmentsGetOptionalParams + extends coreClient.OperationOptions { + /** OData expand. Optional. */ + expand?: ExpandEnum; +} -/** Contains response data for the listByHomeRegion operation. */ -export type ExternalSecuritySolutionsListByHomeRegionResponse = - ExternalSecuritySolutionList; +/** Contains response data for the get operation. */ +export type AssessmentsGetResponse = SecurityAssessmentResponse; /** Optional parameters. */ -export interface ExternalSecuritySolutionsGetOptionalParams +export interface AssessmentsCreateOrUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolution; +/** Contains response data for the createOrUpdate operation. */ +export type AssessmentsCreateOrUpdateResponse = SecurityAssessmentResponse; /** Optional parameters. */ -export interface ExternalSecuritySolutionsListNextOptionalParams +export interface AssessmentsDeleteOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type ExternalSecuritySolutionsListNextResponse = - ExternalSecuritySolutionList; - /** Optional parameters. */ -export interface ExternalSecuritySolutionsListByHomeRegionNextOptionalParams +export interface AssessmentsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByHomeRegionNext operation. */ -export type ExternalSecuritySolutionsListByHomeRegionNextResponse = - ExternalSecuritySolutionList; +/** Contains response data for the listNext operation. */ +export type AssessmentsListNextResponse = SecurityAssessmentList; /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListOptionalParams - extends coreClient.OperationOptions {} +export interface AlertsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList; +export type AlertsListResponse = AlertList; /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByRegionOptionalParams +export interface AlertsListByResourceGroupOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByRegion operation. */ -export type JitNetworkAccessPoliciesListByRegionResponse = - JitNetworkAccessPoliciesList; +/** Contains response data for the listByResourceGroup operation. */ +export type AlertsListByResourceGroupResponse = AlertList; /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupOptionalParams +export interface AlertsListSubscriptionLevelByRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroup operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupResponse = - JitNetworkAccessPoliciesList; +/** Contains response data for the listSubscriptionLevelByRegion operation. */ +export type AlertsListSubscriptionLevelByRegionResponse = AlertList; /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams +export interface AlertsListResourceGroupLevelByRegionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroupAndRegion operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = - JitNetworkAccessPoliciesList; +/** Contains response data for the listResourceGroupLevelByRegion operation. */ +export type AlertsListResourceGroupLevelByRegionResponse = AlertList; /** Optional parameters. */ -export interface JitNetworkAccessPoliciesGetOptionalParams +export interface AlertsGetSubscriptionLevelOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy; +/** Contains response data for the getSubscriptionLevel operation. */ +export type AlertsGetSubscriptionLevelResponse = Alert; /** Optional parameters. */ -export interface JitNetworkAccessPoliciesCreateOrUpdateOptionalParams +export interface AlertsGetResourceGroupLevelOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the createOrUpdate operation. */ -export type JitNetworkAccessPoliciesCreateOrUpdateResponse = - JitNetworkAccessPolicy; +/** Contains response data for the getResourceGroupLevel operation. */ +export type AlertsGetResourceGroupLevelResponse = Alert; /** Optional parameters. */ -export interface JitNetworkAccessPoliciesDeleteOptionalParams +export interface AlertsUpdateSubscriptionLevelStateToDismissOptionalParams extends coreClient.OperationOptions {} /** Optional parameters. */ -export interface JitNetworkAccessPoliciesInitiateOptionalParams +export interface AlertsUpdateSubscriptionLevelStateToResolveOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the initiate operation. */ -export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest; - /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListNextOptionalParams +export interface AlertsUpdateSubscriptionLevelStateToActivateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type JitNetworkAccessPoliciesListNextResponse = - JitNetworkAccessPoliciesList; - /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByRegionNextOptionalParams +export interface AlertsUpdateSubscriptionLevelStateToInProgressOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByRegionNext operation. */ -export type JitNetworkAccessPoliciesListByRegionNextResponse = - JitNetworkAccessPoliciesList; - /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupNextOptionalParams +export interface AlertsUpdateResourceGroupLevelStateToResolveOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroupNext operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = - JitNetworkAccessPoliciesList; - /** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionNextOptionalParams +export interface AlertsUpdateResourceGroupLevelStateToDismissOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroupAndRegionNext operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = - JitNetworkAccessPoliciesList; - /** Optional parameters. */ -export interface SecureScoresListOptionalParams +export interface AlertsUpdateResourceGroupLevelStateToActivateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type SecureScoresListResponse = SecureScoresList; - /** Optional parameters. */ -export interface SecureScoresGetOptionalParams +export interface AlertsUpdateResourceGroupLevelStateToInProgressOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type SecureScoresGetResponse = SecureScoreItem; +/** Optional parameters. */ +export interface AlertsSimulateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} /** Optional parameters. */ -export interface SecureScoresListNextOptionalParams +export interface AlertsListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type SecureScoresListNextResponse = SecureScoresList; - -/** Optional parameters. */ -export interface SecureScoreControlsListBySecureScoreOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandControlsEnum; -} - -/** Contains response data for the listBySecureScore operation. */ -export type SecureScoreControlsListBySecureScoreResponse = - SecureScoreControlList; +export type AlertsListNextResponse = AlertList; /** Optional parameters. */ -export interface SecureScoreControlsListOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandControlsEnum; -} +export interface AlertsListByResourceGroupNextOptionalParams + extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type SecureScoreControlsListResponse = SecureScoreControlList; +/** Contains response data for the listByResourceGroupNext operation. */ +export type AlertsListByResourceGroupNextResponse = AlertList; /** Optional parameters. */ -export interface SecureScoreControlsListBySecureScoreNextOptionalParams +export interface AlertsListSubscriptionLevelByRegionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySecureScoreNext operation. */ -export type SecureScoreControlsListBySecureScoreNextResponse = - SecureScoreControlList; +/** Contains response data for the listSubscriptionLevelByRegionNext operation. */ +export type AlertsListSubscriptionLevelByRegionNextResponse = AlertList; /** Optional parameters. */ -export interface SecureScoreControlsListNextOptionalParams +export interface AlertsListResourceGroupLevelByRegionNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type SecureScoreControlsListNextResponse = SecureScoreControlList; +/** Contains response data for the listResourceGroupLevelByRegionNext operation. */ +export type AlertsListResourceGroupLevelByRegionNextResponse = AlertList; /** Optional parameters. */ -export interface SecureScoreControlDefinitionsListOptionalParams +export interface SettingsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type SecureScoreControlDefinitionsListResponse = - SecureScoreControlDefinitionList; +export type SettingsListResponse = SettingsList; /** Optional parameters. */ -export interface SecureScoreControlDefinitionsListBySubscriptionOptionalParams +export interface SettingsGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscription operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionResponse = - SecureScoreControlDefinitionList; +/** Contains response data for the get operation. */ +export type SettingsGetResponse = SettingUnion; /** Optional parameters. */ -export interface SecureScoreControlDefinitionsListNextOptionalParams +export interface SettingsUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type SecureScoreControlDefinitionsListNextResponse = - SecureScoreControlDefinitionList; +/** Contains response data for the update operation. */ +export type SettingsUpdateResponse = SettingUnion; /** Optional parameters. */ -export interface SecureScoreControlDefinitionsListBySubscriptionNextOptionalParams +export interface SettingsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscriptionNext operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = - SecureScoreControlDefinitionList; +/** Contains response data for the listNext operation. */ +export type SettingsListNextResponse = SettingsList; /** Optional parameters. */ -export interface SecuritySolutionsListOptionalParams +export interface ServerVulnerabilityAssessmentsSettingsListBySubscriptionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type SecuritySolutionsListResponse = SecuritySolutionList; +/** Contains response data for the listBySubscription operation. */ +export type ServerVulnerabilityAssessmentsSettingsListBySubscriptionResponse = + ServerVulnerabilityAssessmentsSettingsList; /** Optional parameters. */ -export interface SecuritySolutionsGetOptionalParams +export interface ServerVulnerabilityAssessmentsSettingsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type SecuritySolutionsGetResponse = SecuritySolution; +export type ServerVulnerabilityAssessmentsSettingsGetResponse = + ServerVulnerabilityAssessmentsSettingUnion; /** Optional parameters. */ -export interface SecuritySolutionsListNextOptionalParams +export interface ServerVulnerabilityAssessmentsSettingsCreateOrUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type SecuritySolutionsListNextResponse = SecuritySolutionList; +/** Contains response data for the createOrUpdate operation. */ +export type ServerVulnerabilityAssessmentsSettingsCreateOrUpdateResponse = + ServerVulnerabilityAssessmentsSettingUnion; /** Optional parameters. */ -export interface SecuritySolutionsReferenceDataListOptionalParams +export interface ServerVulnerabilityAssessmentsSettingsDeleteOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type SecuritySolutionsReferenceDataListResponse = - SecuritySolutionsReferenceDataList; +/** Optional parameters. */ +export interface ServerVulnerabilityAssessmentsSettingsListBySubscriptionNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listBySubscriptionNext operation. */ +export type ServerVulnerabilityAssessmentsSettingsListBySubscriptionNextResponse = + ServerVulnerabilityAssessmentsSettingsList; /** Optional parameters. */ -export interface SecuritySolutionsReferenceDataListByHomeRegionOptionalParams +export interface APICollectionsListBySubscriptionOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByHomeRegion operation. */ -export type SecuritySolutionsReferenceDataListByHomeRegionResponse = - SecuritySolutionsReferenceDataList; +/** Contains response data for the listBySubscription operation. */ +export type APICollectionsListBySubscriptionResponse = ApiCollectionList; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams +export interface APICollectionsListByResourceGroupOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByExtendedResource operation. */ -export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = - ServerVulnerabilityAssessmentsList; +/** Contains response data for the listByResourceGroup operation. */ +export type APICollectionsListByResourceGroupResponse = ApiCollectionList; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentGetOptionalParams +export interface APICollectionsListByAzureApiManagementServiceOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type ServerVulnerabilityAssessmentGetResponse = - ServerVulnerabilityAssessment; +/** Contains response data for the listByAzureApiManagementService operation. */ +export type APICollectionsListByAzureApiManagementServiceResponse = + ApiCollectionList; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams +export interface APICollectionsGetByAzureApiManagementServiceOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the createOrUpdate operation. */ -export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = - ServerVulnerabilityAssessment; +/** Contains response data for the getByAzureApiManagementService operation. */ +export type APICollectionsGetByAzureApiManagementServiceResponse = + ApiCollection; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentDeleteOptionalParams +export interface APICollectionsOnboardAzureApiManagementApiOptionalParams extends coreClient.OperationOptions { /** Delay to wait until next poll, in milliseconds. */ updateIntervalInMs?: number; @@ -10690,210 +10915,239 @@ export interface ServerVulnerabilityAssessmentDeleteOptionalParams resumeFrom?: string; } +/** Contains response data for the onboardAzureApiManagementApi operation. */ +export type APICollectionsOnboardAzureApiManagementApiResponse = ApiCollection; + /** Optional parameters. */ -export interface TopologyListOptionalParams +export interface APICollectionsOffboardAzureApiManagementApiOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the list operation. */ -export type TopologyListResponse = TopologyList; +/** Optional parameters. */ +export interface APICollectionsListBySubscriptionNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listBySubscriptionNext operation. */ +export type APICollectionsListBySubscriptionNextResponse = ApiCollectionList; /** Optional parameters. */ -export interface TopologyListByHomeRegionOptionalParams +export interface APICollectionsListByResourceGroupNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByHomeRegion operation. */ -export type TopologyListByHomeRegionResponse = TopologyList; +/** Contains response data for the listByResourceGroupNext operation. */ +export type APICollectionsListByResourceGroupNextResponse = ApiCollectionList; /** Optional parameters. */ -export interface TopologyGetOptionalParams +export interface APICollectionsListByAzureApiManagementServiceNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listByAzureApiManagementServiceNext operation. */ +export type APICollectionsListByAzureApiManagementServiceNextResponse = + ApiCollectionList; + +/** Optional parameters. */ +export interface PricingsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type TopologyGetResponse = TopologyResource; +export type PricingsGetResponse = Pricing; /** Optional parameters. */ -export interface TopologyListNextOptionalParams +export interface PricingsUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type TopologyListNextResponse = TopologyList; +/** Contains response data for the update operation. */ +export type PricingsUpdateResponse = Pricing; /** Optional parameters. */ -export interface TopologyListByHomeRegionNextOptionalParams +export interface PricingsDeleteOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByHomeRegionNext operation. */ -export type TopologyListByHomeRegionNextResponse = TopologyList; +/** Optional parameters. */ +export interface PricingsListOptionalParams + extends coreClient.OperationOptions { + /** OData filter. Optional. */ + filter?: string; +} + +/** Contains response data for the list operation. */ +export type PricingsListResponse = PricingList; /** Optional parameters. */ -export interface AssessmentsMetadataListOptionalParams +export interface SecurityStandardsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type AssessmentsMetadataListResponse = - SecurityAssessmentMetadataResponseList; +export type SecurityStandardsListResponse = SecurityStandardList; /** Optional parameters. */ -export interface AssessmentsMetadataGetOptionalParams +export interface SecurityStandardsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadataResponse; +export type SecurityStandardsGetResponse = SecurityStandard; /** Optional parameters. */ -export interface AssessmentsMetadataListBySubscriptionOptionalParams +export interface SecurityStandardsCreateOrUpdateOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscription operation. */ -export type AssessmentsMetadataListBySubscriptionResponse = - SecurityAssessmentMetadataResponseList; +/** Contains response data for the createOrUpdate operation. */ +export type SecurityStandardsCreateOrUpdateResponse = SecurityStandard; /** Optional parameters. */ -export interface AssessmentsMetadataGetInSubscriptionOptionalParams +export interface SecurityStandardsDeleteOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the getInSubscription operation. */ -export type AssessmentsMetadataGetInSubscriptionResponse = - SecurityAssessmentMetadataResponse; +/** Optional parameters. */ +export interface SecurityStandardsListNextOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the listNext operation. */ +export type SecurityStandardsListNextResponse = SecurityStandardList; /** Optional parameters. */ -export interface AssessmentsMetadataCreateInSubscriptionOptionalParams +export interface StandardAssignmentsGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the createInSubscription operation. */ -export type AssessmentsMetadataCreateInSubscriptionResponse = - SecurityAssessmentMetadataResponse; +/** Contains response data for the get operation. */ +export type StandardAssignmentsGetResponse = StandardAssignment; /** Optional parameters. */ -export interface AssessmentsMetadataDeleteInSubscriptionOptionalParams +export interface StandardAssignmentsCreateOptionalParams + extends coreClient.OperationOptions {} + +/** Contains response data for the create operation. */ +export type StandardAssignmentsCreateResponse = StandardAssignment; + +/** Optional parameters. */ +export interface StandardAssignmentsDeleteOptionalParams extends coreClient.OperationOptions {} /** Optional parameters. */ -export interface AssessmentsMetadataListNextOptionalParams +export interface StandardAssignmentsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listNext operation. */ -export type AssessmentsMetadataListNextResponse = - SecurityAssessmentMetadataResponseList; +/** Contains response data for the list operation. */ +export type StandardAssignmentsListResponse = StandardAssignmentsList; /** Optional parameters. */ -export interface AssessmentsMetadataListBySubscriptionNextOptionalParams +export interface StandardAssignmentsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscriptionNext operation. */ -export type AssessmentsMetadataListBySubscriptionNextResponse = - SecurityAssessmentMetadataResponseList; +/** Contains response data for the listNext operation. */ +export type StandardAssignmentsListNextResponse = StandardAssignmentsList; /** Optional parameters. */ -export interface AssessmentsListOptionalParams +export interface CustomRecommendationsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type AssessmentsListResponse = SecurityAssessmentList; +export type CustomRecommendationsListResponse = CustomRecommendationsList; /** Optional parameters. */ -export interface AssessmentsGetOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandEnum; -} +export interface CustomRecommendationsGetOptionalParams + extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type AssessmentsGetResponse = SecurityAssessmentResponse; +export type CustomRecommendationsGetResponse = CustomRecommendation; /** Optional parameters. */ -export interface AssessmentsCreateOrUpdateOptionalParams +export interface CustomRecommendationsCreateOrUpdateOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the createOrUpdate operation. */ -export type AssessmentsCreateOrUpdateResponse = SecurityAssessmentResponse; +export type CustomRecommendationsCreateOrUpdateResponse = CustomRecommendation; /** Optional parameters. */ -export interface AssessmentsDeleteOptionalParams +export interface CustomRecommendationsDeleteOptionalParams extends coreClient.OperationOptions {} /** Optional parameters. */ -export interface AssessmentsListNextOptionalParams +export interface CustomRecommendationsListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type AssessmentsListNextResponse = SecurityAssessmentList; - -/** Optional parameters. */ -export interface AlertsListOptionalParams extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AlertsListResponse = AlertList; +export type CustomRecommendationsListNextResponse = CustomRecommendationsList; /** Optional parameters. */ -export interface AlertsListByResourceGroupOptionalParams +export interface AzureDevOpsOrgsListAvailableOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroup operation. */ -export type AlertsListByResourceGroupResponse = AlertList; +/** Contains response data for the listAvailable operation. */ +export type AzureDevOpsOrgsListAvailableResponse = AzureDevOpsOrgListResponse; /** Optional parameters. */ -export interface AlertsListSubscriptionLevelByRegionOptionalParams +export interface AzureDevOpsOrgsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listSubscriptionLevelByRegion operation. */ -export type AlertsListSubscriptionLevelByRegionResponse = AlertList; +/** Contains response data for the list operation. */ +export type AzureDevOpsOrgsListResponse = AzureDevOpsOrgListResponse; /** Optional parameters. */ -export interface AlertsListResourceGroupLevelByRegionOptionalParams +export interface AzureDevOpsOrgsGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listResourceGroupLevelByRegion operation. */ -export type AlertsListResourceGroupLevelByRegionResponse = AlertList; +/** Contains response data for the get operation. */ +export type AzureDevOpsOrgsGetResponse = AzureDevOpsOrg; /** Optional parameters. */ -export interface AlertsGetSubscriptionLevelOptionalParams - extends coreClient.OperationOptions {} +export interface AzureDevOpsOrgsCreateOrUpdateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} -/** Contains response data for the getSubscriptionLevel operation. */ -export type AlertsGetSubscriptionLevelResponse = Alert; +/** Contains response data for the createOrUpdate operation. */ +export type AzureDevOpsOrgsCreateOrUpdateResponse = AzureDevOpsOrg; /** Optional parameters. */ -export interface AlertsGetResourceGroupLevelOptionalParams - extends coreClient.OperationOptions {} +export interface AzureDevOpsOrgsUpdateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} -/** Contains response data for the getResourceGroupLevel operation. */ -export type AlertsGetResourceGroupLevelResponse = Alert; +/** Contains response data for the update operation. */ +export type AzureDevOpsOrgsUpdateResponse = AzureDevOpsOrg; /** Optional parameters. */ -export interface AlertsUpdateSubscriptionLevelStateToDismissOptionalParams +export interface AzureDevOpsOrgsListNextOptionalParams extends coreClient.OperationOptions {} -/** Optional parameters. */ -export interface AlertsUpdateSubscriptionLevelStateToResolveOptionalParams - extends coreClient.OperationOptions {} +/** Contains response data for the listNext operation. */ +export type AzureDevOpsOrgsListNextResponse = AzureDevOpsOrgListResponse; /** Optional parameters. */ -export interface AlertsUpdateSubscriptionLevelStateToActivateOptionalParams +export interface AzureDevOpsProjectsListOptionalParams extends coreClient.OperationOptions {} -/** Optional parameters. */ -export interface AlertsUpdateSubscriptionLevelStateToInProgressOptionalParams - extends coreClient.OperationOptions {} +/** Contains response data for the list operation. */ +export type AzureDevOpsProjectsListResponse = AzureDevOpsProjectListResponse; /** Optional parameters. */ -export interface AlertsUpdateResourceGroupLevelStateToResolveOptionalParams +export interface AzureDevOpsProjectsGetOptionalParams extends coreClient.OperationOptions {} -/** Optional parameters. */ -export interface AlertsUpdateResourceGroupLevelStateToDismissOptionalParams - extends coreClient.OperationOptions {} +/** Contains response data for the get operation. */ +export type AzureDevOpsProjectsGetResponse = AzureDevOpsProject; /** Optional parameters. */ -export interface AlertsUpdateResourceGroupLevelStateToActivateOptionalParams - extends coreClient.OperationOptions {} +export interface AzureDevOpsProjectsCreateOrUpdateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} -/** Optional parameters. */ -export interface AlertsUpdateResourceGroupLevelStateToInProgressOptionalParams - extends coreClient.OperationOptions {} +/** Contains response data for the createOrUpdate operation. */ +export type AzureDevOpsProjectsCreateOrUpdateResponse = AzureDevOpsProject; /** Optional parameters. */ -export interface AlertsSimulateOptionalParams +export interface AzureDevOpsProjectsUpdateOptionalParams extends coreClient.OperationOptions { /** Delay to wait until next poll, in milliseconds. */ updateIntervalInMs?: number; @@ -10901,193 +11155,229 @@ export interface AlertsSimulateOptionalParams resumeFrom?: string; } +/** Contains response data for the update operation. */ +export type AzureDevOpsProjectsUpdateResponse = AzureDevOpsProject; + /** Optional parameters. */ -export interface AlertsListNextOptionalParams +export interface AzureDevOpsProjectsListNextOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the listNext operation. */ -export type AlertsListNextResponse = AlertList; +export type AzureDevOpsProjectsListNextResponse = + AzureDevOpsProjectListResponse; /** Optional parameters. */ -export interface AlertsListByResourceGroupNextOptionalParams +export interface AzureDevOpsReposListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroupNext operation. */ -export type AlertsListByResourceGroupNextResponse = AlertList; +/** Contains response data for the list operation. */ +export type AzureDevOpsReposListResponse = AzureDevOpsRepositoryListResponse; /** Optional parameters. */ -export interface AlertsListSubscriptionLevelByRegionNextOptionalParams +export interface AzureDevOpsReposGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listSubscriptionLevelByRegionNext operation. */ -export type AlertsListSubscriptionLevelByRegionNextResponse = AlertList; +/** Contains response data for the get operation. */ +export type AzureDevOpsReposGetResponse = AzureDevOpsRepository; /** Optional parameters. */ -export interface AlertsListResourceGroupLevelByRegionNextOptionalParams +export interface AzureDevOpsReposCreateOrUpdateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} + +/** Contains response data for the createOrUpdate operation. */ +export type AzureDevOpsReposCreateOrUpdateResponse = AzureDevOpsRepository; + +/** Optional parameters. */ +export interface AzureDevOpsReposUpdateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} + +/** Contains response data for the update operation. */ +export type AzureDevOpsReposUpdateResponse = AzureDevOpsRepository; + +/** Optional parameters. */ +export interface AzureDevOpsReposListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listResourceGroupLevelByRegionNext operation. */ -export type AlertsListResourceGroupLevelByRegionNextResponse = AlertList; +/** Contains response data for the listNext operation. */ +export type AzureDevOpsReposListNextResponse = + AzureDevOpsRepositoryListResponse; /** Optional parameters. */ -export interface SettingsListOptionalParams +export interface DevOpsConfigurationsListOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the list operation. */ -export type SettingsListResponse = SettingsList; +export type DevOpsConfigurationsListResponse = DevOpsConfigurationListResponse; /** Optional parameters. */ -export interface SettingsGetOptionalParams +export interface DevOpsConfigurationsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type SettingsGetResponse = SettingUnion; +export type DevOpsConfigurationsGetResponse = DevOpsConfiguration; /** Optional parameters. */ -export interface SettingsUpdateOptionalParams - extends coreClient.OperationOptions {} +export interface DevOpsConfigurationsCreateOrUpdateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} -/** Contains response data for the update operation. */ -export type SettingsUpdateResponse = SettingUnion; +/** Contains response data for the createOrUpdate operation. */ +export type DevOpsConfigurationsCreateOrUpdateResponse = DevOpsConfiguration; /** Optional parameters. */ -export interface SettingsListNextOptionalParams - extends coreClient.OperationOptions {} +export interface DevOpsConfigurationsUpdateOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} -/** Contains response data for the listNext operation. */ -export type SettingsListNextResponse = SettingsList; +/** Contains response data for the update operation. */ +export type DevOpsConfigurationsUpdateResponse = DevOpsConfiguration; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentsSettingsListBySubscriptionOptionalParams +export interface DevOpsConfigurationsDeleteOptionalParams + extends coreClient.OperationOptions { + /** Delay to wait until next poll, in milliseconds. */ + updateIntervalInMs?: number; + /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ + resumeFrom?: string; +} + +/** Optional parameters. */ +export interface DevOpsConfigurationsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscription operation. */ -export type ServerVulnerabilityAssessmentsSettingsListBySubscriptionResponse = - ServerVulnerabilityAssessmentsSettingsList; +/** Contains response data for the listNext operation. */ +export type DevOpsConfigurationsListNextResponse = + DevOpsConfigurationListResponse; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentsSettingsGetOptionalParams +export interface GitHubOwnersListAvailableOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the get operation. */ -export type ServerVulnerabilityAssessmentsSettingsGetResponse = - ServerVulnerabilityAssessmentsSettingUnion; +/** Contains response data for the listAvailable operation. */ +export type GitHubOwnersListAvailableResponse = GitHubOwnerListResponse; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentsSettingsCreateOrUpdateOptionalParams +export interface GitHubOwnersListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the createOrUpdate operation. */ -export type ServerVulnerabilityAssessmentsSettingsCreateOrUpdateResponse = - ServerVulnerabilityAssessmentsSettingUnion; +/** Contains response data for the list operation. */ +export type GitHubOwnersListResponse = GitHubOwnerListResponse; /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentsSettingsDeleteOptionalParams +export interface GitHubOwnersGetOptionalParams extends coreClient.OperationOptions {} +/** Contains response data for the get operation. */ +export type GitHubOwnersGetResponse = GitHubOwner; + /** Optional parameters. */ -export interface ServerVulnerabilityAssessmentsSettingsListBySubscriptionNextOptionalParams +export interface GitHubOwnersListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscriptionNext operation. */ -export type ServerVulnerabilityAssessmentsSettingsListBySubscriptionNextResponse = - ServerVulnerabilityAssessmentsSettingsList; +/** Contains response data for the listNext operation. */ +export type GitHubOwnersListNextResponse = GitHubOwnerListResponse; /** Optional parameters. */ -export interface APICollectionsListBySubscriptionOptionalParams +export interface GitHubReposListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscription operation. */ -export type APICollectionsListBySubscriptionResponse = ApiCollectionList; +/** Contains response data for the list operation. */ +export type GitHubReposListResponse = GitHubRepositoryListResponse; /** Optional parameters. */ -export interface APICollectionsListByResourceGroupOptionalParams +export interface GitHubReposGetOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroup operation. */ -export type APICollectionsListByResourceGroupResponse = ApiCollectionList; +/** Contains response data for the get operation. */ +export type GitHubReposGetResponse = GitHubRepository; /** Optional parameters. */ -export interface APICollectionsListByAzureApiManagementServiceOptionalParams +export interface GitHubReposListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByAzureApiManagementService operation. */ -export type APICollectionsListByAzureApiManagementServiceResponse = - ApiCollectionList; +/** Contains response data for the listNext operation. */ +export type GitHubReposListNextResponse = GitHubRepositoryListResponse; /** Optional parameters. */ -export interface APICollectionsGetByAzureApiManagementServiceOptionalParams +export interface GitLabGroupsListAvailableOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the getByAzureApiManagementService operation. */ -export type APICollectionsGetByAzureApiManagementServiceResponse = - ApiCollection; +/** Contains response data for the listAvailable operation. */ +export type GitLabGroupsListAvailableResponse = GitLabGroupListResponse; /** Optional parameters. */ -export interface APICollectionsOnboardAzureApiManagementApiOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} +export interface GitLabGroupsListOptionalParams + extends coreClient.OperationOptions {} -/** Contains response data for the onboardAzureApiManagementApi operation. */ -export type APICollectionsOnboardAzureApiManagementApiResponse = ApiCollection; +/** Contains response data for the list operation. */ +export type GitLabGroupsListResponse = GitLabGroupListResponse; /** Optional parameters. */ -export interface APICollectionsOffboardAzureApiManagementApiOptionalParams +export interface GitLabGroupsGetOptionalParams extends coreClient.OperationOptions {} +/** Contains response data for the get operation. */ +export type GitLabGroupsGetResponse = GitLabGroup; + /** Optional parameters. */ -export interface APICollectionsListBySubscriptionNextOptionalParams +export interface GitLabGroupsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listBySubscriptionNext operation. */ -export type APICollectionsListBySubscriptionNextResponse = ApiCollectionList; +/** Contains response data for the listNext operation. */ +export type GitLabGroupsListNextResponse = GitLabGroupListResponse; /** Optional parameters. */ -export interface APICollectionsListByResourceGroupNextOptionalParams +export interface GitLabSubgroupsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByResourceGroupNext operation. */ -export type APICollectionsListByResourceGroupNextResponse = ApiCollectionList; +/** Contains response data for the list operation. */ +export type GitLabSubgroupsListResponse = GitLabGroupListResponse; /** Optional parameters. */ -export interface APICollectionsListByAzureApiManagementServiceNextOptionalParams +export interface GitLabProjectsListOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the listByAzureApiManagementServiceNext operation. */ -export type APICollectionsListByAzureApiManagementServiceNextResponse = - ApiCollectionList; +/** Contains response data for the list operation. */ +export type GitLabProjectsListResponse = GitLabProjectListResponse; /** Optional parameters. */ -export interface PricingsGetOptionalParams +export interface GitLabProjectsGetOptionalParams extends coreClient.OperationOptions {} /** Contains response data for the get operation. */ -export type PricingsGetResponse = Pricing; +export type GitLabProjectsGetResponse = GitLabProject; /** Optional parameters. */ -export interface PricingsUpdateOptionalParams +export interface GitLabProjectsListNextOptionalParams extends coreClient.OperationOptions {} -/** Contains response data for the update operation. */ -export type PricingsUpdateResponse = Pricing; +/** Contains response data for the listNext operation. */ +export type GitLabProjectsListNextResponse = GitLabProjectListResponse; /** Optional parameters. */ -export interface PricingsDeleteOptionalParams +export interface DevOpsOperationResultsGetOptionalParams extends coreClient.OperationOptions {} -/** Optional parameters. */ -export interface PricingsListOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the list operation. */ -export type PricingsListResponse = PricingList; +/** Contains response data for the get operation. */ +export type DevOpsOperationResultsGetResponse = OperationStatusResult; /** Optional parameters. */ export interface SecurityCenterOptionalParams diff --git a/sdk/security/arm-security/src/models/mappers.ts b/sdk/security/arm-security/src/models/mappers.ts index b3a699b668d5..05c832f626fb 100644 --- a/sdk/security/arm-security/src/models/mappers.ts +++ b/sdk/security/arm-security/src/models/mappers.ts @@ -203,13 +203,14 @@ export const ErrorAdditionalInfo: coreClient.CompositeMapper = { }, }; -export const OperationList: coreClient.CompositeMapper = { +export const OperationListResult: coreClient.CompositeMapper = { type: { name: "Composite", - className: "OperationList", + className: "OperationListResult", modelProperties: { value: { serializedName: "value", + readOnly: true, type: { name: "Sequence", element: { @@ -243,11 +244,11 @@ export const Operation: coreClient.CompositeMapper = { name: "String", }, }, - origin: { - serializedName: "origin", + isDataAction: { + serializedName: "isDataAction", readOnly: true, type: { - name: "String", + name: "Boolean", }, }, display: { @@ -257,6 +258,20 @@ export const Operation: coreClient.CompositeMapper = { className: "OperationDisplay", }, }, + origin: { + serializedName: "origin", + readOnly: true, + type: { + name: "String", + }, + }, + actionType: { + serializedName: "actionType", + readOnly: true, + type: { + name: "String", + }, + }, }, }, }; @@ -298,6 +313,78 @@ export const OperationDisplay: coreClient.CompositeMapper = { }, }; +export const ErrorResponse: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ErrorResponse", + modelProperties: { + error: { + serializedName: "error", + type: { + name: "Composite", + className: "ErrorDetail", + }, + }, + }, + }, +}; + +export const ErrorDetail: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ErrorDetail", + modelProperties: { + code: { + serializedName: "code", + readOnly: true, + type: { + name: "String", + }, + }, + message: { + serializedName: "message", + readOnly: true, + type: { + name: "String", + }, + }, + target: { + serializedName: "target", + readOnly: true, + type: { + name: "String", + }, + }, + details: { + serializedName: "details", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ErrorDetail", + }, + }, + }, + }, + additionalInfo: { + serializedName: "additionalInfo", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ErrorAdditionalInfo", + }, + }, + }, + }, + }, + }, +}; + export const SecurityTaskList: coreClient.CompositeMapper = { type: { name: "Composite", @@ -677,10 +764,10 @@ export const ScopeElement: coreClient.CompositeMapper = { }, }; -export const AutomationList: coreClient.CompositeMapper = { +export const RegulatoryComplianceStandardList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AutomationList", + className: "RegulatoryComplianceStandardList", modelProperties: { value: { serializedName: "value", @@ -690,7 +777,7 @@ export const AutomationList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "Automation", + className: "RegulatoryComplianceStandard", }, }, }, @@ -706,19 +793,27 @@ export const AutomationList: coreClient.CompositeMapper = { }, }; -export const AutomationScope: coreClient.CompositeMapper = { +export const RegulatoryComplianceControlList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AutomationScope", + className: "RegulatoryComplianceControlList", modelProperties: { - description: { - serializedName: "description", + value: { + serializedName: "value", + required: true, type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "RegulatoryComplianceControl", + }, + }, }, }, - scopePath: { - serializedName: "scopePath", + nextLink: { + serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -727,79 +822,93 @@ export const AutomationScope: coreClient.CompositeMapper = { }, }; -export const AutomationSource: coreClient.CompositeMapper = { +export const RegulatoryComplianceAssessmentList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AutomationSource", + className: "RegulatoryComplianceAssessmentList", modelProperties: { - eventSource: { - serializedName: "eventSource", - type: { - name: "String", - }, - }, - ruleSets: { - serializedName: "ruleSets", + value: { + serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "AutomationRuleSet", + className: "RegulatoryComplianceAssessment", }, }, }, }, + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String", + }, + }, }, }, }; -export const AutomationRuleSet: coreClient.CompositeMapper = { +export const SecuritySubAssessmentList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AutomationRuleSet", + className: "SecuritySubAssessmentList", modelProperties: { - rules: { - serializedName: "rules", + value: { + serializedName: "value", + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "AutomationTriggeringRule", + className: "SecuritySubAssessment", }, }, }, }, + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String", + }, + }, }, }, }; -export const AutomationTriggeringRule: coreClient.CompositeMapper = { +export const SubAssessmentStatus: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AutomationTriggeringRule", + className: "SubAssessmentStatus", modelProperties: { - propertyJPath: { - serializedName: "propertyJPath", + code: { + serializedName: "code", + readOnly: true, type: { name: "String", }, }, - propertyType: { - serializedName: "propertyType", + cause: { + serializedName: "cause", + readOnly: true, type: { name: "String", }, }, - expectedValue: { - serializedName: "expectedValue", + description: { + serializedName: "description", + readOnly: true, type: { name: "String", }, }, - operator: { - serializedName: "operator", + severity: { + serializedName: "severity", + readOnly: true, type: { name: "String", }, @@ -808,18 +917,18 @@ export const AutomationTriggeringRule: coreClient.CompositeMapper = { }, }; -export const AutomationAction: coreClient.CompositeMapper = { +export const ResourceDetails: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AutomationAction", - uberParent: "AutomationAction", + className: "ResourceDetails", + uberParent: "ResourceDetails", polymorphicDiscriminator: { - serializedName: "actionType", - clientName: "actionType", + serializedName: "source", + clientName: "source", }, modelProperties: { - actionType: { - serializedName: "actionType", + source: { + serializedName: "source", required: true, type: { name: "String", @@ -829,13 +938,19 @@ export const AutomationAction: coreClient.CompositeMapper = { }, }; -export const AzureTrackedResourceLocation: coreClient.CompositeMapper = { +export const AdditionalData: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureTrackedResourceLocation", + className: "AdditionalData", + uberParent: "AdditionalData", + polymorphicDiscriminator: { + serializedName: "assessedResourceType", + clientName: "assessedResourceType", + }, modelProperties: { - location: { - serializedName: "location", + assessedResourceType: { + serializedName: "assessedResourceType", + required: true, type: { name: "String", }, @@ -844,28 +959,26 @@ export const AzureTrackedResourceLocation: coreClient.CompositeMapper = { }, }; -export const KindAutoGenerated: coreClient.CompositeMapper = { +export const ConnectorSettingList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "KindAutoGenerated", + className: "ConnectorSettingList", modelProperties: { - kind: { - serializedName: "kind", + value: { + serializedName: "value", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ConnectorSetting", + }, + }, }, }, - }, - }, -}; - -export const ETag: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ETag", - modelProperties: { - etag: { - serializedName: "etag", + nextLink: { + serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -874,64 +987,68 @@ export const ETag: coreClient.CompositeMapper = { }, }; -export const Tags: coreClient.CompositeMapper = { +export const HybridComputeSettingsProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "Tags", + className: "HybridComputeSettingsProperties", modelProperties: { - tags: { - serializedName: "tags", + hybridComputeProvisioningState: { + serializedName: "hybridComputeProvisioningState", + readOnly: true, type: { - name: "Dictionary", - value: { type: { name: "String" } }, + name: "String", }, }, - }, - }, -}; - -export const AutomationValidationStatus: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationValidationStatus", - modelProperties: { - isValid: { - serializedName: "isValid", + autoProvision: { + serializedName: "autoProvision", + required: true, type: { - name: "Boolean", + name: "String", }, }, - message: { - serializedName: "message", + resourceGroupName: { + serializedName: "resourceGroupName", + type: { + name: "String", + }, + }, + region: { + serializedName: "region", type: { name: "String", }, }, + proxyServer: { + serializedName: "proxyServer", + type: { + name: "Composite", + className: "ProxyServerProperties", + }, + }, + servicePrincipal: { + serializedName: "servicePrincipal", + type: { + name: "Composite", + className: "ServicePrincipalProperties", + }, + }, }, }, }; -export const RegulatoryComplianceStandardList: coreClient.CompositeMapper = { +export const ProxyServerProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "RegulatoryComplianceStandardList", + className: "ProxyServerProperties", modelProperties: { - value: { - serializedName: "value", - required: true, + ip: { + serializedName: "ip", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RegulatoryComplianceStandard", - }, - }, + name: "String", }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + port: { + serializedName: "port", type: { name: "String", }, @@ -940,27 +1057,19 @@ export const RegulatoryComplianceStandardList: coreClient.CompositeMapper = { }, }; -export const RegulatoryComplianceControlList: coreClient.CompositeMapper = { +export const ServicePrincipalProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "RegulatoryComplianceControlList", + className: "ServicePrincipalProperties", modelProperties: { - value: { - serializedName: "value", - required: true, + applicationId: { + serializedName: "applicationId", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RegulatoryComplianceControl", - }, - }, + name: "String", }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + secret: { + serializedName: "secret", type: { name: "String", }, @@ -969,27 +1078,38 @@ export const RegulatoryComplianceControlList: coreClient.CompositeMapper = { }, }; -export const RegulatoryComplianceAssessmentList: coreClient.CompositeMapper = { +export const AuthenticationDetailsProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "RegulatoryComplianceAssessmentList", + className: "AuthenticationDetailsProperties", + uberParent: "AuthenticationDetailsProperties", + polymorphicDiscriminator: { + serializedName: "authenticationType", + clientName: "authenticationType", + }, modelProperties: { - value: { - serializedName: "value", - required: true, + authenticationProvisioningState: { + serializedName: "authenticationProvisioningState", + readOnly: true, + type: { + name: "String", + }, + }, + grantedPermissions: { + serializedName: "grantedPermissions", + readOnly: true, type: { name: "Sequence", element: { type: { - name: "Composite", - className: "RegulatoryComplianceAssessment", + name: "String", }, }, }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + authenticationType: { + serializedName: "authenticationType", + required: true, type: { name: "String", }, @@ -998,20 +1118,19 @@ export const RegulatoryComplianceAssessmentList: coreClient.CompositeMapper = { }, }; -export const SecuritySubAssessmentList: coreClient.CompositeMapper = { +export const SoftwaresList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecuritySubAssessmentList", + className: "SoftwaresList", modelProperties: { value: { serializedName: "value", - readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecuritySubAssessment", + className: "Software", }, }, }, @@ -1027,77 +1146,87 @@ export const SecuritySubAssessmentList: coreClient.CompositeMapper = { }, }; -export const SubAssessmentStatus: coreClient.CompositeMapper = { +export const SystemData: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SubAssessmentStatus", + className: "SystemData", modelProperties: { - code: { - serializedName: "code", - readOnly: true, + createdBy: { + serializedName: "createdBy", type: { name: "String", }, }, - cause: { - serializedName: "cause", - readOnly: true, + createdByType: { + serializedName: "createdByType", type: { name: "String", }, }, - description: { - serializedName: "description", - readOnly: true, + createdAt: { + serializedName: "createdAt", + type: { + name: "DateTime", + }, + }, + lastModifiedBy: { + serializedName: "lastModifiedBy", type: { name: "String", }, }, - severity: { - serializedName: "severity", - readOnly: true, + lastModifiedByType: { + serializedName: "lastModifiedByType", type: { name: "String", }, }, + lastModifiedAt: { + serializedName: "lastModifiedAt", + type: { + name: "DateTime", + }, + }, }, }, }; -export const ResourceDetails: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ResourceDetails", - uberParent: "ResourceDetails", - polymorphicDiscriminator: { - serializedName: "source", - clientName: "source", - }, - modelProperties: { - source: { - serializedName: "source", - required: true, - type: { - name: "String", +export const CustomAssessmentAutomationsListResult: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "CustomAssessmentAutomationsListResult", + modelProperties: { + value: { + serializedName: "value", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "CustomAssessmentAutomation", + }, + }, + }, + }, + nextLink: { + serializedName: "nextLink", + type: { + name: "String", + }, }, }, }, - }, -}; + }; -export const AdditionalData: coreClient.CompositeMapper = { +export const CustomEntityStoreAssignmentRequest: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AdditionalData", - uberParent: "AdditionalData", - polymorphicDiscriminator: { - serializedName: "assessedResourceType", - clientName: "assessedResourceType", - }, + className: "CustomEntityStoreAssignmentRequest", modelProperties: { - assessedResourceType: { - serializedName: "assessedResourceType", - required: true, + principal: { + serializedName: "properties.principal", type: { name: "String", }, @@ -1106,10 +1235,39 @@ export const AdditionalData: coreClient.CompositeMapper = { }, }; -export const ConnectorSettingList: coreClient.CompositeMapper = { +export const CustomEntityStoreAssignmentsListResult: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "CustomEntityStoreAssignmentsListResult", + modelProperties: { + value: { + serializedName: "value", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "CustomEntityStoreAssignment", + }, + }, + }, + }, + nextLink: { + serializedName: "nextLink", + type: { + name: "String", + }, + }, + }, + }, + }; + +export const MdeOnboardingDataList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ConnectorSettingList", + className: "MdeOnboardingDataList", modelProperties: { value: { serializedName: "value", @@ -1118,84 +1276,59 @@ export const ConnectorSettingList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "ConnectorSetting", + className: "MdeOnboardingData", }, }, }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String", - }, - }, }, }, }; -export const HybridComputeSettingsProperties: coreClient.CompositeMapper = { +export const GovernanceAssignmentsList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "HybridComputeSettingsProperties", + className: "GovernanceAssignmentsList", modelProperties: { - hybridComputeProvisioningState: { - serializedName: "hybridComputeProvisioningState", + value: { + serializedName: "value", readOnly: true, type: { - name: "String", - }, - }, - autoProvision: { - serializedName: "autoProvision", - required: true, - type: { - name: "String", - }, - }, - resourceGroupName: { - serializedName: "resourceGroupName", - type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "GovernanceAssignment", + }, + }, }, }, - region: { - serializedName: "region", + nextLink: { + serializedName: "nextLink", + readOnly: true, type: { name: "String", }, }, - proxyServer: { - serializedName: "proxyServer", - type: { - name: "Composite", - className: "ProxyServerProperties", - }, - }, - servicePrincipal: { - serializedName: "servicePrincipal", - type: { - name: "Composite", - className: "ServicePrincipalProperties", - }, - }, }, }, }; -export const ProxyServerProperties: coreClient.CompositeMapper = { +export const RemediationEta: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ProxyServerProperties", + className: "RemediationEta", modelProperties: { - ip: { - serializedName: "ip", + eta: { + serializedName: "eta", + required: true, type: { - name: "String", + name: "DateTime", }, }, - port: { - serializedName: "port", + justification: { + serializedName: "justification", + required: true, type: { name: "String", }, @@ -1204,59 +1337,49 @@ export const ProxyServerProperties: coreClient.CompositeMapper = { }, }; -export const ServicePrincipalProperties: coreClient.CompositeMapper = { +export const GovernanceEmailNotification: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ServicePrincipalProperties", + className: "GovernanceEmailNotification", modelProperties: { - applicationId: { - serializedName: "applicationId", + disableManagerEmailNotification: { + serializedName: "disableManagerEmailNotification", type: { - name: "String", + name: "Boolean", }, }, - secret: { - serializedName: "secret", + disableOwnerEmailNotification: { + serializedName: "disableOwnerEmailNotification", type: { - name: "String", + name: "Boolean", }, }, }, }, }; -export const AuthenticationDetailsProperties: coreClient.CompositeMapper = { +export const GovernanceAssignmentAdditionalData: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AuthenticationDetailsProperties", - uberParent: "AuthenticationDetailsProperties", - polymorphicDiscriminator: { - serializedName: "authenticationType", - clientName: "authenticationType", - }, + className: "GovernanceAssignmentAdditionalData", modelProperties: { - authenticationProvisioningState: { - serializedName: "authenticationProvisioningState", - readOnly: true, + ticketNumber: { + constraints: { + InclusiveMinimum: 0, + }, + serializedName: "ticketNumber", type: { - name: "String", + name: "Number", }, }, - grantedPermissions: { - serializedName: "grantedPermissions", - readOnly: true, + ticketLink: { + serializedName: "ticketLink", type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, + name: "String", }, }, - authenticationType: { - serializedName: "authenticationType", - required: true, + ticketStatus: { + serializedName: "ticketStatus", type: { name: "String", }, @@ -1265,20 +1388,20 @@ export const AuthenticationDetailsProperties: coreClient.CompositeMapper = { }, }; -export const SecurityContactList: coreClient.CompositeMapper = { +export const GovernanceRuleList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecurityContactList", + className: "GovernanceRuleList", modelProperties: { value: { serializedName: "value", - required: true, + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecurityContact", + className: "GovernanceRule", }, }, }, @@ -1294,225 +1417,120 @@ export const SecurityContactList: coreClient.CompositeMapper = { }, }; -export const NotificationsSource: coreClient.CompositeMapper = { +export const GovernanceRuleOwnerSource: coreClient.CompositeMapper = { type: { name: "Composite", - className: "NotificationsSource", - uberParent: "NotificationsSource", - polymorphicDiscriminator: { - serializedName: "sourceType", - clientName: "sourceType", - }, + className: "GovernanceRuleOwnerSource", modelProperties: { - sourceType: { - serializedName: "sourceType", - required: true, + type: { + serializedName: "type", type: { name: "String", }, }, - }, - }, -}; - -export const SecurityContactPropertiesNotificationsByRole: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "SecurityContactPropertiesNotificationsByRole", - modelProperties: { - state: { - serializedName: "state", - type: { - name: "String", - }, - }, - roles: { - serializedName: "roles", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, + value: { + serializedName: "value", + type: { + name: "String", }, }, }, - }; + }, +}; -export const SoftwaresList: coreClient.CompositeMapper = { +export const GovernanceRuleEmailNotification: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SoftwaresList", + className: "GovernanceRuleEmailNotification", modelProperties: { - value: { - serializedName: "value", + disableManagerEmailNotification: { + serializedName: "disableManagerEmailNotification", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Software", - }, - }, + name: "Boolean", }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + disableOwnerEmailNotification: { + serializedName: "disableOwnerEmailNotification", type: { - name: "String", + name: "Boolean", }, }, }, }, }; -export const SystemData: coreClient.CompositeMapper = { +export const GovernanceRuleMetadata: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SystemData", + className: "GovernanceRuleMetadata", modelProperties: { createdBy: { serializedName: "createdBy", + readOnly: true, type: { name: "String", }, }, - createdByType: { - serializedName: "createdByType", + createdOn: { + serializedName: "createdOn", + readOnly: true, type: { - name: "String", + name: "DateTime", }, }, - createdAt: { - serializedName: "createdAt", + updatedBy: { + serializedName: "updatedBy", + readOnly: true, type: { - name: "DateTime", + name: "String", }, }, - lastModifiedBy: { - serializedName: "lastModifiedBy", + updatedOn: { + serializedName: "updatedOn", + readOnly: true, type: { - name: "String", + name: "DateTime", }, }, - lastModifiedByType: { - serializedName: "lastModifiedByType", + }, + }, +}; + +export const ExecuteGovernanceRuleParams: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ExecuteGovernanceRuleParams", + modelProperties: { + override: { + serializedName: "override", type: { - name: "String", + name: "Boolean", }, }, - lastModifiedAt: { - serializedName: "lastModifiedAt", + }, + }, +}; + +export const OperationResultAutoGenerated: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "OperationResultAutoGenerated", + modelProperties: { + status: { + serializedName: "status", + readOnly: true, type: { - name: "DateTime", + name: "String", }, }, }, }, }; -export const CustomAssessmentAutomationsListResult: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "CustomAssessmentAutomationsListResult", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "CustomAssessmentAutomation", - }, - }, - }, - }, - nextLink: { - serializedName: "nextLink", - type: { - name: "String", - }, - }, - }, - }, - }; - -export const CustomEntityStoreAssignmentRequest: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomEntityStoreAssignmentRequest", - modelProperties: { - principal: { - serializedName: "properties.principal", - type: { - name: "String", - }, - }, - }, - }, -}; - -export const CustomEntityStoreAssignmentsListResult: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "CustomEntityStoreAssignmentsListResult", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "CustomEntityStoreAssignment", - }, - }, - }, - }, - nextLink: { - serializedName: "nextLink", - type: { - name: "String", - }, - }, - }, - }, - }; - -export const MdeOnboardingDataList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "MdeOnboardingDataList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "MdeOnboardingData", - }, - }, - }, - }, - }, - }, -}; - -export const GovernanceAssignmentsList: coreClient.CompositeMapper = { +export const ApplicationsList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GovernanceAssignmentsList", + className: "ApplicationsList", modelProperties: { value: { serializedName: "value", @@ -1522,7 +1540,7 @@ export const GovernanceAssignmentsList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "GovernanceAssignment", + className: "Application", }, }, }, @@ -1538,42 +1556,33 @@ export const GovernanceAssignmentsList: coreClient.CompositeMapper = { }, }; -export const RemediationEta: coreClient.CompositeMapper = { +export const DefenderForStorageSettingProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "RemediationEta", + className: "DefenderForStorageSettingProperties", modelProperties: { - eta: { - serializedName: "eta", - required: true, + isEnabled: { + serializedName: "isEnabled", type: { - name: "DateTime", + name: "Boolean", }, }, - justification: { - serializedName: "justification", - required: true, + malwareScanning: { + serializedName: "malwareScanning", type: { - name: "String", + name: "Composite", + className: "MalwareScanningProperties", }, }, - }, - }, -}; - -export const GovernanceEmailNotification: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "GovernanceEmailNotification", - modelProperties: { - disableManagerEmailNotification: { - serializedName: "disableManagerEmailNotification", + sensitiveDataDiscovery: { + serializedName: "sensitiveDataDiscovery", type: { - name: "Boolean", + name: "Composite", + className: "SensitiveDataDiscoveryProperties", }, }, - disableOwnerEmailNotification: { - serializedName: "disableOwnerEmailNotification", + overrideSubscriptionLevelSettings: { + serializedName: "overrideSubscriptionLevelSettings", type: { name: "Boolean", }, @@ -1582,78 +1591,69 @@ export const GovernanceEmailNotification: coreClient.CompositeMapper = { }, }; -export const GovernanceAssignmentAdditionalData: coreClient.CompositeMapper = { +export const MalwareScanningProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GovernanceAssignmentAdditionalData", + className: "MalwareScanningProperties", modelProperties: { - ticketNumber: { - constraints: { - InclusiveMinimum: 0, - }, - serializedName: "ticketNumber", + onUpload: { + serializedName: "onUpload", type: { - name: "Number", + name: "Composite", + className: "OnUploadProperties", }, }, - ticketLink: { - serializedName: "ticketLink", + scanResultsEventGridTopicResourceId: { + serializedName: "scanResultsEventGridTopicResourceId", type: { name: "String", }, }, - ticketStatus: { - serializedName: "ticketStatus", + operationStatus: { + serializedName: "operationStatus", type: { - name: "String", + name: "Composite", + className: "OperationStatus", }, }, }, }, }; -export const GovernanceRuleList: coreClient.CompositeMapper = { +export const OnUploadProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GovernanceRuleList", + className: "OnUploadProperties", modelProperties: { - value: { - serializedName: "value", - readOnly: true, + isEnabled: { + serializedName: "isEnabled", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "GovernanceRule", - }, - }, + name: "Boolean", }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + capGBPerMonth: { + serializedName: "capGBPerMonth", type: { - name: "String", + name: "Number", }, }, }, }, }; -export const GovernanceRuleOwnerSource: coreClient.CompositeMapper = { +export const OperationStatus: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GovernanceRuleOwnerSource", + className: "OperationStatus", modelProperties: { - type: { - serializedName: "type", + code: { + serializedName: "code", type: { name: "String", }, }, - value: { - serializedName: "value", + message: { + serializedName: "message", type: { name: "String", }, @@ -1662,139 +1662,139 @@ export const GovernanceRuleOwnerSource: coreClient.CompositeMapper = { }, }; -export const GovernanceRuleEmailNotification: coreClient.CompositeMapper = { +export const SensitiveDataDiscoveryProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GovernanceRuleEmailNotification", + className: "SensitiveDataDiscoveryProperties", modelProperties: { - disableManagerEmailNotification: { - serializedName: "disableManagerEmailNotification", + isEnabled: { + serializedName: "isEnabled", type: { name: "Boolean", }, }, - disableOwnerEmailNotification: { - serializedName: "disableOwnerEmailNotification", + operationStatus: { + serializedName: "operationStatus", type: { - name: "Boolean", + name: "Composite", + className: "OperationStatus", }, }, }, }, }; -export const GovernanceRuleMetadata: coreClient.CompositeMapper = { +export const MalwareScan: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GovernanceRuleMetadata", + className: "MalwareScan", modelProperties: { - createdBy: { - serializedName: "createdBy", - readOnly: true, + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "MalwareScanProperties", + }, + }, + }, + }, +}; + +export const MalwareScanProperties: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "MalwareScanProperties", + modelProperties: { + scanId: { + serializedName: "scanId", type: { name: "String", }, }, - createdOn: { - serializedName: "createdOn", - readOnly: true, + scanStatus: { + serializedName: "scanStatus", type: { - name: "DateTime", + name: "String", }, }, - updatedBy: { - serializedName: "updatedBy", - readOnly: true, + scanStatusMessage: { + serializedName: "scanStatusMessage", type: { name: "String", }, }, - updatedOn: { - serializedName: "updatedOn", - readOnly: true, + scanStartTime: { + serializedName: "scanStartTime", type: { - name: "DateTime", + name: "String", }, }, - }, - }, -}; - -export const ExecuteGovernanceRuleParams: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ExecuteGovernanceRuleParams", - modelProperties: { - override: { - serializedName: "override", + scanEndTime: { + serializedName: "scanEndTime", type: { - name: "Boolean", + name: "String", + }, + }, + scanSummary: { + serializedName: "scanSummary", + type: { + name: "Composite", + className: "ScanSummary", }, }, }, }, }; -export const OperationResultAutoGenerated: coreClient.CompositeMapper = { +export const ScanSummary: coreClient.CompositeMapper = { type: { name: "Composite", - className: "OperationResultAutoGenerated", + className: "ScanSummary", modelProperties: { - status: { - serializedName: "status", - readOnly: true, + blobs: { + serializedName: "blobs", type: { - name: "String", + name: "Composite", + className: "BlobsScanSummary", + }, + }, + estimatedScanCostUSD: { + serializedName: "estimatedScanCostUSD", + type: { + name: "Number", }, }, }, }, }; -export const ApplicationsList: coreClient.CompositeMapper = { +export const BlobsScanSummary: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ApplicationsList", + className: "BlobsScanSummary", modelProperties: { - value: { - serializedName: "value", - readOnly: true, + totalBlobsScanned: { + serializedName: "totalBlobsScanned", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Application", - }, - }, + name: "Number", }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + maliciousBlobsCount: { + serializedName: "maliciousBlobsCount", type: { - name: "String", + name: "Number", }, }, - }, - }, -}; - -export const OperationStatus: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "OperationStatus", - modelProperties: { - code: { - serializedName: "code", + skippedBlobsCount: { + serializedName: "skippedBlobsCount", type: { - name: "String", + name: "Number", }, }, - message: { - serializedName: "message", + scannedBlobsInGB: { + serializedName: "scannedBlobsInGB", type: { - name: "String", + name: "Number", }, }, }, @@ -2913,26 +2913,26 @@ export const Issue: coreClient.CompositeMapper = { }, }; -export const ErrorResponse: coreClient.CompositeMapper = { +export const ErrorResponseAutoGenerated: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ErrorResponse", + className: "ErrorResponseAutoGenerated", modelProperties: { error: { serializedName: "error", type: { name: "Composite", - className: "ErrorDetail", + className: "ErrorDetailAutoGenerated", }, }, }, }, }; -export const ErrorDetail: coreClient.CompositeMapper = { +export const ErrorDetailAutoGenerated: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ErrorDetail", + className: "ErrorDetailAutoGenerated", modelProperties: { code: { serializedName: "code", @@ -2963,7 +2963,7 @@ export const ErrorDetail: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "ErrorDetail", + className: "ErrorDetailAutoGenerated", }, }, }, @@ -2985,25 +2985,27 @@ export const ErrorDetail: coreClient.CompositeMapper = { }, }; -export const AzureDevOpsOrgListResponse: coreClient.CompositeMapper = { +export const AutomationList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureDevOpsOrgListResponse", + className: "AutomationList", modelProperties: { value: { serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "AzureDevOpsOrg", + className: "Automation", }, }, }, }, nextLink: { serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -3012,101 +3014,100 @@ export const AzureDevOpsOrgListResponse: coreClient.CompositeMapper = { }, }; -export const AzureDevOpsOrgProperties: coreClient.CompositeMapper = { +export const AutomationScope: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureDevOpsOrgProperties", + className: "AutomationScope", modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", - readOnly: true, - type: { - name: "String", - }, - }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", - readOnly: true, - type: { - name: "DateTime", - }, - }, - provisioningState: { - serializedName: "provisioningState", + description: { + serializedName: "description", type: { name: "String", }, }, - onboardingState: { - serializedName: "onboardingState", + scopePath: { + serializedName: "scopePath", type: { name: "String", }, }, - actionableRemediation: { - serializedName: "actionableRemediation", - type: { - name: "Composite", - className: "ActionableRemediation", - }, - }, }, }, }; -export const ActionableRemediation: coreClient.CompositeMapper = { +export const AutomationSource: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ActionableRemediation", + className: "AutomationSource", modelProperties: { - state: { - serializedName: "state", + eventSource: { + serializedName: "eventSource", type: { name: "String", }, }, - categoryConfigurations: { - serializedName: "categoryConfigurations", + ruleSets: { + serializedName: "ruleSets", type: { name: "Sequence", element: { type: { name: "Composite", - className: "CategoryConfiguration", + className: "AutomationRuleSet", }, }, }, }, - branchConfiguration: { - serializedName: "branchConfiguration", - type: { - name: "Composite", - className: "TargetBranchConfiguration", - }, - }, - inheritFromParentState: { - serializedName: "inheritFromParentState", + }, + }, +}; + +export const AutomationRuleSet: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AutomationRuleSet", + modelProperties: { + rules: { + serializedName: "rules", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AutomationTriggeringRule", + }, + }, }, }, }, }, }; -export const CategoryConfiguration: coreClient.CompositeMapper = { +export const AutomationTriggeringRule: coreClient.CompositeMapper = { type: { name: "Composite", - className: "CategoryConfiguration", + className: "AutomationTriggeringRule", modelProperties: { - minimumSeverityLevel: { - serializedName: "minimumSeverityLevel", + propertyJPath: { + serializedName: "propertyJPath", type: { name: "String", }, }, - category: { - serializedName: "category", + propertyType: { + serializedName: "propertyType", + type: { + name: "String", + }, + }, + expectedValue: { + serializedName: "expectedValue", + type: { + name: "String", + }, + }, + operator: { + serializedName: "operator", type: { name: "String", }, @@ -3115,24 +3116,19 @@ export const CategoryConfiguration: coreClient.CompositeMapper = { }, }; -export const TargetBranchConfiguration: coreClient.CompositeMapper = { +export const AutomationAction: coreClient.CompositeMapper = { type: { name: "Composite", - className: "TargetBranchConfiguration", + className: "AutomationAction", + uberParent: "AutomationAction", + polymorphicDiscriminator: { + serializedName: "actionType", + clientName: "actionType", + }, modelProperties: { - branchNames: { - serializedName: "branchNames", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, - annotateDefaultBranch: { - serializedName: "annotateDefaultBranch", + actionType: { + serializedName: "actionType", + required: true, type: { name: "String", }, @@ -3141,28 +3137,43 @@ export const TargetBranchConfiguration: coreClient.CompositeMapper = { }, }; -export const ResourceAutoGenerated: coreClient.CompositeMapper = { +export const AzureTrackedResourceLocation: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ResourceAutoGenerated", + className: "AzureTrackedResourceLocation", modelProperties: { - id: { - serializedName: "id", - readOnly: true, + location: { + serializedName: "location", type: { name: "String", }, }, - name: { - serializedName: "name", - readOnly: true, + }, + }, +}; + +export const KindAutoGenerated: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "KindAutoGenerated", + modelProperties: { + kind: { + serializedName: "kind", type: { name: "String", }, }, - type: { - serializedName: "type", - readOnly: true, + }, + }, +}; + +export const ETag: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ETag", + modelProperties: { + etag: { + serializedName: "etag", type: { name: "String", }, @@ -3171,97 +3182,141 @@ export const ResourceAutoGenerated: coreClient.CompositeMapper = { }, }; -export const ErrorResponseAutoGenerated: coreClient.CompositeMapper = { +export const Tags: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ErrorResponseAutoGenerated", + className: "Tags", modelProperties: { - error: { - serializedName: "error", + tags: { + serializedName: "tags", type: { - name: "Composite", - className: "ErrorDetailAutoGenerated", + name: "Dictionary", + value: { type: { name: "String" } }, }, }, }, }, }; -export const ErrorDetailAutoGenerated: coreClient.CompositeMapper = { +export const AutomationValidationStatus: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ErrorDetailAutoGenerated", + className: "AutomationValidationStatus", modelProperties: { - code: { - serializedName: "code", - readOnly: true, + isValid: { + serializedName: "isValid", type: { - name: "String", + name: "Boolean", }, }, message: { serializedName: "message", - readOnly: true, type: { name: "String", }, }, - target: { - serializedName: "target", - readOnly: true, - type: { - name: "String", - }, - }, - details: { - serializedName: "details", - readOnly: true, + }, + }, +}; + +export const SecurityContactList: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SecurityContactList", + modelProperties: { + value: { + serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "ErrorDetailAutoGenerated", + className: "SecurityContact", }, }, }, }, - additionalInfo: { - serializedName: "additionalInfo", + nextLink: { + serializedName: "nextLink", readOnly: true, type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ErrorAdditionalInfo", - }, - }, + name: "String", }, }, }, }, }; -export const AzureDevOpsProjectListResponse: coreClient.CompositeMapper = { +export const NotificationsSource: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureDevOpsProjectListResponse", + className: "NotificationsSource", + uberParent: "NotificationsSource", + polymorphicDiscriminator: { + serializedName: "sourceType", + clientName: "sourceType", + }, + modelProperties: { + sourceType: { + serializedName: "sourceType", + required: true, + type: { + name: "String", + }, + }, + }, + }, +}; + +export const SecurityContactPropertiesNotificationsByRole: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "SecurityContactPropertiesNotificationsByRole", + modelProperties: { + state: { + serializedName: "state", + type: { + name: "String", + }, + }, + roles: { + serializedName: "roles", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + }, + }, + }; + +export const SecurityConnectorsList: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SecurityConnectorsList", modelProperties: { value: { serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "AzureDevOpsProject", + className: "SecurityConnector", }, }, }, }, nextLink: { serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -3270,167 +3325,88 @@ export const AzureDevOpsProjectListResponse: coreClient.CompositeMapper = { }, }; -export const AzureDevOpsProjectProperties: coreClient.CompositeMapper = { +export const CloudOffering: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureDevOpsProjectProperties", + className: "CloudOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: { + serializedName: "offeringType", + clientName: "offeringType", + }, modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", - readOnly: true, - type: { - name: "String", - }, - }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", - readOnly: true, - type: { - name: "DateTime", - }, - }, - provisioningState: { - serializedName: "provisioningState", - type: { - name: "String", - }, - }, - parentOrgName: { - serializedName: "parentOrgName", + offeringType: { + serializedName: "offeringType", + required: true, type: { name: "String", }, }, - projectId: { - serializedName: "projectId", + description: { + serializedName: "description", readOnly: true, type: { name: "String", }, }, - onboardingState: { - serializedName: "onboardingState", + }, + }, +}; + +export const EnvironmentData: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "EnvironmentData", + uberParent: "EnvironmentData", + polymorphicDiscriminator: { + serializedName: "environmentType", + clientName: "environmentType", + }, + modelProperties: { + environmentType: { + serializedName: "environmentType", + required: true, type: { name: "String", }, }, - actionableRemediation: { - serializedName: "actionableRemediation", - type: { - name: "Composite", - className: "ActionableRemediation", - }, - }, }, }, }; -export const AzureDevOpsRepositoryListResponse: coreClient.CompositeMapper = { +export const ComplianceResultList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureDevOpsRepositoryListResponse", + className: "ComplianceResultList", modelProperties: { value: { serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "AzureDevOpsRepository", + className: "ComplianceResult", }, }, }, }, nextLink: { serializedName: "nextLink", - type: { - name: "String", - }, - }, - }, - }, -}; - -export const AzureDevOpsRepositoryProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AzureDevOpsRepositoryProperties", - modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", - readOnly: true, - type: { - name: "String", - }, - }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", - readOnly: true, - type: { - name: "DateTime", - }, - }, - provisioningState: { - serializedName: "provisioningState", - type: { - name: "String", - }, - }, - parentOrgName: { - serializedName: "parentOrgName", - type: { - name: "String", - }, - }, - parentProjectName: { - serializedName: "parentProjectName", - type: { - name: "String", - }, - }, - repoId: { - serializedName: "repoId", - readOnly: true, - type: { - name: "String", - }, - }, - repoUrl: { - serializedName: "repoUrl", - readOnly: true, - type: { - name: "String", - }, - }, - visibility: { - serializedName: "visibility", readOnly: true, type: { name: "String", }, }, - onboardingState: { - serializedName: "onboardingState", - type: { - name: "String", - }, - }, - actionableRemediation: { - serializedName: "actionableRemediation", - type: { - name: "Composite", - className: "ActionableRemediation", - }, - }, }, }, }; -export const DevOpsConfigurationListResponse: coreClient.CompositeMapper = { +export const DeviceSecurityGroupList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DevOpsConfigurationListResponse", + className: "DeviceSecurityGroupList", modelProperties: { value: { serializedName: "value", @@ -3439,13 +3415,14 @@ export const DevOpsConfigurationListResponse: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "DevOpsConfiguration", + className: "DeviceSecurityGroup", }, }, }, }, nextLink: { serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -3454,66 +3431,40 @@ export const DevOpsConfigurationListResponse: coreClient.CompositeMapper = { }, }; -export const DevOpsConfigurationProperties: coreClient.CompositeMapper = { +export const CustomAlertRule: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DevOpsConfigurationProperties", + className: "CustomAlertRule", + uberParent: "CustomAlertRule", + polymorphicDiscriminator: { + serializedName: "ruleType", + clientName: "ruleType", + }, modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", + displayName: { + serializedName: "displayName", readOnly: true, type: { name: "String", }, }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", + description: { + serializedName: "description", readOnly: true, - type: { - name: "DateTime", - }, - }, - provisioningState: { - serializedName: "provisioningState", type: { name: "String", }, }, - authorization: { - serializedName: "authorization", + isEnabled: { + serializedName: "isEnabled", + required: true, type: { - name: "Composite", - className: "Authorization", + name: "Boolean", }, }, - autoDiscovery: { - serializedName: "autoDiscovery", - type: { - name: "String", - }, - }, - topLevelInventoryList: { - serializedName: "topLevelInventoryList", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, - }, - }, -}; - -export const Authorization: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Authorization", - modelProperties: { - code: { - serializedName: "code", + ruleType: { + serializedName: "ruleType", + required: true, type: { name: "String", }, @@ -3522,197 +3473,191 @@ export const Authorization: coreClient.CompositeMapper = { }, }; -export const GitHubOwnerListResponse: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "GitHubOwnerListResponse", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "GitHubOwner", +export const IoTSecuritySolutionAnalyticsModelList: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "IoTSecuritySolutionAnalyticsModelList", + modelProperties: { + value: { + serializedName: "value", + required: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "IoTSecuritySolutionAnalyticsModel", + }, }, }, }, - }, - nextLink: { - serializedName: "nextLink", - type: { - name: "String", + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String", + }, }, }, }, - }, -}; + }; -export const GitHubOwnerProperties: coreClient.CompositeMapper = { +export const IoTSeverityMetrics: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitHubOwnerProperties", + className: "IoTSeverityMetrics", modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", - readOnly: true, - type: { - name: "String", - }, - }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", - readOnly: true, + high: { + serializedName: "high", type: { - name: "DateTime", + name: "Number", }, }, - provisioningState: { - serializedName: "provisioningState", + medium: { + serializedName: "medium", type: { - name: "String", + name: "Number", }, }, - ownerUrl: { - serializedName: "ownerUrl", - readOnly: true, + low: { + serializedName: "low", type: { - name: "String", + name: "Number", }, }, - gitHubInternalId: { - serializedName: "gitHubInternalId", - readOnly: true, - type: { - name: "String", + }, + }, +}; + +export const IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: + "IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem", + modelProperties: { + date: { + serializedName: "date", + type: { + name: "DateTime", + }, }, - }, - onboardingState: { - serializedName: "onboardingState", - type: { - name: "String", + devicesMetrics: { + serializedName: "devicesMetrics", + type: { + name: "Composite", + className: "IoTSeverityMetrics", + }, }, }, }, - }, -}; + }; -export const GitHubRepositoryListResponse: coreClient.CompositeMapper = { +export const IoTSecurityAlertedDevice: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitHubRepositoryListResponse", + className: "IoTSecurityAlertedDevice", modelProperties: { - value: { - serializedName: "value", + deviceId: { + serializedName: "deviceId", + readOnly: true, type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "GitHubRepository", - }, - }, + name: "String", }, }, - nextLink: { - serializedName: "nextLink", + alertsCount: { + serializedName: "alertsCount", + readOnly: true, type: { - name: "String", + name: "Number", }, }, }, }, }; -export const GitHubRepositoryProperties: coreClient.CompositeMapper = { +export const IoTSecurityDeviceAlert: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitHubRepositoryProperties", + className: "IoTSecurityDeviceAlert", modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", + alertDisplayName: { + serializedName: "alertDisplayName", readOnly: true, type: { name: "String", }, }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", + reportedSeverity: { + serializedName: "reportedSeverity", readOnly: true, - type: { - name: "DateTime", - }, - }, - provisioningState: { - serializedName: "provisioningState", type: { name: "String", }, }, - repoId: { - serializedName: "repoId", + alertsCount: { + serializedName: "alertsCount", readOnly: true, type: { - name: "String", + name: "Number", }, }, - repoName: { - serializedName: "repoName", + }, + }, +}; + +export const IoTSecurityDeviceRecommendation: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "IoTSecurityDeviceRecommendation", + modelProperties: { + recommendationDisplayName: { + serializedName: "recommendationDisplayName", readOnly: true, type: { name: "String", }, }, - repoFullName: { - serializedName: "repoFullName", + reportedSeverity: { + serializedName: "reportedSeverity", readOnly: true, type: { name: "String", }, }, - onboardingState: { - serializedName: "onboardingState", - type: { - name: "String", - }, - }, - repoUrl: { - serializedName: "repoUrl", + devicesCount: { + serializedName: "devicesCount", readOnly: true, type: { - name: "String", - }, - }, - parentOwnerName: { - serializedName: "parentOwnerName", - type: { - name: "String", + name: "Number", }, }, }, }, }; -export const GitLabGroupListResponse: coreClient.CompositeMapper = { +export const IoTSecurityAggregatedAlertList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitLabGroupListResponse", + className: "IoTSecurityAggregatedAlertList", modelProperties: { value: { serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "GitLabGroup", + className: "IoTSecurityAggregatedAlert", }, }, }, }, nextLink: { serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -3721,81 +3666,104 @@ export const GitLabGroupListResponse: coreClient.CompositeMapper = { }, }; -export const GitLabGroupProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "GitLabGroupProperties", - modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", - readOnly: true, - type: { - name: "String", - }, - }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", - readOnly: true, - type: { - name: "DateTime", +export const IoTSecurityAggregatedAlertPropertiesTopDevicesListItem: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "IoTSecurityAggregatedAlertPropertiesTopDevicesListItem", + modelProperties: { + deviceId: { + serializedName: "deviceId", + readOnly: true, + type: { + name: "String", + }, }, - }, - provisioningState: { - serializedName: "provisioningState", - type: { - name: "String", + alertsCount: { + serializedName: "alertsCount", + readOnly: true, + type: { + name: "Number", + }, }, - }, - fullyQualifiedName: { - serializedName: "fullyQualifiedName", - readOnly: true, - type: { - name: "String", + lastOccurrence: { + serializedName: "lastOccurrence", + readOnly: true, + type: { + name: "String", + }, }, }, - fullyQualifiedFriendlyName: { - serializedName: "fullyQualifiedFriendlyName", - readOnly: true, + }, + }; + +export const TagsResource: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "TagsResource", + modelProperties: { + tags: { + serializedName: "tags", type: { - name: "String", + name: "Dictionary", + value: { type: { name: "String" } }, }, }, - url: { - serializedName: "url", - readOnly: true, - type: { - name: "String", + }, + }, +}; + +export const IoTSecurityAggregatedRecommendationList: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "IoTSecurityAggregatedRecommendationList", + modelProperties: { + value: { + serializedName: "value", + required: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "IoTSecurityAggregatedRecommendation", + }, + }, + }, }, - }, - onboardingState: { - serializedName: "onboardingState", - type: { - name: "String", + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String", + }, }, }, }, - }, -}; + }; -export const GitLabProjectListResponse: coreClient.CompositeMapper = { +export const IoTSecuritySolutionsList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitLabProjectListResponse", + className: "IoTSecuritySolutionsList", modelProperties: { value: { serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "GitLabProject", + className: "IoTSecuritySolutionModel", }, }, }, }, nextLink: { serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -3804,152 +3772,120 @@ export const GitLabProjectListResponse: coreClient.CompositeMapper = { }, }; -export const GitLabProjectProperties: coreClient.CompositeMapper = { +export const UserDefinedResourcesProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitLabProjectProperties", + className: "UserDefinedResourcesProperties", modelProperties: { - provisioningStatusMessage: { - serializedName: "provisioningStatusMessage", - readOnly: true, - type: { - name: "String", - }, - }, - provisioningStatusUpdateTimeUtc: { - serializedName: "provisioningStatusUpdateTimeUtc", - readOnly: true, - type: { - name: "DateTime", - }, - }, - provisioningState: { - serializedName: "provisioningState", - type: { - name: "String", - }, - }, - fullyQualifiedName: { - serializedName: "fullyQualifiedName", - readOnly: true, + query: { + serializedName: "query", + required: true, + nullable: true, type: { name: "String", }, }, - fullyQualifiedFriendlyName: { - serializedName: "fullyQualifiedFriendlyName", - readOnly: true, + querySubscriptions: { + serializedName: "querySubscriptions", + required: true, + nullable: true, type: { - name: "String", + name: "Sequence", + element: { + constraints: { + Pattern: new RegExp( + "^[0-9A-Fa-f]{8}-([0-9A-Fa-f]{4}-){3}[0-9A-Fa-f]{12}$", + ), + }, + type: { + name: "String", + }, + }, }, }, - fullyQualifiedParentGroupName: { - serializedName: "fullyQualifiedParentGroupName", - readOnly: true, - type: { - name: "String", + }, + }, +}; + +export const RecommendationConfigurationProperties: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "RecommendationConfigurationProperties", + modelProperties: { + recommendationType: { + serializedName: "recommendationType", + required: true, + type: { + name: "String", + }, }, - }, - url: { - serializedName: "url", - readOnly: true, - type: { - name: "String", + name: { + serializedName: "name", + readOnly: true, + type: { + name: "String", + }, }, - }, - onboardingState: { - serializedName: "onboardingState", - type: { - name: "String", + status: { + defaultValue: "Enabled", + serializedName: "status", + required: true, + type: { + name: "String", + }, }, }, }, - }, -}; + }; -export const OperationStatusResult: coreClient.CompositeMapper = { +export const AdditionalWorkspacesProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "OperationStatusResult", + className: "AdditionalWorkspacesProperties", modelProperties: { - id: { - serializedName: "id", - type: { - name: "String", - }, - }, - name: { - serializedName: "name", + workspace: { + serializedName: "workspace", type: { name: "String", }, }, - status: { - serializedName: "status", - required: true, + type: { + defaultValue: "Sentinel", + serializedName: "type", type: { name: "String", }, }, - percentComplete: { - constraints: { - InclusiveMaximum: 100, - InclusiveMinimum: 0, - }, - serializedName: "percentComplete", - type: { - name: "Number", - }, - }, - startTime: { - serializedName: "startTime", - type: { - name: "DateTime", - }, - }, - endTime: { - serializedName: "endTime", - type: { - name: "DateTime", - }, - }, - operations: { - serializedName: "operations", + dataTypes: { + serializedName: "dataTypes", type: { name: "Sequence", element: { type: { - name: "Composite", - className: "OperationStatusResult", + name: "String", }, }, }, }, - error: { - serializedName: "error", - type: { - name: "Composite", - className: "ErrorDetailAutoGenerated", - }, - }, }, }, }; -export const SecurityConnectorsList: coreClient.CompositeMapper = { +export const AllowedConnectionsList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecurityConnectorsList", + className: "AllowedConnectionsList", modelProperties: { value: { serializedName: "value", - required: true, + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecurityConnector", + className: "AllowedConnectionsResource", }, }, }, @@ -3965,25 +3901,69 @@ export const SecurityConnectorsList: coreClient.CompositeMapper = { }, }; -export const CloudOffering: coreClient.CompositeMapper = { +export const ConnectableResource: coreClient.CompositeMapper = { type: { name: "Composite", - className: "CloudOffering", - uberParent: "CloudOffering", - polymorphicDiscriminator: { - serializedName: "offeringType", - clientName: "offeringType", + className: "ConnectableResource", + modelProperties: { + id: { + serializedName: "id", + readOnly: true, + type: { + name: "String", + }, + }, + inboundConnectedResources: { + serializedName: "inboundConnectedResources", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ConnectedResource", + }, + }, + }, + }, + outboundConnectedResources: { + serializedName: "outboundConnectedResources", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ConnectedResource", + }, + }, + }, + }, }, + }, +}; + +export const ConnectedResource: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ConnectedResource", modelProperties: { - offeringType: { - serializedName: "offeringType", - required: true, + connectedResourceId: { + serializedName: "connectedResourceId", + readOnly: true, type: { name: "String", }, }, - description: { - serializedName: "description", + tcpPorts: { + serializedName: "tcpPorts", + readOnly: true, + type: { + name: "String", + }, + }, + udpPorts: { + serializedName: "udpPorts", readOnly: true, type: { name: "String", @@ -3993,19 +3973,14 @@ export const CloudOffering: coreClient.CompositeMapper = { }, }; -export const EnvironmentData: coreClient.CompositeMapper = { +export const Location: coreClient.CompositeMapper = { type: { name: "Composite", - className: "EnvironmentData", - uberParent: "EnvironmentData", - polymorphicDiscriminator: { - serializedName: "environmentType", - clientName: "environmentType", - }, + className: "Location", modelProperties: { - environmentType: { - serializedName: "environmentType", - required: true, + location: { + serializedName: "location", + readOnly: true, type: { name: "String", }, @@ -4014,20 +3989,19 @@ export const EnvironmentData: coreClient.CompositeMapper = { }, }; -export const ComplianceResultList: coreClient.CompositeMapper = { +export const DiscoveredSecuritySolutionList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ComplianceResultList", + className: "DiscoveredSecuritySolutionList", modelProperties: { value: { serializedName: "value", - required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "ComplianceResult", + className: "DiscoveredSecuritySolution", }, }, }, @@ -4043,10 +4017,10 @@ export const ComplianceResultList: coreClient.CompositeMapper = { }, }; -export const DeviceSecurityGroupList: coreClient.CompositeMapper = { +export const ExternalSecuritySolutionList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DeviceSecurityGroupList", + className: "ExternalSecuritySolutionList", modelProperties: { value: { serializedName: "value", @@ -4055,7 +4029,7 @@ export const DeviceSecurityGroupList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "DeviceSecurityGroup", + className: "ExternalSecuritySolution", }, }, }, @@ -4071,70 +4045,78 @@ export const DeviceSecurityGroupList: coreClient.CompositeMapper = { }, }; -export const CustomAlertRule: coreClient.CompositeMapper = { +export const ExternalSecuritySolutionKindAutoGenerated: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "ExternalSecuritySolutionKindAutoGenerated", + modelProperties: { + kind: { + serializedName: "kind", + type: { + name: "String", + }, + }, + }, + }, + }; + +export const JitNetworkAccessPoliciesList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "CustomAlertRule", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType", - }, + className: "JitNetworkAccessPoliciesList", modelProperties: { - displayName: { - serializedName: "displayName", - readOnly: true, + value: { + serializedName: "value", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessPolicy", + }, + }, }, }, - description: { - serializedName: "description", + nextLink: { + serializedName: "nextLink", readOnly: true, type: { name: "String", }, }, - isEnabled: { - serializedName: "isEnabled", - required: true, - type: { - name: "Boolean", - }, - }, - ruleType: { - serializedName: "ruleType", - required: true, - type: { - name: "String", - }, - }, }, }, }; -export const IoTSecuritySolutionAnalyticsModelList: coreClient.CompositeMapper = +export const JitNetworkAccessPolicyVirtualMachine: coreClient.CompositeMapper = { type: { name: "Composite", - className: "IoTSecuritySolutionAnalyticsModelList", + className: "JitNetworkAccessPolicyVirtualMachine", modelProperties: { - value: { - serializedName: "value", + id: { + serializedName: "id", + required: true, + type: { + name: "String", + }, + }, + ports: { + serializedName: "ports", required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "IoTSecuritySolutionAnalyticsModel", + className: "JitNetworkAccessPortRule", }, }, }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + publicIpAddress: { + serializedName: "publicIpAddress", type: { name: "String", }, @@ -4143,192 +4125,214 @@ export const IoTSecuritySolutionAnalyticsModelList: coreClient.CompositeMapper = }, }; -export const IoTSeverityMetrics: coreClient.CompositeMapper = { +export const JitNetworkAccessPortRule: coreClient.CompositeMapper = { type: { name: "Composite", - className: "IoTSeverityMetrics", + className: "JitNetworkAccessPortRule", modelProperties: { - high: { - serializedName: "high", + number: { + constraints: { + InclusiveMaximum: 65535, + InclusiveMinimum: 0, + }, + serializedName: "number", + required: true, type: { name: "Number", }, }, - medium: { - serializedName: "medium", + protocol: { + serializedName: "protocol", + required: true, type: { - name: "Number", + name: "String", }, }, - low: { - serializedName: "low", + allowedSourceAddressPrefix: { + serializedName: "allowedSourceAddressPrefix", type: { - name: "Number", + name: "String", }, }, - }, - }, -}; - -export const IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: - "IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem", - modelProperties: { - date: { - serializedName: "date", - type: { - name: "DateTime", - }, - }, - devicesMetrics: { - serializedName: "devicesMetrics", - type: { - name: "Composite", - className: "IoTSeverityMetrics", + allowedSourceAddressPrefixes: { + serializedName: "allowedSourceAddressPrefixes", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, }, }, }, - }, - }; - -export const IoTSecurityAlertedDevice: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityAlertedDevice", - modelProperties: { - deviceId: { - serializedName: "deviceId", - readOnly: true, + maxRequestAccessDuration: { + serializedName: "maxRequestAccessDuration", + required: true, type: { name: "String", }, }, - alertsCount: { - serializedName: "alertsCount", - readOnly: true, - type: { - name: "Number", - }, - }, }, }, }; -export const IoTSecurityDeviceAlert: coreClient.CompositeMapper = { +export const JitNetworkAccessRequest: coreClient.CompositeMapper = { type: { name: "Composite", - className: "IoTSecurityDeviceAlert", + className: "JitNetworkAccessRequest", modelProperties: { - alertDisplayName: { - serializedName: "alertDisplayName", - readOnly: true, + virtualMachines: { + serializedName: "virtualMachines", + required: true, type: { - name: "String", - }, - }, - reportedSeverity: { - serializedName: "reportedSeverity", - readOnly: true, - type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessRequestVirtualMachine", + }, + }, }, }, - alertsCount: { - serializedName: "alertsCount", - readOnly: true, + startTimeUtc: { + serializedName: "startTimeUtc", + required: true, type: { - name: "Number", + name: "DateTime", }, }, - }, - }, -}; - -export const IoTSecurityDeviceRecommendation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityDeviceRecommendation", - modelProperties: { - recommendationDisplayName: { - serializedName: "recommendationDisplayName", - readOnly: true, + requestor: { + serializedName: "requestor", + required: true, type: { name: "String", }, }, - reportedSeverity: { - serializedName: "reportedSeverity", - readOnly: true, + justification: { + serializedName: "justification", type: { name: "String", }, }, - devicesCount: { - serializedName: "devicesCount", - readOnly: true, - type: { - name: "Number", - }, - }, }, }, }; -export const IoTSecurityAggregatedAlertList: coreClient.CompositeMapper = { +export const JitNetworkAccessRequestVirtualMachine: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "JitNetworkAccessRequestVirtualMachine", + modelProperties: { + id: { + serializedName: "id", + required: true, + type: { + name: "String", + }, + }, + ports: { + serializedName: "ports", + required: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessRequestPort", + }, + }, + }, + }, + }, + }, + }; + +export const JitNetworkAccessRequestPort: coreClient.CompositeMapper = { type: { name: "Composite", - className: "IoTSecurityAggregatedAlertList", + className: "JitNetworkAccessRequestPort", modelProperties: { - value: { - serializedName: "value", + number: { + constraints: { + InclusiveMaximum: 65535, + InclusiveMinimum: 0, + }, + serializedName: "number", required: true, + type: { + name: "Number", + }, + }, + allowedSourceAddressPrefix: { + serializedName: "allowedSourceAddressPrefix", + type: { + name: "String", + }, + }, + allowedSourceAddressPrefixes: { + serializedName: "allowedSourceAddressPrefixes", type: { name: "Sequence", element: { type: { - name: "Composite", - className: "IoTSecurityAggregatedAlert", + name: "String", }, }, }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, + endTimeUtc: { + serializedName: "endTimeUtc", + required: true, + type: { + name: "DateTime", + }, + }, + status: { + serializedName: "status", + required: true, + type: { + name: "String", + }, + }, + statusReason: { + serializedName: "statusReason", + required: true, type: { name: "String", }, }, + mappedPort: { + serializedName: "mappedPort", + type: { + name: "Number", + }, + }, }, }, }; -export const IoTSecurityAggregatedAlertPropertiesTopDevicesListItem: coreClient.CompositeMapper = +export const JitNetworkAccessPolicyInitiateRequest: coreClient.CompositeMapper = { type: { name: "Composite", - className: "IoTSecurityAggregatedAlertPropertiesTopDevicesListItem", + className: "JitNetworkAccessPolicyInitiateRequest", modelProperties: { - deviceId: { - serializedName: "deviceId", - readOnly: true, - type: { - name: "String", - }, - }, - alertsCount: { - serializedName: "alertsCount", - readOnly: true, + virtualMachines: { + serializedName: "virtualMachines", + required: true, type: { - name: "Number", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "JitNetworkAccessPolicyInitiateVirtualMachine", + }, + }, }, }, - lastOccurrence: { - serializedName: "lastOccurrence", - readOnly: true, + justification: { + serializedName: "justification", type: { name: "String", }, @@ -4337,66 +4341,83 @@ export const IoTSecurityAggregatedAlertPropertiesTopDevicesListItem: coreClient. }, }; -export const TagsResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TagsResource", - modelProperties: { - tags: { - serializedName: "tags", - type: { - name: "Dictionary", - value: { type: { name: "String" } }, - }, - }, - }, - }, -}; - -export const IoTSecurityAggregatedRecommendationList: coreClient.CompositeMapper = +export const JitNetworkAccessPolicyInitiateVirtualMachine: coreClient.CompositeMapper = { type: { name: "Composite", - className: "IoTSecurityAggregatedRecommendationList", + className: "JitNetworkAccessPolicyInitiateVirtualMachine", modelProperties: { - value: { - serializedName: "value", + id: { + serializedName: "id", + required: true, + type: { + name: "String", + }, + }, + ports: { + serializedName: "ports", required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "IoTSecurityAggregatedRecommendation", + className: "JitNetworkAccessPolicyInitiatePort", }, }, }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String", - }, - }, }, }, }; -export const IoTSecuritySolutionsList: coreClient.CompositeMapper = { +export const JitNetworkAccessPolicyInitiatePort: coreClient.CompositeMapper = { type: { name: "Composite", - className: "IoTSecuritySolutionsList", + className: "JitNetworkAccessPolicyInitiatePort", + modelProperties: { + number: { + constraints: { + InclusiveMaximum: 65535, + InclusiveMinimum: 0, + }, + serializedName: "number", + required: true, + type: { + name: "Number", + }, + }, + allowedSourceAddressPrefix: { + serializedName: "allowedSourceAddressPrefix", + type: { + name: "String", + }, + }, + endTimeUtc: { + serializedName: "endTimeUtc", + required: true, + type: { + name: "DateTime", + }, + }, + }, + }, +}; + +export const SecureScoresList: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SecureScoresList", modelProperties: { value: { serializedName: "value", - required: true, + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "IoTSecuritySolutionModel", + className: "SecureScoreItem", }, }, }, @@ -4412,125 +4433,87 @@ export const IoTSecuritySolutionsList: coreClient.CompositeMapper = { }, }; -export const UserDefinedResourcesProperties: coreClient.CompositeMapper = { +export const SecureScoreControlList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "UserDefinedResourcesProperties", + className: "SecureScoreControlList", modelProperties: { - query: { - serializedName: "query", - required: true, - nullable: true, - type: { - name: "String", - }, - }, - querySubscriptions: { - serializedName: "querySubscriptions", - required: true, - nullable: true, + value: { + serializedName: "value", + readOnly: true, type: { name: "Sequence", element: { - constraints: { - Pattern: new RegExp( - "^[0-9A-Fa-f]{8}-([0-9A-Fa-f]{4}-){3}[0-9A-Fa-f]{12}$", - ), - }, type: { - name: "String", + name: "Composite", + className: "SecureScoreControlDetails", }, }, }, }, - }, - }, -}; - -export const RecommendationConfigurationProperties: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "RecommendationConfigurationProperties", - modelProperties: { - recommendationType: { - serializedName: "recommendationType", - required: true, - type: { - name: "String", - }, - }, - name: { - serializedName: "name", - readOnly: true, - type: { - name: "String", - }, - }, - status: { - defaultValue: "Enabled", - serializedName: "status", - required: true, - type: { - name: "String", - }, + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String", }, }, }, - }; + }, +}; -export const AdditionalWorkspacesProperties: coreClient.CompositeMapper = { +export const SecureScoreControlDefinitionSource: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AdditionalWorkspacesProperties", + className: "SecureScoreControlDefinitionSource", modelProperties: { - workspace: { - serializedName: "workspace", + sourceType: { + serializedName: "sourceType", type: { name: "String", }, }, - type: { - defaultValue: "Sentinel", - serializedName: "type", + }, + }, +}; + +export const AzureResourceLink: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AzureResourceLink", + modelProperties: { + id: { + serializedName: "id", + readOnly: true, type: { name: "String", }, }, - dataTypes: { - serializedName: "dataTypes", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, }, }, }; -export const AdaptiveNetworkHardeningsList: coreClient.CompositeMapper = { +export const SecureScoreControlDefinitionList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AdaptiveNetworkHardeningsList", + className: "SecureScoreControlDefinitionList", modelProperties: { value: { serializedName: "value", + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "AdaptiveNetworkHardening", + className: "SecureScoreControlDefinitionItem", }, }, }, }, nextLink: { serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -4539,77 +4522,47 @@ export const AdaptiveNetworkHardeningsList: coreClient.CompositeMapper = { }, }; -export const Rule: coreClient.CompositeMapper = { +export const SecuritySolutionList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "Rule", + className: "SecuritySolutionList", modelProperties: { - name: { - serializedName: "name", - type: { - name: "String", - }, - }, - direction: { - serializedName: "direction", - type: { - name: "String", - }, - }, - destinationPort: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0, - }, - serializedName: "destinationPort", - type: { - name: "Number", - }, - }, - protocols: { - serializedName: "protocols", + value: { + serializedName: "value", type: { name: "Sequence", element: { type: { - name: "String", + name: "Composite", + className: "SecuritySolution", }, }, }, }, - ipAddresses: { - serializedName: "ipAddresses", + nextLink: { + serializedName: "nextLink", + readOnly: true, type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, + name: "String", }, }, }, }, }; -export const EffectiveNetworkSecurityGroups: coreClient.CompositeMapper = { +export const SecuritySolutionsReferenceDataList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "EffectiveNetworkSecurityGroups", + className: "SecuritySolutionsReferenceDataList", modelProperties: { - networkInterface: { - serializedName: "networkInterface", - type: { - name: "String", - }, - }, - networkSecurityGroups: { - serializedName: "networkSecurityGroups", + value: { + serializedName: "value", type: { name: "Sequence", element: { type: { - name: "String", + name: "Composite", + className: "SecuritySolutionsReferenceData", }, }, }, @@ -4618,45 +4571,31 @@ export const EffectiveNetworkSecurityGroups: coreClient.CompositeMapper = { }, }; -export const AdaptiveNetworkHardeningEnforceRequest: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "AdaptiveNetworkHardeningEnforceRequest", - modelProperties: { - rules: { - serializedName: "rules", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Rule", - }, - }, - }, - }, - networkSecurityGroups: { - serializedName: "networkSecurityGroups", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, +export const ServerVulnerabilityAssessmentsList: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ServerVulnerabilityAssessmentsList", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ServerVulnerabilityAssessment", }, }, }, }, }, - }; + }, +}; -export const AllowedConnectionsList: coreClient.CompositeMapper = { +export const TopologyList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AllowedConnectionsList", + className: "TopologyList", modelProperties: { value: { serializedName: "value", @@ -4666,7 +4605,7 @@ export const AllowedConnectionsList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "AllowedConnectionsResource", + className: "TopologyResource", }, }, }, @@ -4682,40 +4621,75 @@ export const AllowedConnectionsList: coreClient.CompositeMapper = { }, }; -export const ConnectableResource: coreClient.CompositeMapper = { +export const TopologySingleResource: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ConnectableResource", + className: "TopologySingleResource", modelProperties: { - id: { - serializedName: "id", + resourceId: { + serializedName: "resourceId", readOnly: true, type: { name: "String", }, }, - inboundConnectedResources: { - serializedName: "inboundConnectedResources", + severity: { + serializedName: "severity", + readOnly: true, + type: { + name: "String", + }, + }, + recommendationsExist: { + serializedName: "recommendationsExist", + readOnly: true, + type: { + name: "Boolean", + }, + }, + networkZones: { + serializedName: "networkZones", + readOnly: true, + type: { + name: "String", + }, + }, + topologyScore: { + serializedName: "topologyScore", + readOnly: true, + type: { + name: "Number", + }, + }, + location: { + serializedName: "location", + readOnly: true, + type: { + name: "String", + }, + }, + parents: { + serializedName: "parents", readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "ConnectedResource", + className: "TopologySingleResourceParent", }, }, }, }, - outboundConnectedResources: { - serializedName: "outboundConnectedResources", + children: { + serializedName: "children", readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "ConnectedResource", + className: "TopologySingleResourceChild", }, }, }, @@ -4724,27 +4698,29 @@ export const ConnectableResource: coreClient.CompositeMapper = { }, }; -export const ConnectedResource: coreClient.CompositeMapper = { +export const TopologySingleResourceParent: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ConnectedResource", + className: "TopologySingleResourceParent", modelProperties: { - connectedResourceId: { - serializedName: "connectedResourceId", + resourceId: { + serializedName: "resourceId", readOnly: true, type: { name: "String", }, }, - tcpPorts: { - serializedName: "tcpPorts", - readOnly: true, - type: { - name: "String", - }, - }, - udpPorts: { - serializedName: "udpPorts", + }, + }, +}; + +export const TopologySingleResourceChild: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "TopologySingleResourceChild", + modelProperties: { + resourceId: { + serializedName: "resourceId", readOnly: true, type: { name: "String", @@ -4754,123 +4730,213 @@ export const ConnectedResource: coreClient.CompositeMapper = { }, }; -export const Location: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Location", - modelProperties: { - location: { - serializedName: "location", - readOnly: true, - type: { - name: "String", +export const SecurityAssessmentMetadataResponseList: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "SecurityAssessmentMetadataResponseList", + modelProperties: { + value: { + serializedName: "value", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "SecurityAssessmentMetadataResponse", + }, + }, + }, + }, + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String", + }, }, }, }, - }, -}; + }; -export const AdaptiveApplicationControlGroups: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveApplicationControlGroups", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AdaptiveApplicationControlGroup", - }, +export const SecurityAssessmentMetadataPropertiesResponsePublishDates: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "SecurityAssessmentMetadataPropertiesResponsePublishDates", + modelProperties: { + ga: { + constraints: { + Pattern: new RegExp("^([0-9]{2}\\/){2}[0-9]{4}$"), + }, + serializedName: "GA", + type: { + name: "String", + }, + }, + public: { + constraints: { + Pattern: new RegExp("^([0-9]{2}\\/){2}[0-9]{4}$"), + }, + serializedName: "public", + required: true, + type: { + name: "String", }, }, }, }, - }, -}; + }; -export const ProtectionMode: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ProtectionMode", - modelProperties: { - exe: { - serializedName: "exe", - type: { - name: "String", +export const SecurityAssessmentMetadataProperties: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "SecurityAssessmentMetadataProperties", + modelProperties: { + displayName: { + serializedName: "displayName", + required: true, + type: { + name: "String", + }, }, - }, - msi: { - serializedName: "msi", - type: { - name: "String", + policyDefinitionId: { + serializedName: "policyDefinitionId", + readOnly: true, + type: { + name: "String", + }, }, - }, - script: { - serializedName: "script", - type: { - name: "String", + description: { + serializedName: "description", + type: { + name: "String", + }, }, - }, - executable: { - serializedName: "executable", - type: { - name: "String", + remediationDescription: { + serializedName: "remediationDescription", + type: { + name: "String", + }, + }, + categories: { + serializedName: "categories", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + severity: { + serializedName: "severity", + required: true, + type: { + name: "String", + }, + }, + userImpact: { + serializedName: "userImpact", + type: { + name: "String", + }, + }, + implementationEffort: { + serializedName: "implementationEffort", + type: { + name: "String", + }, + }, + threats: { + serializedName: "threats", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + preview: { + serializedName: "preview", + type: { + name: "Boolean", + }, + }, + assessmentType: { + serializedName: "assessmentType", + required: true, + type: { + name: "String", + }, + }, + partnerData: { + serializedName: "partnerData", + type: { + name: "Composite", + className: "SecurityAssessmentMetadataPartnerData", + }, }, }, }, - }, -}; + }; -export const AdaptiveApplicationControlIssueSummary: coreClient.CompositeMapper = +export const SecurityAssessmentMetadataPartnerData: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AdaptiveApplicationControlIssueSummary", + className: "SecurityAssessmentMetadataPartnerData", modelProperties: { - issue: { - serializedName: "issue", + partnerName: { + serializedName: "partnerName", + required: true, + type: { + name: "String", + }, + }, + productName: { + serializedName: "productName", type: { name: "String", }, }, - numberOfVms: { - serializedName: "numberOfVms", + secret: { + serializedName: "secret", + required: true, type: { - name: "Number", + name: "String", }, }, }, }, }; -export const VmRecommendation: coreClient.CompositeMapper = { +export const SecurityAssessmentList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "VmRecommendation", + className: "SecurityAssessmentList", modelProperties: { - configurationStatus: { - serializedName: "configurationStatus", - type: { - name: "String", - }, - }, - recommendationAction: { - serializedName: "recommendationAction", - type: { - name: "String", - }, - }, - resourceId: { - serializedName: "resourceId", + value: { + serializedName: "value", + readOnly: true, type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "SecurityAssessmentResponse", + }, + }, }, }, - enforcementSupport: { - serializedName: "enforcementSupport", + nextLink: { + serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -4879,106 +4945,93 @@ export const VmRecommendation: coreClient.CompositeMapper = { }, }; -export const PathRecommendation: coreClient.CompositeMapper = { +export const AssessmentStatus: coreClient.CompositeMapper = { type: { name: "Composite", - className: "PathRecommendation", + className: "AssessmentStatus", modelProperties: { - path: { - serializedName: "path", + code: { + serializedName: "code", + required: true, type: { name: "String", }, }, - action: { - serializedName: "action", + cause: { + serializedName: "cause", type: { name: "String", }, }, - type: { - serializedName: "type", + description: { + serializedName: "description", type: { name: "String", }, }, - publisherInfo: { - serializedName: "publisherInfo", + }, + }, +}; + +export const SecurityAssessmentPropertiesBase: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SecurityAssessmentPropertiesBase", + modelProperties: { + resourceDetails: { + serializedName: "resourceDetails", type: { name: "Composite", - className: "PublisherInfo", + className: "ResourceDetails", }, }, - common: { - serializedName: "common", + displayName: { + serializedName: "displayName", + readOnly: true, type: { - name: "Boolean", + name: "String", }, }, - userSids: { - serializedName: "userSids", + additionalData: { + serializedName: "additionalData", type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, + name: "Dictionary", + value: { type: { name: "String" } }, }, }, - usernames: { - serializedName: "usernames", + links: { + serializedName: "links", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "UserRecommendation", - }, - }, + name: "Composite", + className: "AssessmentLinks", }, }, - fileType: { - serializedName: "fileType", + metadata: { + serializedName: "metadata", type: { - name: "String", + name: "Composite", + className: "SecurityAssessmentMetadataProperties", }, }, - configurationStatus: { - serializedName: "configurationStatus", + partnersData: { + serializedName: "partnersData", type: { - name: "String", + name: "Composite", + className: "SecurityAssessmentPartnerData", }, }, }, }, }; -export const PublisherInfo: coreClient.CompositeMapper = { +export const AssessmentLinks: coreClient.CompositeMapper = { type: { name: "Composite", - className: "PublisherInfo", + className: "AssessmentLinks", modelProperties: { - publisherName: { - serializedName: "publisherName", - type: { - name: "String", - }, - }, - productName: { - serializedName: "productName", - type: { - name: "String", - }, - }, - binaryName: { - serializedName: "binaryName", - type: { - name: "String", - }, - }, - version: { - serializedName: "version", + azurePortalUri: { + serializedName: "azurePortalUri", + readOnly: true, type: { name: "String", }, @@ -4987,19 +5040,21 @@ export const PublisherInfo: coreClient.CompositeMapper = { }, }; -export const UserRecommendation: coreClient.CompositeMapper = { +export const SecurityAssessmentPartnerData: coreClient.CompositeMapper = { type: { name: "Composite", - className: "UserRecommendation", + className: "SecurityAssessmentPartnerData", modelProperties: { - username: { - serializedName: "username", + partnerName: { + serializedName: "partnerName", + required: true, type: { name: "String", }, }, - recommendationAction: { - serializedName: "recommendationAction", + secret: { + serializedName: "secret", + required: true, type: { name: "String", }, @@ -5008,10 +5063,10 @@ export const UserRecommendation: coreClient.CompositeMapper = { }, }; -export const DiscoveredSecuritySolutionList: coreClient.CompositeMapper = { +export const AlertList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DiscoveredSecuritySolutionList", + className: "AlertList", modelProperties: { value: { serializedName: "value", @@ -5020,7 +5075,7 @@ export const DiscoveredSecuritySolutionList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "DiscoveredSecuritySolution", + className: "Alert", }, }, }, @@ -5036,25 +5091,35 @@ export const DiscoveredSecuritySolutionList: coreClient.CompositeMapper = { }, }; -export const ExternalSecuritySolutionList: coreClient.CompositeMapper = { +export const ResourceIdentifier: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ExternalSecuritySolutionList", + className: "ResourceIdentifier", + uberParent: "ResourceIdentifier", + polymorphicDiscriminator: { + serializedName: "type", + clientName: "type", + }, modelProperties: { - value: { - serializedName: "value", + type: { + serializedName: "type", + required: true, type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ExternalSecuritySolution", - }, - }, + name: "String", }, }, - nextLink: { - serializedName: "nextLink", + }, + }, +}; + +export const AlertEntity: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AlertEntity", + additionalProperties: { type: { name: "Object" } }, + modelProperties: { + type: { + serializedName: "type", readOnly: true, type: { name: "String", @@ -5064,26 +5129,66 @@ export const ExternalSecuritySolutionList: coreClient.CompositeMapper = { }, }; -export const ExternalSecuritySolutionKindAutoGenerated: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "ExternalSecuritySolutionKindAutoGenerated", - modelProperties: { - kind: { - serializedName: "kind", - type: { - name: "String", - }, +export const AlertPropertiesSupportingEvidence: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AlertPropertiesSupportingEvidence", + additionalProperties: { type: { name: "Object" } }, + modelProperties: { + type: { + serializedName: "type", + readOnly: true, + type: { + name: "String", }, }, }, - }; + }, +}; -export const JitNetworkAccessPoliciesList: coreClient.CompositeMapper = { +export const AlertSimulatorRequestBody: coreClient.CompositeMapper = { type: { name: "Composite", - className: "JitNetworkAccessPoliciesList", + className: "AlertSimulatorRequestBody", + modelProperties: { + properties: { + serializedName: "properties", + type: { + name: "Composite", + className: "AlertSimulatorRequestProperties", + }, + }, + }, + }, +}; + +export const AlertSimulatorRequestProperties: coreClient.CompositeMapper = { + serializedName: "AlertSimulatorRequestProperties", + type: { + name: "Composite", + className: "AlertSimulatorRequestProperties", + uberParent: "AlertSimulatorRequestProperties", + additionalProperties: { type: { name: "Object" } }, + polymorphicDiscriminator: { + serializedName: "kind", + clientName: "kind", + }, + modelProperties: { + kind: { + serializedName: "kind", + required: true, + type: { + name: "String", + }, + }, + }, + }, +}; + +export const SettingsList: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SettingsList", modelProperties: { value: { serializedName: "value", @@ -5092,7 +5197,7 @@ export const JitNetworkAccessPoliciesList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "JitNetworkAccessPolicy", + className: "Setting", }, }, }, @@ -5108,34 +5213,28 @@ export const JitNetworkAccessPoliciesList: coreClient.CompositeMapper = { }, }; -export const JitNetworkAccessPolicyVirtualMachine: coreClient.CompositeMapper = +export const ServerVulnerabilityAssessmentsSettingsList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "JitNetworkAccessPolicyVirtualMachine", + className: "ServerVulnerabilityAssessmentsSettingsList", modelProperties: { - id: { - serializedName: "id", - required: true, - type: { - name: "String", - }, - }, - ports: { - serializedName: "ports", - required: true, + value: { + serializedName: "value", + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "JitNetworkAccessPortRule", + className: "ServerVulnerabilityAssessmentsSetting", }, }, }, }, - publicIpAddress: { - serializedName: "publicIpAddress", + nextLink: { + serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -5144,91 +5243,64 @@ export const JitNetworkAccessPolicyVirtualMachine: coreClient.CompositeMapper = }, }; -export const JitNetworkAccessPortRule: coreClient.CompositeMapper = { +export const ResourceAutoGenerated: coreClient.CompositeMapper = { type: { name: "Composite", - className: "JitNetworkAccessPortRule", + className: "ResourceAutoGenerated", modelProperties: { - number: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0, - }, - serializedName: "number", - required: true, - type: { - name: "Number", - }, - }, - protocol: { - serializedName: "protocol", - required: true, + id: { + serializedName: "id", + readOnly: true, type: { name: "String", }, }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", + name: { + serializedName: "name", + readOnly: true, type: { name: "String", }, }, - allowedSourceAddressPrefixes: { - serializedName: "allowedSourceAddressPrefixes", + type: { + serializedName: "type", + readOnly: true, type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, + name: "String", }, }, - maxRequestAccessDuration: { - serializedName: "maxRequestAccessDuration", - required: true, + systemData: { + serializedName: "systemData", type: { - name: "String", + name: "Composite", + className: "SystemData", }, }, }, }, }; -export const JitNetworkAccessRequest: coreClient.CompositeMapper = { +export const ApiCollectionList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "JitNetworkAccessRequest", + className: "ApiCollectionList", modelProperties: { - virtualMachines: { - serializedName: "virtualMachines", - required: true, + value: { + serializedName: "value", + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "JitNetworkAccessRequestVirtualMachine", + className: "ApiCollection", }, }, }, }, - startTimeUtc: { - serializedName: "startTimeUtc", - required: true, - type: { - name: "DateTime", - }, - }, - requestor: { - serializedName: "requestor", - required: true, - type: { - name: "String", - }, - }, - justification: { - serializedName: "justification", + nextLink: { + serializedName: "nextLink", + readOnly: true, type: { name: "String", }, @@ -5237,235 +5309,101 @@ export const JitNetworkAccessRequest: coreClient.CompositeMapper = { }, }; -export const JitNetworkAccessRequestVirtualMachine: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "JitNetworkAccessRequestVirtualMachine", - modelProperties: { - id: { - serializedName: "id", - required: true, - type: { - name: "String", - }, - }, - ports: { - serializedName: "ports", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessRequestPort", - }, - }, - }, - }, - }, - }, - }; - -export const JitNetworkAccessRequestPort: coreClient.CompositeMapper = { +export const Extension: coreClient.CompositeMapper = { type: { name: "Composite", - className: "JitNetworkAccessRequestPort", + className: "Extension", modelProperties: { - number: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0, - }, - serializedName: "number", + name: { + serializedName: "name", required: true, - type: { - name: "Number", - }, - }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", type: { name: "String", }, }, - allowedSourceAddressPrefixes: { - serializedName: "allowedSourceAddressPrefixes", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, - endTimeUtc: { - serializedName: "endTimeUtc", - required: true, - type: { - name: "DateTime", - }, - }, - status: { - serializedName: "status", + isEnabled: { + serializedName: "isEnabled", required: true, type: { name: "String", }, }, - statusReason: { - serializedName: "statusReason", - required: true, + additionalExtensionProperties: { + serializedName: "additionalExtensionProperties", type: { - name: "String", + name: "Dictionary", + value: { type: { name: "any" } }, }, }, - mappedPort: { - serializedName: "mappedPort", + operationStatus: { + serializedName: "operationStatus", type: { - name: "Number", + name: "Composite", + className: "OperationStatusAutoGenerated", }, }, }, }, }; -export const JitNetworkAccessPolicyInitiateRequest: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateRequest", - modelProperties: { - virtualMachines: { - serializedName: "virtualMachines", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateVirtualMachine", - }, - }, - }, - }, - justification: { - serializedName: "justification", - type: { - name: "String", - }, - }, - }, - }, - }; - -export const JitNetworkAccessPolicyInitiateVirtualMachine: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateVirtualMachine", - modelProperties: { - id: { - serializedName: "id", - required: true, - type: { - name: "String", - }, - }, - ports: { - serializedName: "ports", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiatePort", - }, - }, - }, - }, - }, - }, - }; - -export const JitNetworkAccessPolicyInitiatePort: coreClient.CompositeMapper = { +export const OperationStatusAutoGenerated: coreClient.CompositeMapper = { type: { name: "Composite", - className: "JitNetworkAccessPolicyInitiatePort", + className: "OperationStatusAutoGenerated", modelProperties: { - number: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0, - }, - serializedName: "number", - required: true, - type: { - name: "Number", - }, - }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", + code: { + serializedName: "code", type: { name: "String", }, }, - endTimeUtc: { - serializedName: "endTimeUtc", - required: true, + message: { + serializedName: "message", type: { - name: "DateTime", + name: "String", }, }, }, }, }; -export const SecureScoresList: coreClient.CompositeMapper = { +export const PricingList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecureScoresList", + className: "PricingList", modelProperties: { value: { serializedName: "value", - readOnly: true, + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecureScoreItem", + className: "Pricing", }, }, }, }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String", - }, - }, }, }, }; -export const SecureScoreControlList: coreClient.CompositeMapper = { +export const SecurityStandardList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecureScoreControlList", + className: "SecurityStandardList", modelProperties: { value: { serializedName: "value", + required: true, readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecureScoreControlDetails", + className: "SecurityStandard", }, }, }, @@ -5481,13 +5419,13 @@ export const SecureScoreControlList: coreClient.CompositeMapper = { }, }; -export const SecureScoreControlDefinitionSource: coreClient.CompositeMapper = { +export const PartialAssessmentProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecureScoreControlDefinitionSource", + className: "PartialAssessmentProperties", modelProperties: { - sourceType: { - serializedName: "sourceType", + assessmentKey: { + serializedName: "assessmentKey", type: { name: "String", }, @@ -5496,142 +5434,274 @@ export const SecureScoreControlDefinitionSource: coreClient.CompositeMapper = { }, }; -export const AzureResourceLink: coreClient.CompositeMapper = { +export const StandardMetadata: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureResourceLink", + className: "StandardMetadata", modelProperties: { - id: { - serializedName: "id", + createdBy: { + serializedName: "createdBy", readOnly: true, type: { name: "String", }, }, - }, - }, -}; - -export const SecureScoreControlDefinitionList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreControlDefinitionList", - modelProperties: { - value: { - serializedName: "value", + createdOn: { + serializedName: "createdOn", readOnly: true, type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecureScoreControlDefinitionItem", - }, - }, + name: "DateTime", }, }, - nextLink: { - serializedName: "nextLink", + lastUpdatedBy: { + serializedName: "lastUpdatedBy", readOnly: true, type: { name: "String", }, }, + lastUpdatedOn: { + serializedName: "lastUpdatedOn", + readOnly: true, + type: { + name: "DateTime", + }, + }, }, }, }; -export const SecuritySolutionList: coreClient.CompositeMapper = { +export const AssignedStandardItem: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecuritySolutionList", + className: "AssignedStandardItem", modelProperties: { - value: { - serializedName: "value", + id: { + serializedName: "id", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecuritySolution", - }, + name: "String", + }, + }, + }, + }, +}; + +export const StandardAssignmentPropertiesExemptionData: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "StandardAssignmentPropertiesExemptionData", + modelProperties: { + exemptionCategory: { + serializedName: "exemptionCategory", + type: { + name: "String", + }, + }, + assignedAssessment: { + serializedName: "assignedAssessment", + type: { + name: "Composite", + className: "AssignedAssessmentItem", }, }, }, - nextLink: { - serializedName: "nextLink", + }, + }; + +export const AssignedAssessmentItem: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AssignedAssessmentItem", + modelProperties: { + assessmentKey: { + serializedName: "assessmentKey", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const StandardAssignmentPropertiesAttestationData: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "StandardAssignmentPropertiesAttestationData", + modelProperties: { + complianceState: { + serializedName: "complianceState", + type: { + name: "String", + }, + }, + assignedAssessment: { + serializedName: "assignedAssessment", + type: { + name: "Composite", + className: "AssignedAssessmentItem", + }, + }, + complianceDate: { + serializedName: "complianceDate", + readOnly: true, + type: { + name: "DateTime", + }, + }, + evidence: { + serializedName: "evidence", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AttestationEvidence", + }, + }, + }, + }, + }, + }, + }; + +export const AttestationEvidence: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AttestationEvidence", + modelProperties: { + description: { + serializedName: "description", + type: { + name: "String", + }, + }, + sourceUrl: { + serializedName: "sourceUrl", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const StandardAssignmentMetadata: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "StandardAssignmentMetadata", + modelProperties: { + createdBy: { + serializedName: "createdBy", + readOnly: true, + type: { + name: "String", + }, + }, + createdOn: { + serializedName: "createdOn", + readOnly: true, + type: { + name: "DateTime", + }, + }, + lastUpdatedBy: { + serializedName: "lastUpdatedBy", readOnly: true, type: { name: "String", }, }, + lastUpdatedOn: { + serializedName: "lastUpdatedOn", + readOnly: true, + type: { + name: "DateTime", + }, + }, }, }, }; -export const SecuritySolutionsReferenceDataList: coreClient.CompositeMapper = { +export const StandardAssignmentsList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecuritySolutionsReferenceDataList", + className: "StandardAssignmentsList", modelProperties: { value: { serializedName: "value", + required: true, + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecuritySolutionsReferenceData", + className: "StandardAssignment", }, }, }, }, + nextLink: { + serializedName: "nextLink", + readOnly: true, + type: { + name: "String", + }, + }, }, }, }; -export const ServerVulnerabilityAssessmentsList: coreClient.CompositeMapper = { +export const CustomRecommendationsList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ServerVulnerabilityAssessmentsList", + className: "CustomRecommendationsList", modelProperties: { value: { serializedName: "value", + required: true, + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "ServerVulnerabilityAssessment", + className: "CustomRecommendation", }, }, }, }, + nextLink: { + serializedName: "nextLink", + type: { + name: "String", + }, + }, }, }, }; -export const TopologyList: coreClient.CompositeMapper = { +export const AzureDevOpsOrgListResponse: coreClient.CompositeMapper = { type: { name: "Composite", - className: "TopologyList", + className: "AzureDevOpsOrgListResponse", modelProperties: { value: { serializedName: "value", - readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "TopologyResource", + className: "AzureDevOpsOrg", }, }, }, }, nextLink: { serializedName: "nextLink", - readOnly: true, type: { name: "String", }, @@ -5640,91 +5710,102 @@ export const TopologyList: coreClient.CompositeMapper = { }, }; -export const TopologySingleResource: coreClient.CompositeMapper = { +export const AzureDevOpsOrgProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "TopologySingleResource", + className: "AzureDevOpsOrgProperties", modelProperties: { - resourceId: { - serializedName: "resourceId", + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", readOnly: true, type: { name: "String", }, }, - severity: { - serializedName: "severity", + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", readOnly: true, type: { - name: "String", + name: "DateTime", }, }, - recommendationsExist: { - serializedName: "recommendationsExist", + provisioningState: { + serializedName: "provisioningState", readOnly: true, type: { - name: "Boolean", + name: "String", }, }, - networkZones: { - serializedName: "networkZones", - readOnly: true, + onboardingState: { + serializedName: "onboardingState", type: { name: "String", }, }, - topologyScore: { - serializedName: "topologyScore", - readOnly: true, + actionableRemediation: { + serializedName: "actionableRemediation", type: { - name: "Number", + name: "Composite", + className: "ActionableRemediation", }, }, - location: { - serializedName: "location", - readOnly: true, + }, + }, +}; + +export const ActionableRemediation: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ActionableRemediation", + modelProperties: { + state: { + serializedName: "state", type: { name: "String", }, }, - parents: { - serializedName: "parents", - readOnly: true, + categoryConfigurations: { + serializedName: "categoryConfigurations", type: { name: "Sequence", element: { type: { name: "Composite", - className: "TopologySingleResourceParent", + className: "CategoryConfiguration", }, }, }, }, - children: { - serializedName: "children", - readOnly: true, + branchConfiguration: { + serializedName: "branchConfiguration", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "TopologySingleResourceChild", - }, - }, + name: "Composite", + className: "TargetBranchConfiguration", + }, + }, + inheritFromParentState: { + serializedName: "inheritFromParentState", + type: { + name: "String", }, }, }, }, }; -export const TopologySingleResourceParent: coreClient.CompositeMapper = { +export const CategoryConfiguration: coreClient.CompositeMapper = { type: { name: "Composite", - className: "TopologySingleResourceParent", + className: "CategoryConfiguration", modelProperties: { - resourceId: { - serializedName: "resourceId", - readOnly: true, + minimumSeverityLevel: { + serializedName: "minimumSeverityLevel", + type: { + name: "String", + }, + }, + category: { + serializedName: "category", type: { name: "String", }, @@ -5733,14 +5814,24 @@ export const TopologySingleResourceParent: coreClient.CompositeMapper = { }, }; -export const TopologySingleResourceChild: coreClient.CompositeMapper = { +export const TargetBranchConfiguration: coreClient.CompositeMapper = { type: { name: "Composite", - className: "TopologySingleResourceChild", + className: "TargetBranchConfiguration", modelProperties: { - resourceId: { - serializedName: "resourceId", - readOnly: true, + branchNames: { + serializedName: "branchNames", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + annotateDefaultBranch: { + serializedName: "annotateDefaultBranch", type: { name: "String", }, @@ -5749,213 +5840,313 @@ export const TopologySingleResourceChild: coreClient.CompositeMapper = { }, }; -export const SecurityAssessmentMetadataResponseList: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataResponseList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataResponse", - }, - }, - }, +export const ResourceAutoGenerated2: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ResourceAutoGenerated2", + modelProperties: { + id: { + serializedName: "id", + readOnly: true, + type: { + name: "String", }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String", - }, + }, + name: { + serializedName: "name", + readOnly: true, + type: { + name: "String", + }, + }, + type: { + serializedName: "type", + readOnly: true, + type: { + name: "String", }, }, }, - }; + }, +}; -export const SecurityAssessmentMetadataPropertiesResponsePublishDates: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPropertiesResponsePublishDates", - modelProperties: { - ga: { - constraints: { - Pattern: new RegExp("^([0-9]{2}\\/){2}[0-9]{4}$"), - }, - serializedName: "GA", - type: { - name: "String", - }, - }, - public: { - constraints: { - Pattern: new RegExp("^([0-9]{2}\\/){2}[0-9]{4}$"), - }, - serializedName: "public", - required: true, - type: { - name: "String", - }, +export const ErrorResponseAutoGenerated2: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ErrorResponseAutoGenerated2", + modelProperties: { + error: { + serializedName: "error", + type: { + name: "Composite", + className: "ErrorDetailAutoGenerated2", }, }, }, - }; + }, +}; -export const SecurityAssessmentMetadataProperties: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataProperties", - modelProperties: { - displayName: { - serializedName: "displayName", - required: true, - type: { - name: "String", - }, +export const ErrorDetailAutoGenerated2: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ErrorDetailAutoGenerated2", + modelProperties: { + code: { + serializedName: "code", + readOnly: true, + type: { + name: "String", }, - policyDefinitionId: { - serializedName: "policyDefinitionId", - readOnly: true, - type: { - name: "String", - }, + }, + message: { + serializedName: "message", + readOnly: true, + type: { + name: "String", }, - description: { - serializedName: "description", - type: { - name: "String", - }, + }, + target: { + serializedName: "target", + readOnly: true, + type: { + name: "String", }, - remediationDescription: { - serializedName: "remediationDescription", - type: { - name: "String", + }, + details: { + serializedName: "details", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ErrorDetailAutoGenerated2", + }, }, }, - categories: { - serializedName: "categories", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, + }, + additionalInfo: { + serializedName: "additionalInfo", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "ErrorAdditionalInfo", }, }, }, - severity: { - serializedName: "severity", - required: true, - type: { - name: "String", + }, + }, + }, +}; + +export const AzureDevOpsProjectListResponse: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AzureDevOpsProjectListResponse", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AzureDevOpsProject", + }, }, }, - userImpact: { - serializedName: "userImpact", - type: { - name: "String", - }, + }, + nextLink: { + serializedName: "nextLink", + type: { + name: "String", }, - implementationEffort: { - serializedName: "implementationEffort", - type: { - name: "String", - }, + }, + }, + }, +}; + +export const AzureDevOpsProjectProperties: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AzureDevOpsProjectProperties", + modelProperties: { + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", + readOnly: true, + type: { + name: "String", }, - threats: { - serializedName: "threats", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, + }, + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", + readOnly: true, + type: { + name: "DateTime", }, - preview: { - serializedName: "preview", - type: { - name: "Boolean", - }, + }, + provisioningState: { + serializedName: "provisioningState", + readOnly: true, + type: { + name: "String", }, - assessmentType: { - serializedName: "assessmentType", - required: true, - type: { - name: "String", - }, + }, + parentOrgName: { + serializedName: "parentOrgName", + type: { + name: "String", }, - partnerData: { - serializedName: "partnerData", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPartnerData", - }, + }, + projectId: { + serializedName: "projectId", + readOnly: true, + type: { + name: "String", + }, + }, + onboardingState: { + serializedName: "onboardingState", + type: { + name: "String", + }, + }, + actionableRemediation: { + serializedName: "actionableRemediation", + type: { + name: "Composite", + className: "ActionableRemediation", }, }, }, - }; + }, +}; -export const SecurityAssessmentMetadataPartnerData: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPartnerData", - modelProperties: { - partnerName: { - serializedName: "partnerName", - required: true, - type: { - name: "String", +export const AzureDevOpsRepositoryListResponse: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AzureDevOpsRepositoryListResponse", + modelProperties: { + value: { + serializedName: "value", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AzureDevOpsRepository", + }, }, }, - productName: { - serializedName: "productName", - type: { - name: "String", - }, + }, + nextLink: { + serializedName: "nextLink", + type: { + name: "String", }, - secret: { - serializedName: "secret", - required: true, - type: { - name: "String", - }, + }, + }, + }, +}; + +export const AzureDevOpsRepositoryProperties: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AzureDevOpsRepositoryProperties", + modelProperties: { + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", + readOnly: true, + type: { + name: "String", + }, + }, + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", + readOnly: true, + type: { + name: "DateTime", + }, + }, + provisioningState: { + serializedName: "provisioningState", + readOnly: true, + type: { + name: "String", + }, + }, + parentOrgName: { + serializedName: "parentOrgName", + type: { + name: "String", + }, + }, + parentProjectName: { + serializedName: "parentProjectName", + type: { + name: "String", + }, + }, + repoId: { + serializedName: "repoId", + readOnly: true, + type: { + name: "String", + }, + }, + repoUrl: { + serializedName: "repoUrl", + readOnly: true, + type: { + name: "String", + }, + }, + visibility: { + serializedName: "visibility", + readOnly: true, + type: { + name: "String", + }, + }, + onboardingState: { + serializedName: "onboardingState", + type: { + name: "String", + }, + }, + actionableRemediation: { + serializedName: "actionableRemediation", + type: { + name: "Composite", + className: "ActionableRemediation", }, }, }, - }; + }, +}; -export const SecurityAssessmentList: coreClient.CompositeMapper = { +export const DevOpsConfigurationListResponse: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecurityAssessmentList", + className: "DevOpsConfigurationListResponse", modelProperties: { value: { serializedName: "value", - readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "SecurityAssessmentResponse", + className: "DevOpsConfiguration", }, }, }, }, nextLink: { serializedName: "nextLink", - readOnly: true, type: { name: "String", }, @@ -5964,26 +6155,87 @@ export const SecurityAssessmentList: coreClient.CompositeMapper = { }, }; -export const AssessmentStatus: coreClient.CompositeMapper = { +export const DevOpsConfigurationProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AssessmentStatus", + className: "DevOpsConfigurationProperties", modelProperties: { - code: { - serializedName: "code", - required: true, + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", + readOnly: true, type: { name: "String", }, }, - cause: { - serializedName: "cause", + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", + readOnly: true, + type: { + name: "DateTime", + }, + }, + provisioningState: { + serializedName: "provisioningState", + readOnly: true, type: { name: "String", }, }, - description: { - serializedName: "description", + authorization: { + serializedName: "authorization", + type: { + name: "Composite", + className: "Authorization", + }, + }, + autoDiscovery: { + serializedName: "autoDiscovery", + type: { + name: "String", + }, + }, + topLevelInventoryList: { + serializedName: "topLevelInventoryList", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + capabilities: { + serializedName: "capabilities", + readOnly: true, + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "DevOpsCapability", + }, + }, + }, + }, + agentlessConfiguration: { + serializedName: "agentlessConfiguration", + type: { + name: "Composite", + className: "AgentlessConfiguration", + }, + }, + }, + }, +}; + +export const Authorization: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "Authorization", + modelProperties: { + code: { + serializedName: "code", type: { name: "String", }, @@ -5992,88 +6244,92 @@ export const AssessmentStatus: coreClient.CompositeMapper = { }, }; -export const SecurityAssessmentPropertiesBase: coreClient.CompositeMapper = { +export const DevOpsCapability: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecurityAssessmentPropertiesBase", + className: "DevOpsCapability", modelProperties: { - resourceDetails: { - serializedName: "resourceDetails", + name: { + serializedName: "name", + readOnly: true, type: { - name: "Composite", - className: "ResourceDetails", + name: "String", }, }, - displayName: { - serializedName: "displayName", + value: { + serializedName: "value", readOnly: true, type: { name: "String", }, }, - additionalData: { - serializedName: "additionalData", + }, + }, +}; + +export const AgentlessConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AgentlessConfiguration", + modelProperties: { + agentlessEnabled: { + serializedName: "agentlessEnabled", type: { - name: "Dictionary", - value: { type: { name: "String" } }, + name: "String", }, }, - links: { - serializedName: "links", + agentlessAutoDiscovery: { + serializedName: "agentlessAutoDiscovery", type: { - name: "Composite", - className: "AssessmentLinks", + name: "String", }, }, - metadata: { - serializedName: "metadata", + scanners: { + serializedName: "scanners", type: { - name: "Composite", - className: "SecurityAssessmentMetadataProperties", + name: "Sequence", + element: { + type: { + name: "String", + }, + }, }, }, - partnersData: { - serializedName: "partnersData", + inventoryListType: { + serializedName: "inventoryListType", type: { - name: "Composite", - className: "SecurityAssessmentPartnerData", + name: "String", }, }, - }, - }, -}; - -export const AssessmentLinks: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AssessmentLinks", - modelProperties: { - azurePortalUri: { - serializedName: "azurePortalUri", - readOnly: true, + inventoryList: { + serializedName: "inventoryList", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "InventoryList", + }, + }, }, }, }, }, }; -export const SecurityAssessmentPartnerData: coreClient.CompositeMapper = { +export const InventoryList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SecurityAssessmentPartnerData", + className: "InventoryList", modelProperties: { - partnerName: { - serializedName: "partnerName", - required: true, + inventoryKind: { + serializedName: "inventoryKind", type: { name: "String", }, }, - secret: { - serializedName: "secret", - required: true, + value: { + serializedName: "value", type: { name: "String", }, @@ -6082,10 +6338,10 @@ export const SecurityAssessmentPartnerData: coreClient.CompositeMapper = { }, }; -export const AlertList: coreClient.CompositeMapper = { +export const GitHubOwnerListResponse: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AlertList", + className: "GitHubOwnerListResponse", modelProperties: { value: { serializedName: "value", @@ -6094,14 +6350,13 @@ export const AlertList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "Alert", + className: "GitHubOwner", }, }, }, }, nextLink: { serializedName: "nextLink", - readOnly: true, type: { name: "String", }, @@ -6110,92 +6365,48 @@ export const AlertList: coreClient.CompositeMapper = { }, }; -export const ResourceIdentifier: coreClient.CompositeMapper = { +export const GitHubOwnerProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ResourceIdentifier", - uberParent: "ResourceIdentifier", - polymorphicDiscriminator: { - serializedName: "type", - clientName: "type", - }, + className: "GitHubOwnerProperties", modelProperties: { - type: { - serializedName: "type", - required: true, + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", + readOnly: true, type: { name: "String", }, }, - }, - }, -}; - -export const AlertEntity: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertEntity", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - type: { - serializedName: "type", + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", + readOnly: true, + type: { + name: "DateTime", + }, + }, + provisioningState: { + serializedName: "provisioningState", readOnly: true, type: { name: "String", }, }, - }, - }, -}; - -export const AlertPropertiesSupportingEvidence: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertPropertiesSupportingEvidence", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - type: { - serializedName: "type", + ownerUrl: { + serializedName: "ownerUrl", readOnly: true, type: { name: "String", }, }, - }, - }, -}; - -export const AlertSimulatorRequestBody: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertSimulatorRequestBody", - modelProperties: { - properties: { - serializedName: "properties", + gitHubInternalId: { + serializedName: "gitHubInternalId", + readOnly: true, type: { - name: "Composite", - className: "AlertSimulatorRequestProperties", + name: "String", }, }, - }, - }, -}; - -export const AlertSimulatorRequestProperties: coreClient.CompositeMapper = { - serializedName: "AlertSimulatorRequestProperties", - type: { - name: "Composite", - className: "AlertSimulatorRequestProperties", - uberParent: "AlertSimulatorRequestProperties", - additionalProperties: { type: { name: "Object" } }, - polymorphicDiscriminator: { - serializedName: "kind", - clientName: "kind", - }, - modelProperties: { - kind: { - serializedName: "kind", - required: true, + onboardingState: { + serializedName: "onboardingState", type: { name: "String", }, @@ -6204,10 +6415,10 @@ export const AlertSimulatorRequestProperties: coreClient.CompositeMapper = { }, }; -export const SettingsList: coreClient.CompositeMapper = { +export const GitHubRepositoryListResponse: coreClient.CompositeMapper = { type: { name: "Composite", - className: "SettingsList", + className: "GitHubRepositoryListResponse", modelProperties: { value: { serializedName: "value", @@ -6216,14 +6427,13 @@ export const SettingsList: coreClient.CompositeMapper = { element: { type: { name: "Composite", - className: "Setting", + className: "GitHubRepository", }, }, }, }, nextLink: { serializedName: "nextLink", - readOnly: true, type: { name: "String", }, @@ -6232,94 +6442,95 @@ export const SettingsList: coreClient.CompositeMapper = { }, }; -export const ServerVulnerabilityAssessmentsSettingsList: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "ServerVulnerabilityAssessmentsSettingsList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ServerVulnerabilityAssessmentsSetting", - }, - }, - }, - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String", - }, - }, - }, - }, - }; - -export const ResourceAutoGenerated2: coreClient.CompositeMapper = { +export const GitHubRepositoryProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ResourceAutoGenerated2", + className: "GitHubRepositoryProperties", modelProperties: { - id: { - serializedName: "id", + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", readOnly: true, type: { name: "String", }, }, - name: { - serializedName: "name", + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", + readOnly: true, + type: { + name: "DateTime", + }, + }, + provisioningState: { + serializedName: "provisioningState", readOnly: true, type: { name: "String", }, }, - type: { - serializedName: "type", + repoId: { + serializedName: "repoId", + readOnly: true, + type: { + name: "String", + }, + }, + repoName: { + serializedName: "repoName", + readOnly: true, + type: { + name: "String", + }, + }, + repoFullName: { + serializedName: "repoFullName", + readOnly: true, + type: { + name: "String", + }, + }, + onboardingState: { + serializedName: "onboardingState", + type: { + name: "String", + }, + }, + repoUrl: { + serializedName: "repoUrl", readOnly: true, type: { name: "String", }, }, - systemData: { - serializedName: "systemData", + parentOwnerName: { + serializedName: "parentOwnerName", type: { - name: "Composite", - className: "SystemData", + name: "String", }, }, }, }, }; -export const ApiCollectionList: coreClient.CompositeMapper = { +export const GitLabGroupListResponse: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ApiCollectionList", + className: "GitLabGroupListResponse", modelProperties: { value: { serializedName: "value", - readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "ApiCollection", + className: "GitLabGroup", }, }, }, }, nextLink: { serializedName: "nextLink", - readOnly: true, type: { name: "String", }, @@ -6328,56 +6539,55 @@ export const ApiCollectionList: coreClient.CompositeMapper = { }, }; -export const Extension: coreClient.CompositeMapper = { +export const GitLabGroupProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "Extension", + className: "GitLabGroupProperties", modelProperties: { - name: { - serializedName: "name", - required: true, + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", + readOnly: true, type: { name: "String", }, }, - isEnabled: { - serializedName: "isEnabled", - required: true, + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", + readOnly: true, + type: { + name: "DateTime", + }, + }, + provisioningState: { + serializedName: "provisioningState", + readOnly: true, type: { name: "String", }, }, - additionalExtensionProperties: { - serializedName: "additionalExtensionProperties", + fullyQualifiedName: { + serializedName: "fullyQualifiedName", + readOnly: true, type: { - name: "Dictionary", - value: { type: { name: "any" } }, + name: "String", }, }, - operationStatus: { - serializedName: "operationStatus", + fullyQualifiedFriendlyName: { + serializedName: "fullyQualifiedFriendlyName", + readOnly: true, type: { - name: "Composite", - className: "OperationStatusAutoGenerated", + name: "String", }, }, - }, - }, -}; - -export const OperationStatusAutoGenerated: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "OperationStatusAutoGenerated", - modelProperties: { - code: { - serializedName: "code", + url: { + serializedName: "url", + readOnly: true, type: { name: "String", }, }, - message: { - serializedName: "message", + onboardingState: { + serializedName: "onboardingState", type: { name: "String", }, @@ -6386,109 +6596,89 @@ export const OperationStatusAutoGenerated: coreClient.CompositeMapper = { }, }; -export const PricingList: coreClient.CompositeMapper = { +export const GitLabProjectListResponse: coreClient.CompositeMapper = { type: { name: "Composite", - className: "PricingList", + className: "GitLabProjectListResponse", modelProperties: { value: { serializedName: "value", - required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "Pricing", + className: "GitLabProject", }, }, }, }, - }, - }, -}; - -export const Cvss: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Cvss", - modelProperties: { - base: { - serializedName: "base", - readOnly: true, + nextLink: { + serializedName: "nextLink", type: { - name: "Number", + name: "String", }, }, }, }, }; -export const Cve: coreClient.CompositeMapper = { +export const GitLabProjectProperties: coreClient.CompositeMapper = { type: { name: "Composite", - className: "Cve", + className: "GitLabProjectProperties", modelProperties: { - title: { - serializedName: "title", + provisioningStatusMessage: { + serializedName: "provisioningStatusMessage", readOnly: true, type: { name: "String", }, }, - link: { - serializedName: "link", + provisioningStatusUpdateTimeUtc: { + serializedName: "provisioningStatusUpdateTimeUtc", + readOnly: true, + type: { + name: "DateTime", + }, + }, + provisioningState: { + serializedName: "provisioningState", readOnly: true, type: { name: "String", }, }, - }, - }, -}; - -export const VendorReference: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "VendorReference", - modelProperties: { - title: { - serializedName: "title", + fullyQualifiedName: { + serializedName: "fullyQualifiedName", readOnly: true, type: { name: "String", }, }, - link: { - serializedName: "link", + fullyQualifiedFriendlyName: { + serializedName: "fullyQualifiedFriendlyName", readOnly: true, type: { name: "String", }, }, - }, - }, -}; - -export const Condition: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Condition", - modelProperties: { - property: { - serializedName: "property", + fullyQualifiedParentGroupName: { + serializedName: "fullyQualifiedParentGroupName", + readOnly: true, type: { name: "String", }, }, - value: { - serializedName: "value", + url: { + serializedName: "url", + readOnly: true, type: { name: "String", }, }, - operator: { - serializedName: "operator", + onboardingState: { + serializedName: "onboardingState", type: { name: "String", }, @@ -6497,94 +6687,129 @@ export const Condition: coreClient.CompositeMapper = { }, }; -export const ApplicationCondition: coreClient.CompositeMapper = { +export const OperationStatusResult: coreClient.CompositeMapper = { type: { name: "Composite", - className: "ApplicationCondition", + className: "OperationStatusResult", modelProperties: { - property: { - serializedName: "property", + id: { + serializedName: "id", type: { name: "String", }, }, - value: { - serializedName: "value", + name: { + serializedName: "name", type: { name: "String", }, }, - operator: { - serializedName: "operator", + status: { + serializedName: "status", + required: true, type: { name: "String", }, }, - }, - }, -}; - -export const AzureDevOpsOrganizationConfiguration: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "AzureDevOpsOrganizationConfiguration", - modelProperties: { - autoDiscovery: { - serializedName: "autoDiscovery", - type: { - name: "String", - }, + percentComplete: { + constraints: { + InclusiveMaximum: 100, + InclusiveMinimum: 0, }, - projectConfigs: { - serializedName: "projectConfigs", - nullable: true, - type: { - name: "Dictionary", - value: { - type: { - name: "Composite", - className: "AzureDevOpsProjectConfiguration", - }, + serializedName: "percentComplete", + type: { + name: "Number", + }, + }, + startTime: { + serializedName: "startTime", + type: { + name: "DateTime", + }, + }, + endTime: { + serializedName: "endTime", + type: { + name: "DateTime", + }, + }, + operations: { + serializedName: "operations", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "OperationStatusResult", }, }, }, }, + error: { + serializedName: "error", + type: { + name: "Composite", + className: "ErrorDetailAutoGenerated2", + }, + }, }, - }; + }, +}; -export const AzureDevOpsProjectConfiguration: coreClient.CompositeMapper = { +export const Cvss: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureDevOpsProjectConfiguration", + className: "Cvss", modelProperties: { - autoDiscovery: { - serializedName: "autoDiscovery", + base: { + serializedName: "base", + readOnly: true, + type: { + name: "Number", + }, + }, + }, + }, +}; + +export const Cve: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "Cve", + modelProperties: { + title: { + serializedName: "title", + readOnly: true, type: { name: "String", }, }, - repositoryConfigs: { - serializedName: "repositoryConfigs", - nullable: true, + link: { + serializedName: "link", + readOnly: true, type: { - name: "Dictionary", - value: { - type: { name: "Composite", className: "BaseResourceConfiguration" }, - }, + name: "String", }, }, }, }, }; -export const BaseResourceConfiguration: coreClient.CompositeMapper = { +export const VendorReference: coreClient.CompositeMapper = { type: { name: "Composite", - className: "BaseResourceConfiguration", + className: "VendorReference", modelProperties: { - desiredOnboardingState: { - serializedName: "desiredOnboardingState", + title: { + serializedName: "title", + readOnly: true, + type: { + name: "String", + }, + }, + link: { + serializedName: "link", + readOnly: true, type: { name: "String", }, @@ -6593,50 +6818,54 @@ export const BaseResourceConfiguration: coreClient.CompositeMapper = { }, }; -export const GitHubOwnerConfiguration: coreClient.CompositeMapper = { +export const Condition: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitHubOwnerConfiguration", + className: "Condition", modelProperties: { - autoDiscovery: { - serializedName: "autoDiscovery", + property: { + serializedName: "property", type: { name: "String", }, }, - repositoryConfigs: { - serializedName: "repositoryConfigs", - nullable: true, + value: { + serializedName: "value", type: { - name: "Dictionary", - value: { - type: { name: "Composite", className: "BaseResourceConfiguration" }, - }, + name: "String", + }, + }, + operator: { + serializedName: "operator", + type: { + name: "String", }, }, }, }, }; -export const GitLabGroupConfiguration: coreClient.CompositeMapper = { +export const ApplicationCondition: coreClient.CompositeMapper = { type: { name: "Composite", - className: "GitLabGroupConfiguration", + className: "ApplicationCondition", modelProperties: { - autoDiscovery: { - serializedName: "autoDiscovery", + property: { + serializedName: "property", type: { name: "String", }, }, - projectConfigs: { - serializedName: "projectConfigs", - nullable: true, + value: { + serializedName: "value", type: { - name: "Dictionary", - value: { - type: { name: "Composite", className: "BaseResourceConfiguration" }, - }, + name: "String", + }, + }, + operator: { + serializedName: "operator", + type: { + name: "String", }, }, }, @@ -6720,6 +6949,27 @@ export const GcpProjectDetails: coreClient.CompositeMapper = { }, }; +export const Authentication: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "Authentication", + uberParent: "Authentication", + polymorphicDiscriminator: { + serializedName: "authenticationType", + clientName: "authenticationType", + }, + modelProperties: { + authenticationType: { + serializedName: "authenticationType", + required: true, + type: { + name: "String", + }, + }, + }, + }, +}; + export const CspmMonitorAwsOfferingNativeCloudConnection: coreClient.CompositeMapper = { type: { @@ -6752,11 +7002,11 @@ export const DefenderForContainersAwsOfferingKubernetesService: coreClient.Compo }, }; -export const DefenderForContainersAwsOfferingKubernetesScubaReader: coreClient.CompositeMapper = +export const DefenderForContainersAwsOfferingKubernetesDataCollection: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DefenderForContainersAwsOfferingKubernetesScubaReader", + className: "DefenderForContainersAwsOfferingKubernetesDataCollection", modelProperties: { cloudRoleArn: { serializedName: "cloudRoleArn", @@ -6800,40 +7050,6 @@ export const DefenderForContainersAwsOfferingKinesisToS3: coreClient.CompositeMa }, }; -export const DefenderForContainersAwsOfferingContainerVulnerabilityAssessment: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: - "DefenderForContainersAwsOfferingContainerVulnerabilityAssessment", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String", - }, - }, - }, - }, - }; - -export const DefenderForContainersAwsOfferingContainerVulnerabilityAssessmentTask: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: - "DefenderForContainersAwsOfferingContainerVulnerabilityAssessmentTask", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String", - }, - }, - }, - }, - }; - export const DefenderForContainersAwsOfferingMdcContainersImageAssessment: coreClient.CompositeMapper = { type: { @@ -6879,107 +7095,58 @@ export const DefenderForContainersAwsOfferingMdcContainersAgentlessDiscoveryK8S: }, }; -export const DefenderForServersAwsOfferingDefenderForServers: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingDefenderForServers", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String", - }, +export const VmScannersBase: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "VmScannersBase", + modelProperties: { + enabled: { + serializedName: "enabled", + type: { + name: "Boolean", }, }, - }, - }; - -export const DefenderForServersAwsOfferingArcAutoProvisioning: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingArcAutoProvisioning", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Composite", - className: - "DefenderForServersAwsOfferingArcAutoProvisioningConfiguration", - }, + configuration: { + serializedName: "configuration", + type: { + name: "Composite", + className: "VmScannersBaseConfiguration", }, }, }, - }; + }, +}; -export const DefenderForServersAwsOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: - "DefenderForServersAwsOfferingArcAutoProvisioningConfiguration", - modelProperties: { - proxy: { - serializedName: "proxy", - type: { - name: "String", - }, - }, - privateLinkScope: { - serializedName: "privateLinkScope", - type: { - name: "String", - }, +export const VmScannersBaseConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "VmScannersBaseConfiguration", + modelProperties: { + scanningMode: { + serializedName: "scanningMode", + type: { + name: "String", }, }, - }, - }; - -export const DefenderForServersAwsOfferingVaAutoProvisioning: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingVaAutoProvisioning", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Composite", - className: - "DefenderForServersAwsOfferingVaAutoProvisioningConfiguration", - }, + exclusionTags: { + serializedName: "exclusionTags", + type: { + name: "Dictionary", + value: { type: { name: "String" } }, }, }, }, - }; + }, +}; -export const DefenderForServersAwsOfferingVaAutoProvisioningConfiguration: coreClient.CompositeMapper = +export const DefenderForServersAwsOfferingDefenderForServers: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DefenderForServersAwsOfferingVaAutoProvisioningConfiguration", + className: "DefenderForServersAwsOfferingDefenderForServers", modelProperties: { - type: { - serializedName: "type", + cloudRoleArn: { + serializedName: "cloudRoleArn", type: { name: "String", }, @@ -6988,50 +7155,54 @@ export const DefenderForServersAwsOfferingVaAutoProvisioningConfiguration: coreC }, }; -export const DefenderForServersAwsOfferingMdeAutoProvisioning: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingMdeAutoProvisioning", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Dictionary", - value: { type: { name: "any" } }, - }, +export const ArcAutoProvisioning: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ArcAutoProvisioning", + modelProperties: { + enabled: { + serializedName: "enabled", + type: { + name: "Boolean", + }, + }, + configuration: { + serializedName: "configuration", + type: { + name: "Composite", + className: "ArcAutoProvisioningConfiguration", }, }, }, - }; + }, +}; -export const DefenderForServersAwsOfferingSubPlan: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingSubPlan", - modelProperties: { +export const ArcAutoProvisioningConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ArcAutoProvisioningConfiguration", + modelProperties: { + proxy: { + serializedName: "proxy", type: { - serializedName: "type", - type: { - name: "String", - }, + name: "String", + }, + }, + privateLinkScope: { + serializedName: "privateLinkScope", + type: { + name: "String", }, }, }, - }; + }, +}; -export const DefenderForServersAwsOfferingVmScanners: coreClient.CompositeMapper = +export const DefenderForServersAwsOfferingVaAutoProvisioning: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DefenderForServersAwsOfferingVmScanners", + className: "DefenderForServersAwsOfferingVaAutoProvisioning", modelProperties: { enabled: { serializedName: "enabled", @@ -7043,47 +7214,35 @@ export const DefenderForServersAwsOfferingVmScanners: coreClient.CompositeMapper serializedName: "configuration", type: { name: "Composite", - className: "DefenderForServersAwsOfferingVmScannersConfiguration", + className: + "DefenderForServersAwsOfferingVaAutoProvisioningConfiguration", }, }, }, }, }; -export const DefenderForServersAwsOfferingVmScannersConfiguration: coreClient.CompositeMapper = +export const DefenderForServersAwsOfferingVaAutoProvisioningConfiguration: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DefenderForServersAwsOfferingVmScannersConfiguration", + className: "DefenderForServersAwsOfferingVaAutoProvisioningConfiguration", modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String", - }, - }, - scanningMode: { - serializedName: "scanningMode", + type: { + serializedName: "type", type: { name: "String", }, }, - exclusionTags: { - serializedName: "exclusionTags", - type: { - name: "Dictionary", - value: { type: { name: "String" } }, - }, - }, }, }, }; -export const DefenderFoDatabasesAwsOfferingArcAutoProvisioning: coreClient.CompositeMapper = +export const DefenderForServersAwsOfferingMdeAutoProvisioning: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DefenderFoDatabasesAwsOfferingArcAutoProvisioning", + className: "DefenderForServersAwsOfferingMdeAutoProvisioning", modelProperties: { enabled: { serializedName: "enabled", @@ -7091,39 +7250,25 @@ export const DefenderFoDatabasesAwsOfferingArcAutoProvisioning: coreClient.Compo name: "Boolean", }, }, - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String", - }, - }, configuration: { serializedName: "configuration", type: { - name: "Composite", - className: - "DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration", + name: "Dictionary", + value: { type: { name: "any" } }, }, }, }, }, }; -export const DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = +export const DefenderForServersAwsOfferingSubPlan: coreClient.CompositeMapper = { type: { name: "Composite", - className: - "DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration", + className: "DefenderForServersAwsOfferingSubPlan", modelProperties: { - proxy: { - serializedName: "proxy", - type: { - name: "String", - }, - }, - privateLinkScope: { - serializedName: "privateLinkScope", + type: { + serializedName: "type", type: { name: "String", }, @@ -7175,22 +7320,6 @@ export const DefenderFoDatabasesAwsOfferingDatabasesDspm: coreClient.CompositeMa }, }; -export const InformationProtectionAwsOfferingInformationProtection: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "InformationProtectionAwsOfferingInformationProtection", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String", - }, - }, - }, - }, - }; - export const CspmMonitorGcpOfferingNativeCloudConnection: coreClient.CompositeMapper = { type: { @@ -7235,53 +7364,6 @@ export const DefenderForServersGcpOfferingDefenderForServers: coreClient.Composi }, }; -export const DefenderForServersGcpOfferingArcAutoProvisioning: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersGcpOfferingArcAutoProvisioning", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Composite", - className: - "DefenderForServersGcpOfferingArcAutoProvisioningConfiguration", - }, - }, - }, - }, - }; - -export const DefenderForServersGcpOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: - "DefenderForServersGcpOfferingArcAutoProvisioningConfiguration", - modelProperties: { - proxy: { - serializedName: "proxy", - type: { - name: "String", - }, - }, - privateLinkScope: { - serializedName: "privateLinkScope", - type: { - name: "String", - }, - }, - }, - }, - }; - export const DefenderForServersGcpOfferingVaAutoProvisioning: coreClient.CompositeMapper = { type: { @@ -7361,99 +7443,6 @@ export const DefenderForServersGcpOfferingSubPlan: coreClient.CompositeMapper = }, }; -export const DefenderForServersGcpOfferingVmScanners: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersGcpOfferingVmScanners", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Composite", - className: "DefenderForServersGcpOfferingVmScannersConfiguration", - }, - }, - }, - }, - }; - -export const DefenderForServersGcpOfferingVmScannersConfiguration: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForServersGcpOfferingVmScannersConfiguration", - modelProperties: { - scanningMode: { - serializedName: "scanningMode", - type: { - name: "String", - }, - }, - exclusionTags: { - serializedName: "exclusionTags", - type: { - name: "Dictionary", - value: { type: { name: "String" } }, - }, - }, - }, - }, - }; - -export const DefenderForDatabasesGcpOfferingArcAutoProvisioning: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderForDatabasesGcpOfferingArcAutoProvisioning", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Composite", - className: - "DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration", - }, - }, - }, - }, - }; - -export const DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: - "DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration", - modelProperties: { - proxy: { - serializedName: "proxy", - type: { - name: "String", - }, - }, - privateLinkScope: { - serializedName: "privateLinkScope", - type: { - name: "String", - }, - }, - }, - }, - }; - export const DefenderForDatabasesGcpOfferingDefenderForDatabasesArcAutoProvisioning: coreClient.CompositeMapper = { type: { @@ -7544,86 +7533,35 @@ export const DefenderForContainersGcpOfferingMdcContainersImageAssessment: coreC serializedName: "serviceAccountEmailAddress", type: { name: "String", - }, - }, - }, - }, - }; - -export const DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: - "DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - workloadIdentityProviderId: { - serializedName: "workloadIdentityProviderId", - type: { - name: "String", - }, - }, - serviceAccountEmailAddress: { - serializedName: "serviceAccountEmailAddress", - type: { - name: "String", - }, - }, - }, - }, - }; - -export const DefenderCspmAwsOfferingVmScanners: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderCspmAwsOfferingVmScanners", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Composite", - className: "DefenderCspmAwsOfferingVmScannersConfiguration", + }, }, }, }, - }, -}; + }; -export const DefenderCspmAwsOfferingVmScannersConfiguration: coreClient.CompositeMapper = +export const DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S: coreClient.CompositeMapper = { type: { name: "Composite", - className: "DefenderCspmAwsOfferingVmScannersConfiguration", + className: + "DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S", modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", + enabled: { + serializedName: "enabled", type: { - name: "String", + name: "Boolean", }, }, - scanningMode: { - serializedName: "scanningMode", + workloadIdentityProviderId: { + serializedName: "workloadIdentityProviderId", type: { name: "String", }, }, - exclusionTags: { - serializedName: "exclusionTags", + serviceAccountEmailAddress: { + serializedName: "serviceAccountEmailAddress", type: { - name: "Dictionary", - value: { type: { name: "String" } }, + name: "String", }, }, }, @@ -7806,51 +7744,6 @@ export const DefenderCspmGcpOfferingCiemDiscovery: coreClient.CompositeMapper = }, }; -export const DefenderCspmGcpOfferingVmScanners: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderCspmGcpOfferingVmScanners", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean", - }, - }, - configuration: { - serializedName: "configuration", - type: { - name: "Composite", - className: "DefenderCspmGcpOfferingVmScannersConfiguration", - }, - }, - }, - }, -}; - -export const DefenderCspmGcpOfferingVmScannersConfiguration: coreClient.CompositeMapper = - { - type: { - name: "Composite", - className: "DefenderCspmGcpOfferingVmScannersConfiguration", - modelProperties: { - scanningMode: { - serializedName: "scanningMode", - type: { - name: "String", - }, - }, - exclusionTags: { - serializedName: "exclusionTags", - type: { - name: "Dictionary", - value: { type: { name: "String" } }, - }, - }, - }, - }, - }; - export const DefenderCspmGcpOfferingDataSensitivityDiscovery: coreClient.CompositeMapper = { type: { @@ -7935,6 +7828,22 @@ export const DefenderCspmGcpOfferingMdcContainersAgentlessDiscoveryK8S: coreClie }, }; +export const DefenderCspmJFrogOfferingMdcContainersImageAssessment: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderCspmJFrogOfferingMdcContainersImageAssessment", + modelProperties: { + enabled: { + serializedName: "enabled", + type: { + name: "Boolean", + }, + }, + }, + }, + }; + export const ExternalSecuritySolutionProperties: coreClient.CompositeMapper = { type: { name: "Composite", @@ -8036,6 +7945,125 @@ export const SecureScoreControlScore: coreClient.CompositeMapper = { }, }; +export const AzureDevOpsOrganizationConfiguration: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "AzureDevOpsOrganizationConfiguration", + modelProperties: { + autoDiscovery: { + serializedName: "autoDiscovery", + type: { + name: "String", + }, + }, + projectConfigs: { + serializedName: "projectConfigs", + nullable: true, + type: { + name: "Dictionary", + value: { + type: { + name: "Composite", + className: "AzureDevOpsProjectConfiguration", + }, + }, + }, + }, + }, + }, + }; + +export const AzureDevOpsProjectConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AzureDevOpsProjectConfiguration", + modelProperties: { + autoDiscovery: { + serializedName: "autoDiscovery", + type: { + name: "String", + }, + }, + repositoryConfigs: { + serializedName: "repositoryConfigs", + nullable: true, + type: { + name: "Dictionary", + value: { + type: { name: "Composite", className: "BaseResourceConfiguration" }, + }, + }, + }, + }, + }, +}; + +export const BaseResourceConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "BaseResourceConfiguration", + modelProperties: { + desiredOnboardingState: { + serializedName: "desiredOnboardingState", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const GitHubOwnerConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "GitHubOwnerConfiguration", + modelProperties: { + autoDiscovery: { + serializedName: "autoDiscovery", + type: { + name: "String", + }, + }, + repositoryConfigs: { + serializedName: "repositoryConfigs", + nullable: true, + type: { + name: "Dictionary", + value: { + type: { name: "Composite", className: "BaseResourceConfiguration" }, + }, + }, + }, + }, + }, +}; + +export const GitLabGroupConfiguration: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "GitLabGroupConfiguration", + modelProperties: { + autoDiscovery: { + serializedName: "autoDiscovery", + type: { + name: "String", + }, + }, + projectConfigs: { + serializedName: "projectConfigs", + nullable: true, + type: { + name: "Dictionary", + value: { + type: { name: "Composite", className: "BaseResourceConfiguration" }, + }, + }, + }, + }, + }, +}; + export const AscLocation: coreClient.CompositeMapper = { type: { name: "Composite", @@ -8266,20 +8294,6 @@ export const AlertsSuppressionRule: coreClient.CompositeMapper = { }, }; -export const TrackedResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TrackedResource", - modelProperties: { - ...Resource.type.modelProperties, - ...AzureTrackedResourceLocation.type.modelProperties, - ...KindAutoGenerated.type.modelProperties, - ...ETag.type.modelProperties, - ...Tags.type.modelProperties, - }, - }, -}; - export const RegulatoryComplianceStandard: coreClient.CompositeMapper = { type: { name: "Composite", @@ -8502,82 +8516,35 @@ export const SecuritySubAssessment: coreClient.CompositeMapper = { className: "ResourceDetails", }, }, - additionalData: { - serializedName: "properties.additionalData", - type: { - name: "Composite", - className: "AdditionalData", - }, - }, - }, - }, -}; - -export const ConnectorSetting: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ConnectorSetting", - modelProperties: { - ...Resource.type.modelProperties, - hybridComputeSettings: { - serializedName: "properties.hybridComputeSettings", - type: { - name: "Composite", - className: "HybridComputeSettingsProperties", - }, - }, - authenticationDetails: { - serializedName: "properties.authenticationDetails", - type: { - name: "Composite", - className: "AuthenticationDetailsProperties", - }, - }, - }, - }, -}; - -export const SecurityContact: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityContact", - modelProperties: { - ...Resource.type.modelProperties, - emails: { - serializedName: "properties.emails", - type: { - name: "String", - }, - }, - phone: { - serializedName: "properties.phone", - type: { - name: "String", - }, - }, - isEnabled: { - serializedName: "properties.isEnabled", + additionalData: { + serializedName: "properties.additionalData", type: { - name: "Boolean", + name: "Composite", + className: "AdditionalData", }, }, - notificationsSources: { - serializedName: "properties.notificationsSources", + }, + }, +}; + +export const ConnectorSetting: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ConnectorSetting", + modelProperties: { + ...Resource.type.modelProperties, + hybridComputeSettings: { + serializedName: "properties.hybridComputeSettings", type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "NotificationsSource", - }, - }, + name: "Composite", + className: "HybridComputeSettingsProperties", }, }, - notificationsByRole: { - serializedName: "properties.notificationsByRole", + authenticationDetails: { + serializedName: "properties.authenticationDetails", type: { name: "Composite", - className: "SecurityContactPropertiesNotificationsByRole", + className: "AuthenticationDetailsProperties", }, }, }, @@ -9021,55 +8988,11 @@ export const DefenderForStorageSetting: coreClient.CompositeMapper = { className: "DefenderForStorageSetting", modelProperties: { ...Resource.type.modelProperties, - isEnabledPropertiesIsEnabled: { - serializedName: "properties.isEnabled", - type: { - name: "Boolean", - }, - }, - overrideSubscriptionLevelSettings: { - serializedName: "properties.overrideSubscriptionLevelSettings", - type: { - name: "Boolean", - }, - }, - isEnabledPropertiesSensitiveDataDiscoveryIsEnabled: { - serializedName: "properties.sensitiveDataDiscovery.isEnabled", - type: { - name: "Boolean", - }, - }, - operationStatusPropertiesSensitiveDataDiscoveryOperationStatus: { - serializedName: "properties.sensitiveDataDiscovery.operationStatus", - type: { - name: "Composite", - className: "OperationStatus", - }, - }, - scanResultsEventGridTopicResourceId: { - serializedName: - "properties.malwareScanning.scanResultsEventGridTopicResourceId", - type: { - name: "String", - }, - }, - operationStatusPropertiesMalwareScanningOperationStatus: { - serializedName: "properties.malwareScanning.operationStatus", + properties: { + serializedName: "properties", type: { name: "Composite", - className: "OperationStatus", - }, - }, - isEnabledPropertiesMalwareScanningOnUploadIsEnabled: { - serializedName: "properties.malwareScanning.onUpload.isEnabled", - type: { - name: "Boolean", - }, - }, - capGBPerMonth: { - serializedName: "properties.malwareScanning.onUpload.capGBPerMonth", - type: { - name: "Number", + className: "DefenderForStorageSettingProperties", }, }, }, @@ -9224,6 +9147,67 @@ export const HealthReport: coreClient.CompositeMapper = { }, }; +export const TrackedResource: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "TrackedResource", + modelProperties: { + ...Resource.type.modelProperties, + ...AzureTrackedResourceLocation.type.modelProperties, + ...KindAutoGenerated.type.modelProperties, + ...ETag.type.modelProperties, + ...Tags.type.modelProperties, + }, + }, +}; + +export const SecurityContact: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SecurityContact", + modelProperties: { + ...Resource.type.modelProperties, + emails: { + serializedName: "properties.emails", + type: { + name: "String", + }, + }, + phone: { + serializedName: "properties.phone", + type: { + name: "String", + }, + }, + isEnabled: { + serializedName: "properties.isEnabled", + type: { + name: "Boolean", + }, + }, + notificationsSources: { + serializedName: "properties.notificationsSources", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "NotificationsSource", + }, + }, + }, + }, + notificationsByRole: { + serializedName: "properties.notificationsByRole", + type: { + name: "Composite", + className: "SecurityContactPropertiesNotificationsByRole", + }, + }, + }, + }, +}; + export const ComplianceResult: coreClient.CompositeMapper = { type: { name: "Composite", @@ -9625,230 +9609,108 @@ export const IoTSecuritySolutionModel: coreClient.CompositeMapper = { type: { name: "String", }, - }, - }, - }, - disabledDataSources: { - serializedName: "properties.disabledDataSources", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, - iotHubs: { - serializedName: "properties.iotHubs", - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, - userDefinedResources: { - serializedName: "properties.userDefinedResources", - type: { - name: "Composite", - className: "UserDefinedResourcesProperties", - }, - }, - autoDiscoveredResources: { - serializedName: "properties.autoDiscoveredResources", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, - recommendationsConfiguration: { - serializedName: "properties.recommendationsConfiguration", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RecommendationConfigurationProperties", - }, - }, - }, - }, - unmaskedIpLoggingStatus: { - defaultValue: "Disabled", - serializedName: "properties.unmaskedIpLoggingStatus", - type: { - name: "String", - }, - }, - additionalWorkspaces: { - serializedName: "properties.additionalWorkspaces", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AdditionalWorkspacesProperties", - }, - }, - }, - }, - }, - }, -}; - -export const AdaptiveNetworkHardening: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveNetworkHardening", - modelProperties: { - ...Resource.type.modelProperties, - rules: { - serializedName: "properties.rules", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Rule", - }, - }, - }, - }, - rulesCalculationTime: { - serializedName: "properties.rulesCalculationTime", - type: { - name: "DateTime", - }, - }, - effectiveNetworkSecurityGroups: { - serializedName: "properties.effectiveNetworkSecurityGroups", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "EffectiveNetworkSecurityGroups", - }, - }, - }, - }, - }, - }, -}; - -export const AllowedConnectionsResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AllowedConnectionsResource", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - calculatedDateTime: { - serializedName: "properties.calculatedDateTime", - readOnly: true, - type: { - name: "DateTime", + }, }, }, - connectableResources: { - serializedName: "properties.connectableResources", - readOnly: true, + disabledDataSources: { + serializedName: "properties.disabledDataSources", type: { name: "Sequence", element: { type: { - name: "Composite", - className: "ConnectableResource", + name: "String", }, }, }, }, - }, - }, -}; - -export const AdaptiveApplicationControlGroup: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveApplicationControlGroup", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - enforcementMode: { - serializedName: "properties.enforcementMode", + iotHubs: { + serializedName: "properties.iotHubs", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "String", + }, + }, }, }, - protectionMode: { - serializedName: "properties.protectionMode", + userDefinedResources: { + serializedName: "properties.userDefinedResources", type: { name: "Composite", - className: "ProtectionMode", - }, - }, - configurationStatus: { - serializedName: "properties.configurationStatus", - readOnly: true, - type: { - name: "String", + className: "UserDefinedResourcesProperties", }, }, - recommendationStatus: { - serializedName: "properties.recommendationStatus", + autoDiscoveredResources: { + serializedName: "properties.autoDiscoveredResources", readOnly: true, type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "String", + }, + }, }, }, - issues: { - serializedName: "properties.issues", - readOnly: true, + recommendationsConfiguration: { + serializedName: "properties.recommendationsConfiguration", type: { name: "Sequence", element: { type: { name: "Composite", - className: "AdaptiveApplicationControlIssueSummary", + className: "RecommendationConfigurationProperties", }, }, }, }, - sourceSystem: { - serializedName: "properties.sourceSystem", - readOnly: true, + unmaskedIpLoggingStatus: { + defaultValue: "Disabled", + serializedName: "properties.unmaskedIpLoggingStatus", type: { name: "String", }, }, - vmRecommendations: { - serializedName: "properties.vmRecommendations", + additionalWorkspaces: { + serializedName: "properties.additionalWorkspaces", type: { name: "Sequence", element: { type: { name: "Composite", - className: "VmRecommendation", + className: "AdditionalWorkspacesProperties", }, }, }, }, - pathRecommendations: { - serializedName: "properties.pathRecommendations", + }, + }, +}; + +export const AllowedConnectionsResource: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AllowedConnectionsResource", + modelProperties: { + ...Resource.type.modelProperties, + ...Location.type.modelProperties, + calculatedDateTime: { + serializedName: "properties.calculatedDateTime", + readOnly: true, + type: { + name: "DateTime", + }, + }, + connectableResources: { + serializedName: "properties.connectableResources", + readOnly: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "PathRecommendation", + className: "ConnectableResource", }, }, }, @@ -10965,12 +10827,221 @@ export const Pricing: coreClient.CompositeMapper = { serializedName: "properties.replacedBy", readOnly: true, type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + }, + }, +}; + +export const SecurityStandard: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "SecurityStandard", + modelProperties: { + ...Resource.type.modelProperties, + displayName: { + serializedName: "properties.displayName", + type: { + name: "String", + }, + }, + standardType: { + serializedName: "properties.standardType", + readOnly: true, + type: { + name: "String", + }, + }, + description: { + serializedName: "properties.description", + type: { + name: "String", + }, + }, + assessments: { + serializedName: "properties.assessments", + type: { + name: "Sequence", + element: { + type: { + name: "Composite", + className: "PartialAssessmentProperties", + }, + }, + }, + }, + cloudProviders: { + serializedName: "properties.cloudProviders", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + policySetDefinitionId: { + serializedName: "properties.policySetDefinitionId", + type: { + name: "String", + }, + }, + metadata: { + serializedName: "properties.metadata", + type: { + name: "Composite", + className: "StandardMetadata", + }, + }, + }, + }, +}; + +export const StandardAssignment: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "StandardAssignment", + modelProperties: { + ...Resource.type.modelProperties, + displayName: { + serializedName: "properties.displayName", + type: { + name: "String", + }, + }, + description: { + serializedName: "properties.description", + type: { + name: "String", + }, + }, + assignedStandard: { + serializedName: "properties.assignedStandard", + type: { + name: "Composite", + className: "AssignedStandardItem", + }, + }, + effect: { + serializedName: "properties.effect", + type: { + name: "String", + }, + }, + excludedScopes: { + serializedName: "properties.excludedScopes", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + expiresOn: { + serializedName: "properties.expiresOn", + type: { + name: "DateTime", + }, + }, + exemptionData: { + serializedName: "properties.exemptionData", + type: { + name: "Composite", + className: "StandardAssignmentPropertiesExemptionData", + }, + }, + attestationData: { + serializedName: "properties.attestationData", + type: { + name: "Composite", + className: "StandardAssignmentPropertiesAttestationData", + }, + }, + metadata: { + serializedName: "properties.metadata", + type: { + name: "Composite", + className: "StandardAssignmentMetadata", + }, + }, + }, + }, +}; + +export const CustomRecommendation: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "CustomRecommendation", + modelProperties: { + ...Resource.type.modelProperties, + systemData: { + serializedName: "systemData", + type: { + name: "Composite", + className: "SystemData", + }, + }, + query: { + serializedName: "properties.query", + type: { + name: "String", + }, + }, + cloudProviders: { + serializedName: "properties.cloudProviders", + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + severity: { + serializedName: "properties.severity", + type: { + name: "String", + }, + }, + securityIssue: { + serializedName: "properties.securityIssue", + type: { + name: "String", + }, + }, + displayName: { + serializedName: "properties.displayName", + type: { + name: "String", + }, + }, + description: { + serializedName: "properties.description", + type: { + name: "String", + }, + }, + remediationDescription: { + serializedName: "properties.remediationDescription", + type: { + name: "String", + }, + }, + assessmentKey: { + serializedName: "properties.assessmentKey", + readOnly: true, + type: { + name: "String", }, }, }, @@ -11071,146 +11142,6 @@ export const SecurityAssessmentMetadata: coreClient.CompositeMapper = { }, }; -export const AutomationActionLogicApp: coreClient.CompositeMapper = { - serializedName: "LogicApp", - type: { - name: "Composite", - className: "AutomationActionLogicApp", - uberParent: "AutomationAction", - polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, - modelProperties: { - ...AutomationAction.type.modelProperties, - logicAppResourceId: { - serializedName: "logicAppResourceId", - type: { - name: "String", - }, - }, - uri: { - serializedName: "uri", - type: { - name: "String", - }, - }, - }, - }, -}; - -export const AutomationActionEventHub: coreClient.CompositeMapper = { - serializedName: "EventHub", - type: { - name: "Composite", - className: "AutomationActionEventHub", - uberParent: "AutomationAction", - polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, - modelProperties: { - ...AutomationAction.type.modelProperties, - eventHubResourceId: { - serializedName: "eventHubResourceId", - type: { - name: "String", - }, - }, - sasPolicyName: { - serializedName: "sasPolicyName", - readOnly: true, - type: { - name: "String", - }, - }, - connectionString: { - serializedName: "connectionString", - type: { - name: "String", - }, - }, - isTrustedServiceEnabled: { - serializedName: "isTrustedServiceEnabled", - type: { - name: "Boolean", - }, - }, - }, - }, -}; - -export const AutomationActionWorkspace: coreClient.CompositeMapper = { - serializedName: "Workspace", - type: { - name: "Composite", - className: "AutomationActionWorkspace", - uberParent: "AutomationAction", - polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, - modelProperties: { - ...AutomationAction.type.modelProperties, - workspaceResourceId: { - serializedName: "workspaceResourceId", - type: { - name: "String", - }, - }, - }, - }, -}; - -export const AutomationUpdateModel: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationUpdateModel", - modelProperties: { - ...Tags.type.modelProperties, - description: { - serializedName: "properties.description", - type: { - name: "String", - }, - }, - isEnabled: { - serializedName: "properties.isEnabled", - type: { - name: "Boolean", - }, - }, - scopes: { - serializedName: "properties.scopes", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationScope", - }, - }, - }, - }, - sources: { - serializedName: "properties.sources", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationSource", - }, - }, - }, - }, - actions: { - serializedName: "properties.actions", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationAction", - }, - }, - }, - }, - }, - }, -}; - export const AzureResourceDetails: coreClient.CompositeMapper = { serializedName: "Azure", type: { @@ -11584,39 +11515,179 @@ export const GcpCredentialsDetailsProperties: coreClient.CompositeMapper = { name: "String", }, }, - clientId: { - serializedName: "clientId", - required: true, + clientId: { + serializedName: "clientId", + required: true, + type: { + name: "String", + }, + }, + authUri: { + serializedName: "authUri", + required: true, + type: { + name: "String", + }, + }, + tokenUri: { + serializedName: "tokenUri", + required: true, + type: { + name: "String", + }, + }, + authProviderX509CertUrl: { + serializedName: "authProviderX509CertUrl", + required: true, + type: { + name: "String", + }, + }, + clientX509CertUrl: { + serializedName: "clientX509CertUrl", + required: true, + type: { + name: "String", + }, + }, + }, + }, +}; + +export const AutomationActionLogicApp: coreClient.CompositeMapper = { + serializedName: "LogicApp", + type: { + name: "Composite", + className: "AutomationActionLogicApp", + uberParent: "AutomationAction", + polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, + modelProperties: { + ...AutomationAction.type.modelProperties, + logicAppResourceId: { + serializedName: "logicAppResourceId", + type: { + name: "String", + }, + }, + uri: { + serializedName: "uri", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const AutomationActionEventHub: coreClient.CompositeMapper = { + serializedName: "EventHub", + type: { + name: "Composite", + className: "AutomationActionEventHub", + uberParent: "AutomationAction", + polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, + modelProperties: { + ...AutomationAction.type.modelProperties, + eventHubResourceId: { + serializedName: "eventHubResourceId", + type: { + name: "String", + }, + }, + sasPolicyName: { + serializedName: "sasPolicyName", + readOnly: true, + type: { + name: "String", + }, + }, + connectionString: { + serializedName: "connectionString", + type: { + name: "String", + }, + }, + isTrustedServiceEnabled: { + serializedName: "isTrustedServiceEnabled", + type: { + name: "Boolean", + }, + }, + }, + }, +}; + +export const AutomationActionWorkspace: coreClient.CompositeMapper = { + serializedName: "Workspace", + type: { + name: "Composite", + className: "AutomationActionWorkspace", + uberParent: "AutomationAction", + polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, + modelProperties: { + ...AutomationAction.type.modelProperties, + workspaceResourceId: { + serializedName: "workspaceResourceId", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const AutomationUpdateModel: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "AutomationUpdateModel", + modelProperties: { + ...Tags.type.modelProperties, + description: { + serializedName: "properties.description", type: { name: "String", }, }, - authUri: { - serializedName: "authUri", - required: true, + isEnabled: { + serializedName: "properties.isEnabled", type: { - name: "String", + name: "Boolean", }, }, - tokenUri: { - serializedName: "tokenUri", - required: true, + scopes: { + serializedName: "properties.scopes", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AutomationScope", + }, + }, }, }, - authProviderX509CertUrl: { - serializedName: "authProviderX509CertUrl", - required: true, + sources: { + serializedName: "properties.sources", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AutomationSource", + }, + }, }, }, - clientX509CertUrl: { - serializedName: "clientX509CertUrl", - required: true, + actions: { + serializedName: "properties.actions", type: { - name: "String", + name: "Sequence", + element: { + type: { + name: "Composite", + className: "AutomationAction", + }, + }, }, }, }, @@ -11661,16 +11732,6 @@ export const NotificationsSourceAttackPath: coreClient.CompositeMapper = { }, }; -export const ProxyResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ProxyResource", - modelProperties: { - ...ResourceAutoGenerated.type.modelProperties, - }, - }, -}; - export const CspmMonitorAwsOffering: coreClient.CompositeMapper = { serializedName: "CspmMonitorAws", type: { @@ -11707,11 +11768,11 @@ export const DefenderForContainersAwsOffering: coreClient.CompositeMapper = { className: "DefenderForContainersAwsOfferingKubernetesService", }, }, - kubernetesScubaReader: { - serializedName: "kubernetesScubaReader", + kubernetesDataCollection: { + serializedName: "kubernetesDataCollection", type: { name: "Composite", - className: "DefenderForContainersAwsOfferingKubernetesScubaReader", + className: "DefenderForContainersAwsOfferingKubernetesDataCollection", }, }, cloudWatchToKinesis: { @@ -11728,30 +11789,20 @@ export const DefenderForContainersAwsOffering: coreClient.CompositeMapper = { className: "DefenderForContainersAwsOfferingKinesisToS3", }, }, - containerVulnerabilityAssessment: { - serializedName: "containerVulnerabilityAssessment", + enableAuditLogsAutoProvisioning: { + serializedName: "enableAuditLogsAutoProvisioning", type: { - name: "Composite", - className: - "DefenderForContainersAwsOfferingContainerVulnerabilityAssessment", - }, - }, - containerVulnerabilityAssessmentTask: { - serializedName: "containerVulnerabilityAssessmentTask", - type: { - name: "Composite", - className: - "DefenderForContainersAwsOfferingContainerVulnerabilityAssessmentTask", + name: "Boolean", }, }, - enableContainerVulnerabilityAssessment: { - serializedName: "enableContainerVulnerabilityAssessment", + enableDefenderAgentAutoProvisioning: { + serializedName: "enableDefenderAgentAutoProvisioning", type: { name: "Boolean", }, }, - autoProvisioning: { - serializedName: "autoProvisioning", + enablePolicyAgentAutoProvisioning: { + serializedName: "enablePolicyAgentAutoProvisioning", type: { name: "Boolean", }, @@ -11762,8 +11813,8 @@ export const DefenderForContainersAwsOffering: coreClient.CompositeMapper = { name: "Number", }, }, - scubaExternalId: { - serializedName: "scubaExternalId", + dataCollectionExternalId: { + serializedName: "dataCollectionExternalId", type: { name: "String", }, @@ -11784,6 +11835,13 @@ export const DefenderForContainersAwsOffering: coreClient.CompositeMapper = { "DefenderForContainersAwsOfferingMdcContainersAgentlessDiscoveryK8S", }, }, + vmScanners: { + serializedName: "vmScanners", + type: { + name: "Composite", + className: "DefenderForContainersAwsOfferingVmScanners", + }, + }, }, }, }; @@ -11877,26 +11935,6 @@ export const DefenderFoDatabasesAwsOffering: coreClient.CompositeMapper = { }, }; -export const InformationProtectionAwsOffering: coreClient.CompositeMapper = { - serializedName: "InformationProtectionAws", - type: { - name: "Composite", - className: "InformationProtectionAwsOffering", - uberParent: "CloudOffering", - polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, - modelProperties: { - ...CloudOffering.type.modelProperties, - informationProtection: { - serializedName: "informationProtection", - type: { - name: "Composite", - className: "InformationProtectionAwsOfferingInformationProtection", - }, - }, - }, - }, -}; - export const CspmMonitorGcpOffering: coreClient.CompositeMapper = { serializedName: "CspmMonitorGcp", type: { @@ -12024,20 +12062,20 @@ export const DefenderForContainersGcpOffering: coreClient.CompositeMapper = { "DefenderForContainersGcpOfferingDataPipelineNativeCloudConnection", }, }, - auditLogsAutoProvisioningFlag: { - serializedName: "auditLogsAutoProvisioningFlag", + enableAuditLogsAutoProvisioning: { + serializedName: "enableAuditLogsAutoProvisioning", type: { name: "Boolean", }, }, - defenderAgentAutoProvisioningFlag: { - serializedName: "defenderAgentAutoProvisioningFlag", + enableDefenderAgentAutoProvisioning: { + serializedName: "enableDefenderAgentAutoProvisioning", type: { name: "Boolean", }, }, - policyAgentAutoProvisioningFlag: { - serializedName: "policyAgentAutoProvisioningFlag", + enablePolicyAgentAutoProvisioning: { + serializedName: "enablePolicyAgentAutoProvisioning", type: { name: "Boolean", }, @@ -12058,6 +12096,13 @@ export const DefenderForContainersGcpOffering: coreClient.CompositeMapper = { "DefenderForContainersGcpOfferingMdcContainersAgentlessDiscoveryK8S", }, }, + vmScanners: { + serializedName: "vmScanners", + type: { + name: "Composite", + className: "DefenderForContainersGcpOfferingVmScanners", + }, + }, }, }, }; @@ -12193,11 +12238,24 @@ export const DefenderCspmGcpOffering: coreClient.CompositeMapper = { }, }; -export const DefenderForDevOpsGithubOffering: coreClient.CompositeMapper = { - serializedName: "DefenderForDevOpsGithub", +export const CspmMonitorGitLabOffering: coreClient.CompositeMapper = { + serializedName: "CspmMonitorGitLab", + type: { + name: "Composite", + className: "CspmMonitorGitLabOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, + modelProperties: { + ...CloudOffering.type.modelProperties, + }, + }, +}; + +export const CspmMonitorDockerHubOffering: coreClient.CompositeMapper = { + serializedName: "CspmMonitorDockerHub", type: { name: "Composite", - className: "DefenderForDevOpsGithubOffering", + className: "CspmMonitorDockerHubOffering", uberParent: "CloudOffering", polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, modelProperties: { @@ -12206,12 +12264,12 @@ export const DefenderForDevOpsGithubOffering: coreClient.CompositeMapper = { }, }; -export const DefenderForDevOpsAzureDevOpsOffering: coreClient.CompositeMapper = +export const DefenderForContainersDockerHubOffering: coreClient.CompositeMapper = { - serializedName: "DefenderForDevOpsAzureDevOps", + serializedName: "DefenderForContainersDockerHub", type: { name: "Composite", - className: "DefenderForDevOpsAzureDevOpsOffering", + className: "DefenderForContainersDockerHubOffering", uberParent: "CloudOffering", polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, modelProperties: { @@ -12220,11 +12278,37 @@ export const DefenderForDevOpsAzureDevOpsOffering: coreClient.CompositeMapper = }, }; -export const CspmMonitorGitLabOffering: coreClient.CompositeMapper = { - serializedName: "CspmMonitorGitLab", +export const DefenderCspmDockerHubOffering: coreClient.CompositeMapper = { + serializedName: "DefenderCspmDockerHub", type: { name: "Composite", - className: "CspmMonitorGitLabOffering", + className: "DefenderCspmDockerHubOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, + modelProperties: { + ...CloudOffering.type.modelProperties, + }, + }, +}; + +export const CspmMonitorJFrogOffering: coreClient.CompositeMapper = { + serializedName: "CspmMonitorJFrog", + type: { + name: "Composite", + className: "CspmMonitorJFrogOffering", + uberParent: "CloudOffering", + polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, + modelProperties: { + ...CloudOffering.type.modelProperties, + }, + }, +}; + +export const DefenderForContainersJFrogOffering: coreClient.CompositeMapper = { + serializedName: "DefenderForContainersJFrog", + type: { + name: "Composite", + className: "DefenderForContainersJFrogOffering", uberParent: "CloudOffering", polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, modelProperties: { @@ -12233,15 +12317,22 @@ export const CspmMonitorGitLabOffering: coreClient.CompositeMapper = { }, }; -export const DefenderForDevOpsGitLabOffering: coreClient.CompositeMapper = { - serializedName: "DefenderForDevOpsGitLab", +export const DefenderCspmJFrogOffering: coreClient.CompositeMapper = { + serializedName: "DefenderCspmJFrog", type: { name: "Composite", - className: "DefenderForDevOpsGitLabOffering", + className: "DefenderCspmJFrogOffering", uberParent: "CloudOffering", polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, modelProperties: { ...CloudOffering.type.modelProperties, + mdcContainersImageAssessment: { + serializedName: "mdcContainersImageAssessment", + type: { + name: "Composite", + className: "DefenderCspmJFrogOfferingMdcContainersImageAssessment", + }, + }, }, }, }; @@ -12362,6 +12453,55 @@ export const GitlabScopeEnvironmentData: coreClient.CompositeMapper = { }, }; +export const DockerHubEnvironmentData: coreClient.CompositeMapper = { + serializedName: "DockerHubOrganization", + type: { + name: "Composite", + className: "DockerHubEnvironmentData", + uberParent: "EnvironmentData", + polymorphicDiscriminator: EnvironmentData.type.polymorphicDiscriminator, + modelProperties: { + ...EnvironmentData.type.modelProperties, + authentication: { + serializedName: "authentication", + type: { + name: "Composite", + className: "Authentication", + }, + }, + scanInterval: { + serializedName: "scanInterval", + type: { + name: "Number", + }, + }, + }, + }, +}; + +export const JFrogEnvironmentData: coreClient.CompositeMapper = { + serializedName: "JFrogArtifactory", + type: { + name: "Composite", + className: "JFrogEnvironmentData", + uberParent: "EnvironmentData", + polymorphicDiscriminator: EnvironmentData.type.polymorphicDiscriminator, + modelProperties: { + ...EnvironmentData.type.modelProperties, + scanInterval: { + constraints: { + InclusiveMaximum: 24, + InclusiveMinimum: 1, + }, + serializedName: "scanInterval", + type: { + name: "Number", + }, + }, + }, + }, +}; + export const ThresholdCustomAlertRule: coreClient.CompositeMapper = { serializedName: "ThresholdCustomAlertRule", type: { @@ -12652,13 +12792,13 @@ export const ServerVulnerabilityAssessmentsSetting: coreClient.CompositeMapper = type: { name: "Composite", className: "ServerVulnerabilityAssessmentsSetting", - uberParent: "ResourceAutoGenerated2", + uberParent: "ResourceAutoGenerated", polymorphicDiscriminator: { serializedName: "kind", clientName: "kind", }, modelProperties: { - ...ResourceAutoGenerated2.type.modelProperties, + ...ResourceAutoGenerated.type.modelProperties, kind: { serializedName: "kind", required: true, @@ -12670,6 +12810,16 @@ export const ServerVulnerabilityAssessmentsSetting: coreClient.CompositeMapper = }, }; +export const ProxyResource: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ProxyResource", + modelProperties: { + ...ResourceAutoGenerated2.type.modelProperties, + }, + }, +}; + export const AwsOrganizationalDataMaster: coreClient.CompositeMapper = { serializedName: "Organization", type: { @@ -12791,6 +12941,83 @@ export const GcpOrganizationalDataMember: coreClient.CompositeMapper = { }, }; +export const AccessTokenAuthentication: coreClient.CompositeMapper = { + serializedName: "AccessToken", + type: { + name: "Composite", + className: "AccessTokenAuthentication", + uberParent: "Authentication", + polymorphicDiscriminator: Authentication.type.polymorphicDiscriminator, + modelProperties: { + ...Authentication.type.modelProperties, + username: { + serializedName: "username", + type: { + name: "String", + }, + }, + accessToken: { + serializedName: "accessToken", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const VmScannersAws: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "VmScannersAws", + modelProperties: { + ...VmScannersBase.type.modelProperties, + cloudRoleArn: { + serializedName: "cloudRoleArn", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const VmScannersGcp: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "VmScannersGcp", + modelProperties: { + ...VmScannersBase.type.modelProperties, + }, + }, +}; + +export const ArcAutoProvisioningAws: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ArcAutoProvisioningAws", + modelProperties: { + ...ArcAutoProvisioning.type.modelProperties, + cloudRoleArn: { + serializedName: "cloudRoleArn", + type: { + name: "String", + }, + }, + }, + }, +}; + +export const ArcAutoProvisioningGcp: coreClient.CompositeMapper = { + type: { + name: "Composite", + className: "ArcAutoProvisioningGcp", + modelProperties: { + ...ArcAutoProvisioning.type.modelProperties, + }, + }, +}; + export const CefSolutionProperties: coreClient.CompositeMapper = { type: { name: "Composite", @@ -13091,6 +13318,102 @@ export const OnPremiseSqlResourceDetails: coreClient.CompositeMapper = { }, }; +export const TimeWindowCustomAlertRule: coreClient.CompositeMapper = { + serializedName: "TimeWindowCustomAlertRule", + type: { + name: "Composite", + className: "TimeWindowCustomAlertRule", + uberParent: "ThresholdCustomAlertRule", + polymorphicDiscriminator: { + serializedName: "ruleType", + clientName: "ruleType", + }, + modelProperties: { + ...ThresholdCustomAlertRule.type.modelProperties, + timeWindowSize: { + serializedName: "timeWindowSize", + required: true, + type: { + name: "TimeSpan", + }, + }, + }, + }, +}; + +export const AllowlistCustomAlertRule: coreClient.CompositeMapper = { + serializedName: "AllowlistCustomAlertRule", + type: { + name: "Composite", + className: "AllowlistCustomAlertRule", + uberParent: "ListCustomAlertRule", + polymorphicDiscriminator: { + serializedName: "ruleType", + clientName: "ruleType", + }, + modelProperties: { + ...ListCustomAlertRule.type.modelProperties, + allowlistValues: { + serializedName: "allowlistValues", + required: true, + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + }, + }, +}; + +export const DenylistCustomAlertRule: coreClient.CompositeMapper = { + serializedName: "DenylistCustomAlertRule", + type: { + name: "Composite", + className: "DenylistCustomAlertRule", + uberParent: "ListCustomAlertRule", + polymorphicDiscriminator: ListCustomAlertRule.type.polymorphicDiscriminator, + modelProperties: { + ...ListCustomAlertRule.type.modelProperties, + denylistValues: { + serializedName: "denylistValues", + required: true, + type: { + name: "Sequence", + element: { + type: { + name: "String", + }, + }, + }, + }, + }, + }, +}; + +export const AzureServersSetting: coreClient.CompositeMapper = { + serializedName: "AzureServersSetting", + type: { + name: "Composite", + className: "AzureServersSetting", + uberParent: "ServerVulnerabilityAssessmentsSetting", + polymorphicDiscriminator: + ServerVulnerabilityAssessmentsSetting.type.polymorphicDiscriminator, + modelProperties: { + ...ServerVulnerabilityAssessmentsSetting.type.modelProperties, + selectedProvider: { + serializedName: "properties.selectedProvider", + type: { + name: "String", + }, + }, + }, + }, +}; + export const AzureDevOpsOrg: coreClient.CompositeMapper = { type: { name: "Composite", @@ -13283,102 +13606,114 @@ export const GitLabProject: coreClient.CompositeMapper = { }, }; -export const TimeWindowCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "TimeWindowCustomAlertRule", - type: { - name: "Composite", - className: "TimeWindowCustomAlertRule", - uberParent: "ThresholdCustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType", +export const DefenderForContainersAwsOfferingVmScanners: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderForContainersAwsOfferingVmScanners", + modelProperties: { + ...VmScannersAws.type.modelProperties, + }, }, - modelProperties: { - ...ThresholdCustomAlertRule.type.modelProperties, - timeWindowSize: { - serializedName: "timeWindowSize", - required: true, - type: { - name: "TimeSpan", - }, + }; + +export const DefenderForServersAwsOfferingVmScanners: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderForServersAwsOfferingVmScanners", + modelProperties: { + ...VmScannersAws.type.modelProperties, }, }, - }, -}; + }; -export const AllowlistCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "AllowlistCustomAlertRule", +export const DefenderCspmAwsOfferingVmScanners: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AllowlistCustomAlertRule", - uberParent: "ListCustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType", - }, + className: "DefenderCspmAwsOfferingVmScanners", modelProperties: { - ...ListCustomAlertRule.type.modelProperties, - allowlistValues: { - serializedName: "allowlistValues", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, - }, + ...VmScannersAws.type.modelProperties, }, }, }; -export const DenylistCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "DenylistCustomAlertRule", - type: { - name: "Composite", - className: "DenylistCustomAlertRule", - uberParent: "ListCustomAlertRule", - polymorphicDiscriminator: ListCustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...ListCustomAlertRule.type.modelProperties, - denylistValues: { - serializedName: "denylistValues", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "String", - }, - }, - }, +export const DefenderForServersGcpOfferingVmScanners: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderForServersGcpOfferingVmScanners", + modelProperties: { + ...VmScannersGcp.type.modelProperties, }, }, - }, -}; + }; -export const AzureServersSetting: coreClient.CompositeMapper = { - serializedName: "AzureServersSetting", +export const DefenderForContainersGcpOfferingVmScanners: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderForContainersGcpOfferingVmScanners", + modelProperties: { + ...VmScannersGcp.type.modelProperties, + }, + }, + }; + +export const DefenderCspmGcpOfferingVmScanners: coreClient.CompositeMapper = { type: { name: "Composite", - className: "AzureServersSetting", - uberParent: "ServerVulnerabilityAssessmentsSetting", - polymorphicDiscriminator: - ServerVulnerabilityAssessmentsSetting.type.polymorphicDiscriminator, + className: "DefenderCspmGcpOfferingVmScanners", modelProperties: { - ...ServerVulnerabilityAssessmentsSetting.type.modelProperties, - selectedProvider: { - serializedName: "properties.selectedProvider", - type: { - name: "String", - }, - }, + ...VmScannersGcp.type.modelProperties, }, }, }; +export const DefenderForServersAwsOfferingArcAutoProvisioning: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderForServersAwsOfferingArcAutoProvisioning", + modelProperties: { + ...ArcAutoProvisioningAws.type.modelProperties, + }, + }, + }; + +export const DefenderFoDatabasesAwsOfferingArcAutoProvisioning: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderFoDatabasesAwsOfferingArcAutoProvisioning", + modelProperties: { + ...ArcAutoProvisioningAws.type.modelProperties, + }, + }, + }; + +export const DefenderForServersGcpOfferingArcAutoProvisioning: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderForServersGcpOfferingArcAutoProvisioning", + modelProperties: { + ...ArcAutoProvisioningGcp.type.modelProperties, + }, + }, + }; + +export const DefenderForDatabasesGcpOfferingArcAutoProvisioning: coreClient.CompositeMapper = + { + type: { + name: "Composite", + className: "DefenderForDatabasesGcpOfferingArcAutoProvisioning", + modelProperties: { + ...ArcAutoProvisioningGcp.type.modelProperties, + }, + }, + }; + export const ActiveConnectionsNotInAllowedRange: coreClient.CompositeMapper = { serializedName: "ActiveConnectionsNotInAllowedRange", type: { @@ -13727,10 +14062,10 @@ export const APICollectionsOnboardAzureApiManagementApiHeaders: coreClient.Compo }; export let discriminators = { - AutomationAction: AutomationAction, ResourceDetails: ResourceDetails, AdditionalData: AdditionalData, AuthenticationDetailsProperties: AuthenticationDetailsProperties, + AutomationAction: AutomationAction, NotificationsSource: NotificationsSource, CloudOffering: CloudOffering, EnvironmentData: EnvironmentData, @@ -13739,10 +14074,8 @@ export let discriminators = { AlertSimulatorRequestProperties: AlertSimulatorRequestProperties, AwsOrganizationalData: AwsOrganizationalData, GcpOrganizationalData: GcpOrganizationalData, + Authentication: Authentication, "Resource.Setting": Setting, - "AutomationAction.LogicApp": AutomationActionLogicApp, - "AutomationAction.EventHub": AutomationActionEventHub, - "AutomationAction.Workspace": AutomationActionWorkspace, "ResourceDetails.Azure": AzureResourceDetails, "ResourceDetails.OnPremise": OnPremiseResourceDetails, "AdditionalData.SqlServerVulnerability": SqlServerVulnerabilityProperties, @@ -13755,13 +14088,15 @@ export let discriminators = { AwAssumeRoleAuthenticationDetailsProperties, "AuthenticationDetailsProperties.gcpCredentials": GcpCredentialsDetailsProperties, + "AutomationAction.LogicApp": AutomationActionLogicApp, + "AutomationAction.EventHub": AutomationActionEventHub, + "AutomationAction.Workspace": AutomationActionWorkspace, "NotificationsSource.Alert": NotificationsSourceAlert, "NotificationsSource.AttackPath": NotificationsSourceAttackPath, "CloudOffering.CspmMonitorAws": CspmMonitorAwsOffering, "CloudOffering.DefenderForContainersAws": DefenderForContainersAwsOffering, "CloudOffering.DefenderForServersAws": DefenderForServersAwsOffering, "CloudOffering.DefenderForDatabasesAws": DefenderFoDatabasesAwsOffering, - "CloudOffering.InformationProtectionAws": InformationProtectionAwsOffering, "CloudOffering.CspmMonitorGcp": CspmMonitorGcpOffering, "CloudOffering.DefenderForServersGcp": DefenderForServersGcpOffering, "CloudOffering.DefenderForDatabasesGcp": DefenderForDatabasesGcpOffering, @@ -13770,28 +14105,35 @@ export let discriminators = { "CloudOffering.CspmMonitorAzureDevOps": CspmMonitorAzureDevOpsOffering, "CloudOffering.DefenderCspmAws": DefenderCspmAwsOffering, "CloudOffering.DefenderCspmGcp": DefenderCspmGcpOffering, - "CloudOffering.DefenderForDevOpsGithub": DefenderForDevOpsGithubOffering, - "CloudOffering.DefenderForDevOpsAzureDevOps": - DefenderForDevOpsAzureDevOpsOffering, "CloudOffering.CspmMonitorGitLab": CspmMonitorGitLabOffering, - "CloudOffering.DefenderForDevOpsGitLab": DefenderForDevOpsGitLabOffering, + "CloudOffering.CspmMonitorDockerHub": CspmMonitorDockerHubOffering, + "CloudOffering.DefenderForContainersDockerHub": + DefenderForContainersDockerHubOffering, + "CloudOffering.DefenderCspmDockerHub": DefenderCspmDockerHubOffering, + "CloudOffering.CspmMonitorJFrog": CspmMonitorJFrogOffering, + "CloudOffering.DefenderForContainersJFrog": + DefenderForContainersJFrogOffering, + "CloudOffering.DefenderCspmJFrog": DefenderCspmJFrogOffering, "EnvironmentData.AwsAccount": AwsEnvironmentData, "EnvironmentData.GcpProject": GcpProjectEnvironmentData, "EnvironmentData.GithubScope": GithubScopeEnvironmentData, "EnvironmentData.AzureDevOpsScope": AzureDevOpsScopeEnvironmentData, "EnvironmentData.GitlabScope": GitlabScopeEnvironmentData, + "EnvironmentData.DockerHubOrganization": DockerHubEnvironmentData, + "EnvironmentData.JFrogArtifactory": JFrogEnvironmentData, "CustomAlertRule.ThresholdCustomAlertRule": ThresholdCustomAlertRule, "CustomAlertRule.ListCustomAlertRule": ListCustomAlertRule, "ResourceIdentifier.AzureResource": AzureResourceIdentifier, "ResourceIdentifier.LogAnalytics": LogAnalyticsIdentifier, "AlertSimulatorRequestProperties.Bundles": AlertSimulatorBundlesRequestProperties, - "ResourceAutoGenerated2.ServerVulnerabilityAssessmentsSetting": + "ResourceAutoGenerated.ServerVulnerabilityAssessmentsSetting": ServerVulnerabilityAssessmentsSetting, "AwsOrganizationalData.Organization": AwsOrganizationalDataMaster, "AwsOrganizationalData.Member": AwsOrganizationalDataMember, "GcpOrganizationalData.Organization": GcpOrganizationalDataOrganization, "GcpOrganizationalData.Member": GcpOrganizationalDataMember, + "Authentication.AccessToken": AccessTokenAuthentication, "ExternalSecuritySolution.CEF": CefExternalSecuritySolution, "ExternalSecuritySolution.ATA": AtaExternalSecuritySolution, "ExternalSecuritySolution.AAD": AadExternalSecuritySolution, diff --git a/sdk/security/arm-security/src/models/parameters.ts b/sdk/security/arm-security/src/models/parameters.ts index bc6a6b46507e..4cdebfe25e40 100644 --- a/sdk/security/arm-security/src/models/parameters.ts +++ b/sdk/security/arm-security/src/models/parameters.ts @@ -16,10 +16,7 @@ import { InformationProtectionPolicy as InformationProtectionPolicyMapper, WorkspaceSetting as WorkspaceSettingMapper, AlertsSuppressionRule as AlertsSuppressionRuleMapper, - Automation as AutomationMapper, - AutomationUpdateModel as AutomationUpdateModelMapper, ConnectorSetting as ConnectorSettingMapper, - SecurityContact as SecurityContactMapper, CustomAssessmentAutomationRequest as CustomAssessmentAutomationRequestMapper, CustomEntityStoreAssignmentRequest as CustomEntityStoreAssignmentRequestMapper, GovernanceAssignment as GovernanceAssignmentMapper, @@ -30,17 +27,14 @@ import { RuleResultsInput as RuleResultsInputMapper, RulesResultsInput as RulesResultsInputMapper, UpdateSensitivitySettingsRequest as UpdateSensitivitySettingsRequestMapper, - AzureDevOpsOrg as AzureDevOpsOrgMapper, - AzureDevOpsProject as AzureDevOpsProjectMapper, - AzureDevOpsRepository as AzureDevOpsRepositoryMapper, - DevOpsConfiguration as DevOpsConfigurationMapper, + Automation as AutomationMapper, + AutomationUpdateModel as AutomationUpdateModelMapper, + SecurityContact as SecurityContactMapper, SecurityConnector as SecurityConnectorMapper, AdvancedThreatProtectionSetting as AdvancedThreatProtectionSettingMapper, DeviceSecurityGroup as DeviceSecurityGroupMapper, IoTSecuritySolutionModel as IoTSecuritySolutionModelMapper, UpdateIotSecuritySolutionData as UpdateIotSecuritySolutionDataMapper, - AdaptiveNetworkHardeningEnforceRequest as AdaptiveNetworkHardeningEnforceRequestMapper, - AdaptiveApplicationControlGroup as AdaptiveApplicationControlGroupMapper, JitNetworkAccessPolicy as JitNetworkAccessPolicyMapper, JitNetworkAccessPolicyInitiateRequest as JitNetworkAccessPolicyInitiateRequestMapper, SecurityAssessmentMetadataResponse as SecurityAssessmentMetadataResponseMapper, @@ -49,6 +43,13 @@ import { Setting as SettingMapper, ServerVulnerabilityAssessmentsSetting as ServerVulnerabilityAssessmentsSettingMapper, Pricing as PricingMapper, + SecurityStandard as SecurityStandardMapper, + StandardAssignment as StandardAssignmentMapper, + CustomRecommendation as CustomRecommendationMapper, + AzureDevOpsOrg as AzureDevOpsOrgMapper, + AzureDevOpsProject as AzureDevOpsProjectMapper, + AzureDevOpsRepository as AzureDevOpsRepositoryMapper, + DevOpsConfiguration as DevOpsConfigurationMapper, } from "../models/mappers.js"; export const accept: OperationParameter = { @@ -126,6 +127,18 @@ export const nextLink: OperationURLParameter = { skipEncoding: true, }; +export const apiVersion1: OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + defaultValue: "2024-10-01-preview", + isConstant: true, + serializedName: "api-version", + type: { + name: "String", + }, + }, +}; + export const filter: OperationQueryParameter = { parameterPath: ["options", "filter"], mapper: { @@ -174,7 +187,7 @@ export const resourceGroupName: OperationURLParameter = { }, }; -export const apiVersion1: OperationQueryParameter = { +export const apiVersion2: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2017-08-01-preview", @@ -269,7 +282,7 @@ export const workspaceSetting: OperationParameter = { mapper: WorkspaceSettingMapper, }; -export const apiVersion2: OperationQueryParameter = { +export const apiVersion3: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2019-01-01-preview", @@ -307,39 +320,6 @@ export const alertsSuppressionRule: OperationParameter = { mapper: AlertsSuppressionRuleMapper, }; -export const apiVersion3: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2023-12-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String", - }, - }, -}; - -export const automationName: OperationURLParameter = { - parameterPath: "automationName", - mapper: { - serializedName: "automationName", - required: true, - type: { - name: "String", - }, - }, -}; - -export const automation: OperationParameter = { - parameterPath: "automation", - mapper: AutomationMapper, -}; - -export const automation1: OperationParameter = { - parameterPath: "automation", - mapper: AutomationUpdateModelMapper, -}; - export const regulatoryComplianceStandardName: OperationURLParameter = { parameterPath: "regulatoryComplianceStandardName", mapper: { @@ -423,22 +403,6 @@ export const connectorSetting: OperationParameter = { mapper: ConnectorSettingMapper, }; -export const securityContactName: OperationURLParameter = { - parameterPath: "securityContactName", - mapper: { - serializedName: "securityContactName", - required: true, - type: { - name: "String", - }, - }, -}; - -export const securityContact: OperationParameter = { - parameterPath: "securityContact", - mapper: SecurityContactMapper, -}; - export const resourceNamespace: OperationURLParameter = { parameterPath: "resourceNamespace", mapper: { @@ -675,18 +639,6 @@ export const securityConnectorName: OperationURLParameter = { }, }; -export const apiVersion10: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2022-12-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String", - }, - }, -}; - export const resourceId: OperationURLParameter = { parameterPath: "resourceId", mapper: { @@ -715,7 +667,23 @@ export const defenderForStorageSetting: OperationParameter = { mapper: DefenderForStorageSettingMapper, }; -export const apiVersion11: OperationQueryParameter = { +export const scanId: OperationURLParameter = { + parameterPath: "scanId", + mapper: { + constraints: { + Pattern: new RegExp( + "^(latest|[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})$", + ), + }, + serializedName: "scanId", + required: true, + type: { + name: "String", + }, + }, +}; + +export const apiVersion10: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2023-01-01-preview", @@ -775,7 +743,7 @@ export const workspaceId: OperationQueryParameter = { }, }; -export const apiVersion12: OperationQueryParameter = { +export const apiVersion11: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2023-02-01-preview", @@ -792,7 +760,7 @@ export const body1: OperationParameter = { mapper: RulesResultsInputMapper, }; -export const scanId: OperationURLParameter = { +export const scanId1: OperationURLParameter = { parameterPath: "scanId", mapper: { serializedName: "scanId", @@ -819,7 +787,7 @@ export const sensitivitySettings: OperationParameter = { mapper: UpdateSensitivitySettingsRequestMapper, }; -export const apiVersion13: OperationQueryParameter = { +export const apiVersion12: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2023-02-15-preview", @@ -831,7 +799,7 @@ export const apiVersion13: OperationQueryParameter = { }, }; -export const apiVersion14: OperationQueryParameter = { +export const apiVersion13: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2023-05-01-preview", @@ -874,25 +842,10 @@ export const healthReportName: OperationURLParameter = { }, }; -export const resourceGroupName1: OperationURLParameter = { - parameterPath: "resourceGroupName", - mapper: { - constraints: { - MaxLength: 90, - MinLength: 1, - }, - serializedName: "resourceGroupName", - required: true, - type: { - name: "String", - }, - }, -}; - -export const apiVersion15: OperationQueryParameter = { +export const apiVersion14: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { - defaultValue: "2023-09-01-preview", + defaultValue: "2023-12-01-preview", isConstant: true, serializedName: "api-version", type: { @@ -901,42 +854,10 @@ export const apiVersion15: OperationQueryParameter = { }, }; -export const orgName: OperationURLParameter = { - parameterPath: "orgName", - mapper: { - serializedName: "orgName", - required: true, - type: { - name: "String", - }, - }, -}; - -export const azureDevOpsOrg: OperationParameter = { - parameterPath: "azureDevOpsOrg", - mapper: AzureDevOpsOrgMapper, -}; - -export const projectName: OperationURLParameter = { - parameterPath: "projectName", - mapper: { - serializedName: "projectName", - required: true, - type: { - name: "String", - }, - }, -}; - -export const azureDevOpsProject: OperationParameter = { - parameterPath: "azureDevOpsProject", - mapper: AzureDevOpsProjectMapper, -}; - -export const repoName: OperationURLParameter = { - parameterPath: "repoName", +export const automationName: OperationURLParameter = { + parameterPath: "automationName", mapper: { - serializedName: "repoName", + serializedName: "automationName", required: true, type: { name: "String", @@ -944,31 +865,20 @@ export const repoName: OperationURLParameter = { }, }; -export const azureDevOpsRepository: OperationParameter = { - parameterPath: "azureDevOpsRepository", - mapper: AzureDevOpsRepositoryMapper, -}; - -export const devOpsConfiguration: OperationParameter = { - parameterPath: "devOpsConfiguration", - mapper: DevOpsConfigurationMapper, +export const automation: OperationParameter = { + parameterPath: "automation", + mapper: AutomationMapper, }; -export const ownerName: OperationURLParameter = { - parameterPath: "ownerName", - mapper: { - serializedName: "ownerName", - required: true, - type: { - name: "String", - }, - }, +export const automation1: OperationParameter = { + parameterPath: "automation", + mapper: AutomationUpdateModelMapper, }; -export const groupFQName: OperationURLParameter = { - parameterPath: "groupFQName", +export const securityContactName: OperationURLParameter = { + parameterPath: "securityContactName", mapper: { - serializedName: "groupFQName", + serializedName: "securityContactName", required: true, type: { name: "String", @@ -976,21 +886,15 @@ export const groupFQName: OperationURLParameter = { }, }; -export const operationResultId: OperationURLParameter = { - parameterPath: "operationResultId", - mapper: { - serializedName: "operationResultId", - required: true, - type: { - name: "String", - }, - }, +export const securityContact: OperationParameter = { + parameterPath: "securityContact", + mapper: SecurityContactMapper, }; -export const apiVersion16: OperationQueryParameter = { +export const apiVersion15: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { - defaultValue: "2023-10-01-preview", + defaultValue: "2024-08-01-preview", isConstant: true, serializedName: "api-version", type: { @@ -1004,7 +908,7 @@ export const securityConnector: OperationParameter = { mapper: SecurityConnectorMapper, }; -export const apiVersion17: OperationQueryParameter = { +export const apiVersion16: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2017-08-01", @@ -1027,7 +931,7 @@ export const complianceResultName: OperationURLParameter = { }, }; -export const apiVersion18: OperationQueryParameter = { +export const apiVersion17: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2019-01-01", @@ -1056,7 +960,7 @@ export const advancedThreatProtectionSetting: OperationParameter = { mapper: AdvancedThreatProtectionSettingMapper, }; -export const apiVersion19: OperationQueryParameter = { +export const apiVersion18: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2019-08-01", @@ -1137,7 +1041,7 @@ export const updateIotSecuritySolutionData: OperationParameter = { mapper: UpdateIotSecuritySolutionDataMapper, }; -export const apiVersion20: OperationQueryParameter = { +export const apiVersion19: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2020-01-01", @@ -1149,34 +1053,6 @@ export const apiVersion20: OperationQueryParameter = { }, }; -export const adaptiveNetworkHardeningResourceName: OperationURLParameter = { - parameterPath: "adaptiveNetworkHardeningResourceName", - mapper: { - serializedName: "adaptiveNetworkHardeningResourceName", - required: true, - type: { - name: "String", - }, - }, -}; - -export const body2: OperationParameter = { - parameterPath: "body", - mapper: AdaptiveNetworkHardeningEnforceRequestMapper, -}; - -export const adaptiveNetworkHardeningEnforceAction: OperationURLParameter = { - parameterPath: "adaptiveNetworkHardeningEnforceAction", - mapper: { - defaultValue: "enforce", - isConstant: true, - serializedName: "adaptiveNetworkHardeningEnforceAction", - type: { - name: "String", - }, - }, -}; - export const connectionType: OperationURLParameter = { parameterPath: "connectionType", mapper: { @@ -1188,42 +1064,6 @@ export const connectionType: OperationURLParameter = { }, }; -export const includePathRecommendations: OperationQueryParameter = { - parameterPath: ["options", "includePathRecommendations"], - mapper: { - serializedName: "includePathRecommendations", - type: { - name: "Boolean", - }, - }, -}; - -export const summary: OperationQueryParameter = { - parameterPath: ["options", "summary"], - mapper: { - serializedName: "summary", - type: { - name: "Boolean", - }, - }, -}; - -export const groupName: OperationURLParameter = { - parameterPath: "groupName", - mapper: { - serializedName: "groupName", - required: true, - type: { - name: "String", - }, - }, -}; - -export const body3: OperationParameter = { - parameterPath: "body", - mapper: AdaptiveApplicationControlGroupMapper, -}; - export const discoveredSecuritySolutionName: OperationURLParameter = { parameterPath: "discoveredSecuritySolutionName", mapper: { @@ -1257,12 +1097,12 @@ export const jitNetworkAccessPolicyName: OperationURLParameter = { }, }; -export const body4: OperationParameter = { +export const body2: OperationParameter = { parameterPath: "body", mapper: JitNetworkAccessPolicyMapper, }; -export const body5: OperationParameter = { +export const body3: OperationParameter = { parameterPath: "body", mapper: JitNetworkAccessPolicyInitiateRequestMapper, }; @@ -1334,7 +1174,7 @@ export const topologyResourceName: OperationURLParameter = { }, }; -export const apiVersion21: OperationQueryParameter = { +export const apiVersion20: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2021-06-01", @@ -1377,7 +1217,7 @@ export const assessment: OperationParameter = { mapper: SecurityAssessmentMapper, }; -export const apiVersion22: OperationQueryParameter = { +export const apiVersion21: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2022-01-01", @@ -1405,7 +1245,7 @@ export const alertSimulatorRequestBody: OperationParameter = { mapper: AlertSimulatorRequestBodyMapper, }; -export const apiVersion23: OperationQueryParameter = { +export const apiVersion22: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2022-05-01", @@ -1433,7 +1273,7 @@ export const setting1: OperationParameter = { mapper: SettingMapper, }; -export const apiVersion24: OperationQueryParameter = { +export const apiVersion23: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2023-05-01", @@ -1461,7 +1301,7 @@ export const serverVulnerabilityAssessmentsSetting: OperationParameter = { mapper: ServerVulnerabilityAssessmentsSettingMapper, }; -export const apiVersion25: OperationQueryParameter = { +export const apiVersion24: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2023-11-15", @@ -1473,6 +1313,21 @@ export const apiVersion25: OperationQueryParameter = { }, }; +export const resourceGroupName1: OperationURLParameter = { + parameterPath: "resourceGroupName", + mapper: { + constraints: { + MaxLength: 90, + MinLength: 1, + }, + serializedName: "resourceGroupName", + required: true, + type: { + name: "String", + }, + }, +}; + export const serviceName: OperationURLParameter = { parameterPath: "serviceName", mapper: { @@ -1505,7 +1360,7 @@ export const apiId: OperationURLParameter = { }, }; -export const apiVersion26: OperationQueryParameter = { +export const apiVersion25: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { defaultValue: "2024-01-01", @@ -1544,3 +1399,176 @@ export const pricing: OperationParameter = { parameterPath: "pricing", mapper: PricingMapper, }; + +export const apiVersion26: OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + defaultValue: "2024-08-01", + isConstant: true, + serializedName: "api-version", + type: { + name: "String", + }, + }, +}; + +export const standardId: OperationURLParameter = { + parameterPath: "standardId", + mapper: { + constraints: { + Pattern: new RegExp( + "[{]?[0-9a-fA-F]{8}-(?:[0-9a-fA-F]{4}-){3}[0-9a-fA-F]{12}[}]?$", + ), + }, + serializedName: "standardId", + required: true, + type: { + name: "String", + }, + }, +}; + +export const standard: OperationParameter = { + parameterPath: "standard", + mapper: SecurityStandardMapper, +}; + +export const standardAssignmentName: OperationURLParameter = { + parameterPath: "standardAssignmentName", + mapper: { + constraints: { + Pattern: new RegExp( + "[{]?[0-9a-fA-F]{8}-(?:[0-9a-fA-F]{4}-){3}[0-9a-fA-F]{12}[}]?$", + ), + }, + serializedName: "standardAssignmentName", + required: true, + type: { + name: "String", + }, + }, +}; + +export const standardAssignment: OperationParameter = { + parameterPath: "standardAssignment", + mapper: StandardAssignmentMapper, +}; + +export const customRecommendationName: OperationURLParameter = { + parameterPath: "customRecommendationName", + mapper: { + constraints: { + Pattern: new RegExp( + "[{]?[0-9a-fA-F]{8}-(?:[0-9a-fA-F]{4}-){3}[0-9a-fA-F]{12}[}]?$", + ), + }, + serializedName: "customRecommendationName", + required: true, + type: { + name: "String", + }, + }, +}; + +export const customRecommendationBody: OperationParameter = { + parameterPath: "customRecommendationBody", + mapper: CustomRecommendationMapper, +}; + +export const apiVersion27: OperationQueryParameter = { + parameterPath: "apiVersion", + mapper: { + defaultValue: "2025-03-01", + isConstant: true, + serializedName: "api-version", + type: { + name: "String", + }, + }, +}; + +export const orgName: OperationURLParameter = { + parameterPath: "orgName", + mapper: { + serializedName: "orgName", + required: true, + type: { + name: "String", + }, + }, +}; + +export const azureDevOpsOrg: OperationParameter = { + parameterPath: "azureDevOpsOrg", + mapper: AzureDevOpsOrgMapper, +}; + +export const projectName: OperationURLParameter = { + parameterPath: "projectName", + mapper: { + serializedName: "projectName", + required: true, + type: { + name: "String", + }, + }, +}; + +export const azureDevOpsProject: OperationParameter = { + parameterPath: "azureDevOpsProject", + mapper: AzureDevOpsProjectMapper, +}; + +export const repoName: OperationURLParameter = { + parameterPath: "repoName", + mapper: { + serializedName: "repoName", + required: true, + type: { + name: "String", + }, + }, +}; + +export const azureDevOpsRepository: OperationParameter = { + parameterPath: "azureDevOpsRepository", + mapper: AzureDevOpsRepositoryMapper, +}; + +export const devOpsConfiguration: OperationParameter = { + parameterPath: "devOpsConfiguration", + mapper: DevOpsConfigurationMapper, +}; + +export const ownerName: OperationURLParameter = { + parameterPath: "ownerName", + mapper: { + serializedName: "ownerName", + required: true, + type: { + name: "String", + }, + }, +}; + +export const groupFQName: OperationURLParameter = { + parameterPath: "groupFQName", + mapper: { + serializedName: "groupFQName", + required: true, + type: { + name: "String", + }, + }, +}; + +export const operationResultId: OperationURLParameter = { + parameterPath: "operationResultId", + mapper: { + serializedName: "operationResultId", + required: true, + type: { + name: "String", + }, + }, +}; diff --git a/sdk/security/arm-security/src/operations/aPICollections.ts b/sdk/security/arm-security/src/operations/aPICollections.ts index 2bcb1816b870..a2b517e10f1b 100644 --- a/sdk/security/arm-security/src/operations/aPICollections.ts +++ b/sdk/security/arm-security/src/operations/aPICollections.ts @@ -523,10 +523,10 @@ const listBySubscriptionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ApiCollectionList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion25], + queryParameters: [Parameters.apiVersion24], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -539,10 +539,10 @@ const listByResourceGroupOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ApiCollectionList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion25], + queryParameters: [Parameters.apiVersion24], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -559,10 +559,10 @@ const listByAzureApiManagementServiceOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ApiCollectionList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion25], + queryParameters: [Parameters.apiVersion24], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -580,10 +580,10 @@ const getByAzureApiManagementServiceOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ApiCollection, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion25], + queryParameters: [Parameters.apiVersion24], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -611,10 +611,10 @@ const onboardAzureApiManagementApiOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ApiCollection, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion25], + queryParameters: [Parameters.apiVersion24], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -632,10 +632,10 @@ const offboardAzureApiManagementApiOperationSpec: coreClient.OperationSpec = { 200: {}, 204: {}, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion25], + queryParameters: [Parameters.apiVersion24], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -654,7 +654,7 @@ const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ApiCollectionList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, urlParameters: [ @@ -673,7 +673,7 @@ const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ApiCollectionList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, urlParameters: [ @@ -694,7 +694,7 @@ const listByAzureApiManagementServiceNextOperationSpec: coreClient.OperationSpec bodyMapper: Mappers.ApiCollectionList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts deleted file mode 100644 index 36978c90497f..000000000000 --- a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts +++ /dev/null @@ -1,192 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { AdaptiveApplicationControls } from "../operationsInterfaces/index.js"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers.js"; -import * as Parameters from "../models/parameters.js"; -import { SecurityCenter } from "../securityCenter.js"; -import { - AdaptiveApplicationControlsListOptionalParams, - AdaptiveApplicationControlsListResponse, - AdaptiveApplicationControlsGetOptionalParams, - AdaptiveApplicationControlsGetResponse, - AdaptiveApplicationControlGroup, - AdaptiveApplicationControlsPutOptionalParams, - AdaptiveApplicationControlsPutResponse, - AdaptiveApplicationControlsDeleteOptionalParams, -} from "../models/index.js"; - -/** Class containing AdaptiveApplicationControls operations. */ -export class AdaptiveApplicationControlsImpl - implements AdaptiveApplicationControls -{ - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AdaptiveApplicationControls class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of application control machine groups for the subscription. - * @param options The options parameters. - */ - list( - options?: AdaptiveApplicationControlsListOptionalParams, - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets an application control VM/server group. - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - get( - ascLocation: string, - groupName: string, - options?: AdaptiveApplicationControlsGetOptionalParams, - ): Promise { - return this.client.sendOperationRequest( - { ascLocation, groupName, options }, - getOperationSpec, - ); - } - - /** - * Update an application control machine group - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations - * @param groupName Name of an application control machine group - * @param body - * @param options The options parameters. - */ - put( - ascLocation: string, - groupName: string, - body: AdaptiveApplicationControlGroup, - options?: AdaptiveApplicationControlsPutOptionalParams, - ): Promise { - return this.client.sendOperationRequest( - { ascLocation, groupName, body, options }, - putOperationSpec, - ); - } - - /** - * Delete an application control machine group - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - delete( - ascLocation: string, - groupName: string, - options?: AdaptiveApplicationControlsDeleteOptionalParams, - ): Promise { - return this.client.sendOperationRequest( - { ascLocation, groupName, options }, - deleteOperationSpec, - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/providers/Microsoft.Security/applicationWhitelistings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveApplicationControlGroups, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - queryParameters: [ - Parameters.apiVersion20, - Parameters.includePathRecommendations, - Parameters.summary, - ], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer, -}; -const getOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/applicationWhitelistings/{groupName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveApplicationControlGroup, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - queryParameters: [Parameters.apiVersion20], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.groupName, - ], - headerParameters: [Parameters.accept], - serializer, -}; -const putOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/applicationWhitelistings/{groupName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveApplicationControlGroup, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - requestBody: Parameters.body3, - queryParameters: [Parameters.apiVersion20], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.groupName, - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer, -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/applicationWhitelistings/{groupName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 202: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - queryParameters: [Parameters.apiVersion20], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.groupName, - ], - headerParameters: [Parameters.accept], - serializer, -}; diff --git a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts b/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts deleted file mode 100644 index 774394382c01..000000000000 --- a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts +++ /dev/null @@ -1,453 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator, PageSettings } from "@azure/core-paging"; -import { setContinuationToken } from "../pagingHelper.js"; -import { AdaptiveNetworkHardenings } from "../operationsInterfaces/index.js"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers.js"; -import * as Parameters from "../models/parameters.js"; -import { SecurityCenter } from "../securityCenter.js"; -import { - SimplePollerLike, - OperationState, - createHttpPoller, -} from "@azure/core-lro"; -import { createLroSpec } from "../lroImpl.js"; -import { - AdaptiveNetworkHardening, - AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams, - AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - AdaptiveNetworkHardeningsListByExtendedResourceResponse, - AdaptiveNetworkHardeningsGetOptionalParams, - AdaptiveNetworkHardeningsGetResponse, - AdaptiveNetworkHardeningEnforceRequest, - AdaptiveNetworkHardeningsEnforceOptionalParams, - AdaptiveNetworkHardeningsListByExtendedResourceNextResponse, -} from "../models/index.js"; - -/// -/** Class containing AdaptiveNetworkHardenings operations. */ -export class AdaptiveNetworkHardeningsImpl - implements AdaptiveNetworkHardenings -{ - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AdaptiveNetworkHardenings class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of Adaptive Network Hardenings resources in scope of an extended resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - public listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - ): PagedAsyncIterableIterator { - const iter = this.listByExtendedResourcePagingAll( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options, - ); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: (settings?: PageSettings) => { - if (settings?.maxPageSize) { - throw new Error("maxPageSize is not supported by this operation."); - } - return this.listByExtendedResourcePagingPage( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options, - settings, - ); - }, - }; - } - - private async *listByExtendedResourcePagingPage( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - settings?: PageSettings, - ): AsyncIterableIterator { - let result: AdaptiveNetworkHardeningsListByExtendedResourceResponse; - let continuationToken = settings?.continuationToken; - if (!continuationToken) { - result = await this._listByExtendedResource( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options, - ); - let page = result.value || []; - continuationToken = result.nextLink; - setContinuationToken(page, continuationToken); - yield page; - } - while (continuationToken) { - result = await this._listByExtendedResourceNext( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - continuationToken, - options, - ); - continuationToken = result.nextLink; - let page = result.value || []; - setContinuationToken(page, continuationToken); - yield page; - } - } - - private async *listByExtendedResourcePagingAll( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - ): AsyncIterableIterator { - for await (const page of this.listByExtendedResourcePagingPage( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options, - )) { - yield* page; - } - } - - /** - * Gets a list of Adaptive Network Hardenings resources in scope of an extended resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - private _listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options, - }, - listByExtendedResourceOperationSpec, - ); - } - - /** - * Gets a single Adaptive Network Hardening resource - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - options?: AdaptiveNetworkHardeningsGetOptionalParams, - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - adaptiveNetworkHardeningResourceName, - options, - }, - getOperationSpec, - ); - } - - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - async beginEnforce( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams, - ): Promise, void>> { - const directSendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec, - ): Promise => { - return this.client.sendOperationRequest(args, spec); - }; - const sendOperationFn = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec, - ) => { - let currentRawResponse: coreClient.FullOperationResponse | undefined = - undefined; - const providedCallback = args.options?.onResponse; - const callback: coreClient.RawResponseCallback = ( - rawResponse: coreClient.FullOperationResponse, - flatResponse: unknown, - ) => { - currentRawResponse = rawResponse; - providedCallback?.(rawResponse, flatResponse); - }; - const updatedArgs = { - ...args, - options: { - ...args.options, - onResponse: callback, - }, - }; - const flatResponse = await directSendOperation(updatedArgs, spec); - return { - flatResponse, - rawResponse: { - statusCode: currentRawResponse!.status, - body: currentRawResponse!.parsedBody, - headers: currentRawResponse!.headers.toJSON(), - }, - }; - }; - - const lro = createLroSpec({ - sendOperationFn, - args: { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - adaptiveNetworkHardeningResourceName, - body, - options, - }, - spec: enforceOperationSpec, - }); - const poller = await createHttpPoller>(lro, { - restoreFrom: options?.resumeFrom, - intervalInMs: options?.updateIntervalInMs, - }); - await poller.poll(); - return poller; - } - - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - async beginEnforceAndWait( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams, - ): Promise { - const poller = await this.beginEnforce( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - adaptiveNetworkHardeningResourceName, - body, - options, - ); - return poller.pollUntilDone(); - } - - /** - * ListByExtendedResourceNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param nextLink The nextLink from the previous successful call to the ListByExtendedResource method. - * @param options The options parameters. - */ - private _listByExtendedResourceNext( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - nextLink: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams, - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - nextLink, - options, - }, - listByExtendedResourceNextOperationSpec, - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listByExtendedResourceOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/adaptiveNetworkHardenings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveNetworkHardeningsList, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - queryParameters: [Parameters.apiVersion20], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - ], - headerParameters: [Parameters.accept], - serializer, -}; -const getOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/adaptiveNetworkHardenings/{adaptiveNetworkHardeningResourceName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveNetworkHardening, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - queryParameters: [Parameters.apiVersion20], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.adaptiveNetworkHardeningResourceName, - ], - headerParameters: [Parameters.accept], - serializer, -}; -const enforceOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/adaptiveNetworkHardenings/{adaptiveNetworkHardeningResourceName}/{adaptiveNetworkHardeningEnforceAction}", - httpMethod: "POST", - responses: { - 200: {}, - 201: {}, - 202: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - requestBody: Parameters.body2, - queryParameters: [Parameters.apiVersion20], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.adaptiveNetworkHardeningResourceName, - Parameters.adaptiveNetworkHardeningEnforceAction, - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer, -}; -const listByExtendedResourceNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveNetworkHardeningsList, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - ], - headerParameters: [Parameters.accept], - serializer, -}; diff --git a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts index b538b3ce7b3a..02d54f37e804 100644 --- a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts +++ b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts @@ -77,7 +77,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.resourceId, @@ -98,7 +98,7 @@ const createOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.advancedThreatProtectionSetting, - queryParameters: [Parameters.apiVersion18], + queryParameters: [Parameters.apiVersion17], urlParameters: [ Parameters.$host, Parameters.resourceId, diff --git a/sdk/security/arm-security/src/operations/alerts.ts b/sdk/security/arm-security/src/operations/alerts.ts index 4a955d46fa72..d93608ab8c75 100644 --- a/sdk/security/arm-security/src/operations/alerts.ts +++ b/sdk/security/arm-security/src/operations/alerts.ts @@ -779,7 +779,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -795,7 +795,7 @@ const listByResourceGroupOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -815,7 +815,7 @@ const listSubscriptionLevelByRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -835,7 +835,7 @@ const listResourceGroupLevelByRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -856,7 +856,7 @@ const getSubscriptionLevelOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -877,7 +877,7 @@ const getResourceGroupLevelOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -898,7 +898,7 @@ const updateSubscriptionLevelStateToDismissOperationSpec: coreClient.OperationSp bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -918,7 +918,7 @@ const updateSubscriptionLevelStateToResolveOperationSpec: coreClient.OperationSp bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -938,7 +938,7 @@ const updateSubscriptionLevelStateToActivateOperationSpec: coreClient.OperationS bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -958,7 +958,7 @@ const updateSubscriptionLevelStateToInProgressOperationSpec: coreClient.Operatio bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -978,7 +978,7 @@ const updateResourceGroupLevelStateToResolveOperationSpec: coreClient.OperationS bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -999,7 +999,7 @@ const updateResourceGroupLevelStateToDismissOperationSpec: coreClient.OperationS bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -1020,7 +1020,7 @@ const updateResourceGroupLevelStateToActivateOperationSpec: coreClient.Operation bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -1041,7 +1041,7 @@ const updateResourceGroupLevelStateToInProgressOperationSpec: coreClient.Operati bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -1065,7 +1065,7 @@ const simulateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.alertSimulatorRequestBody, - queryParameters: [Parameters.apiVersion22], + queryParameters: [Parameters.apiVersion21], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts b/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts index 67c7973f3f84..5ba919d2545a 100644 --- a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts +++ b/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts @@ -179,7 +179,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2, Parameters.alertType], + queryParameters: [Parameters.apiVersion3, Parameters.alertType], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -195,7 +195,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -216,7 +216,7 @@ const updateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.alertsSuppressionRule, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -235,7 +235,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/allowedConnections.ts b/sdk/security/arm-security/src/operations/allowedConnections.ts index 20cc71739fd9..fa033fb13e1f 100644 --- a/sdk/security/arm-security/src/operations/allowedConnections.ts +++ b/sdk/security/arm-security/src/operations/allowedConnections.ts @@ -256,7 +256,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -272,7 +272,7 @@ const listByHomeRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -292,7 +292,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/assessments.ts b/sdk/security/arm-security/src/operations/assessments.ts index c547e64909e7..5a07cb2062b3 100644 --- a/sdk/security/arm-security/src/operations/assessments.ts +++ b/sdk/security/arm-security/src/operations/assessments.ts @@ -205,7 +205,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [Parameters.$host, Parameters.scope], headerParameters: [Parameters.accept], serializer, @@ -221,7 +221,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21, Parameters.expand1], + queryParameters: [Parameters.apiVersion20, Parameters.expand1], urlParameters: [ Parameters.$host, Parameters.assessmentName, @@ -245,7 +245,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.assessment, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.assessmentName, @@ -265,7 +265,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.assessmentName, diff --git a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts b/sdk/security/arm-security/src/operations/assessmentsMetadata.ts index 1a88315798e8..062267fe6028 100644 --- a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts +++ b/sdk/security/arm-security/src/operations/assessmentsMetadata.ts @@ -283,7 +283,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [Parameters.$host], headerParameters: [Parameters.accept], serializer, @@ -299,7 +299,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [Parameters.$host, Parameters.assessmentMetadataName], headerParameters: [Parameters.accept], serializer, @@ -315,7 +315,7 @@ const listBySubscriptionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -331,7 +331,7 @@ const getInSubscriptionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -352,7 +352,7 @@ const createInSubscriptionOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.assessmentMetadata, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -371,7 +371,7 @@ const deleteInSubscriptionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion21], + queryParameters: [Parameters.apiVersion20], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts index 98c274fa3a87..62d54abdc727 100644 --- a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts +++ b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts @@ -163,7 +163,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -179,7 +179,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -200,7 +200,7 @@ const createOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.setting, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/automations.ts b/sdk/security/arm-security/src/operations/automations.ts index 7bfc56636e54..9e197bbda613 100644 --- a/sdk/security/arm-security/src/operations/automations.ts +++ b/sdk/security/arm-security/src/operations/automations.ts @@ -347,7 +347,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -363,7 +363,7 @@ const listByResourceGroupOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -383,7 +383,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -408,7 +408,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.automation, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -431,7 +431,7 @@ const updateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.automation1, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -452,7 +452,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -474,7 +474,7 @@ const validateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.automation, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/azureDevOpsOrgs.ts b/sdk/security/arm-security/src/operations/azureDevOpsOrgs.ts index 8ca1c0c1d155..35728d4b9f0b 100644 --- a/sdk/security/arm-security/src/operations/azureDevOpsOrgs.ts +++ b/sdk/security/arm-security/src/operations/azureDevOpsOrgs.ts @@ -428,10 +428,10 @@ const listAvailableOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsOrgListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -449,10 +449,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsOrgListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -470,10 +470,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsOrg, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -501,11 +501,11 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsOrg, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.azureDevOpsOrg, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -534,11 +534,11 @@ const updateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsOrg, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.azureDevOpsOrg, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -558,7 +558,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsOrgListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/azureDevOpsProjects.ts b/sdk/security/arm-security/src/operations/azureDevOpsProjects.ts index edbb54053764..d29d82a68e7c 100644 --- a/sdk/security/arm-security/src/operations/azureDevOpsProjects.ts +++ b/sdk/security/arm-security/src/operations/azureDevOpsProjects.ts @@ -441,10 +441,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsProjectListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -463,10 +463,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsProject, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -495,11 +495,11 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsProject, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.azureDevOpsProject, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -529,11 +529,11 @@ const updateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsProject, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.azureDevOpsProject, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -554,7 +554,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsProjectListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/azureDevOpsRepos.ts b/sdk/security/arm-security/src/operations/azureDevOpsRepos.ts index 0d7c0cf99109..38f4413c20ec 100644 --- a/sdk/security/arm-security/src/operations/azureDevOpsRepos.ts +++ b/sdk/security/arm-security/src/operations/azureDevOpsRepos.ts @@ -482,10 +482,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsRepositoryListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -505,10 +505,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsRepository, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -538,11 +538,11 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsRepository, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.azureDevOpsRepository, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -573,11 +573,11 @@ const updateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsRepository, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.azureDevOpsRepository, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -599,7 +599,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.AzureDevOpsRepositoryListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/complianceResults.ts b/sdk/security/arm-security/src/operations/complianceResults.ts index cc397acd3a06..132c1bc9adc3 100644 --- a/sdk/security/arm-security/src/operations/complianceResults.ts +++ b/sdk/security/arm-security/src/operations/complianceResults.ts @@ -163,7 +163,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [Parameters.$host, Parameters.scope], headerParameters: [Parameters.accept], serializer, @@ -179,7 +179,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion17], + queryParameters: [Parameters.apiVersion16], urlParameters: [ Parameters.$host, Parameters.resourceId, diff --git a/sdk/security/arm-security/src/operations/compliances.ts b/sdk/security/arm-security/src/operations/compliances.ts index ee30bb43fa92..f789f587534b 100644 --- a/sdk/security/arm-security/src/operations/compliances.ts +++ b/sdk/security/arm-security/src/operations/compliances.ts @@ -165,7 +165,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [Parameters.$host, Parameters.scope], headerParameters: [Parameters.accept], serializer, @@ -181,7 +181,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.scope, diff --git a/sdk/security/arm-security/src/operations/customRecommendations.ts b/sdk/security/arm-security/src/operations/customRecommendations.ts new file mode 100644 index 000000000000..72fa5064b952 --- /dev/null +++ b/sdk/security/arm-security/src/operations/customRecommendations.ts @@ -0,0 +1,300 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { PagedAsyncIterableIterator, PageSettings } from "@azure/core-paging"; +import { setContinuationToken } from "../pagingHelper.js"; +import { CustomRecommendations } from "../operationsInterfaces/index.js"; +import * as coreClient from "@azure/core-client"; +import * as Mappers from "../models/mappers.js"; +import * as Parameters from "../models/parameters.js"; +import { SecurityCenter } from "../securityCenter.js"; +import { + CustomRecommendation, + CustomRecommendationsListNextOptionalParams, + CustomRecommendationsListOptionalParams, + CustomRecommendationsListResponse, + CustomRecommendationsGetOptionalParams, + CustomRecommendationsGetResponse, + CustomRecommendationsCreateOrUpdateOptionalParams, + CustomRecommendationsCreateOrUpdateResponse, + CustomRecommendationsDeleteOptionalParams, + CustomRecommendationsListNextResponse, +} from "../models/index.js"; + +/// +/** Class containing CustomRecommendations operations. */ +export class CustomRecommendationsImpl implements CustomRecommendations { + private readonly client: SecurityCenter; + + /** + * Initialize a new instance of the class CustomRecommendations class. + * @param client Reference to the service client + */ + constructor(client: SecurityCenter) { + this.client = client; + } + + /** + * Get a list of all relevant custom recommendations over a scope + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + public list( + scope: string, + options?: CustomRecommendationsListOptionalParams, + ): PagedAsyncIterableIterator { + const iter = this.listPagingAll(scope, options); + return { + next() { + return iter.next(); + }, + [Symbol.asyncIterator]() { + return this; + }, + byPage: (settings?: PageSettings) => { + if (settings?.maxPageSize) { + throw new Error("maxPageSize is not supported by this operation."); + } + return this.listPagingPage(scope, options, settings); + }, + }; + } + + private async *listPagingPage( + scope: string, + options?: CustomRecommendationsListOptionalParams, + settings?: PageSettings, + ): AsyncIterableIterator { + let result: CustomRecommendationsListResponse; + let continuationToken = settings?.continuationToken; + if (!continuationToken) { + result = await this._list(scope, options); + let page = result.value || []; + continuationToken = result.nextLink; + setContinuationToken(page, continuationToken); + yield page; + } + while (continuationToken) { + result = await this._listNext(scope, continuationToken, options); + continuationToken = result.nextLink; + let page = result.value || []; + setContinuationToken(page, continuationToken); + yield page; + } + } + + private async *listPagingAll( + scope: string, + options?: CustomRecommendationsListOptionalParams, + ): AsyncIterableIterator { + for await (const page of this.listPagingPage(scope, options)) { + yield* page; + } + } + + /** + * Get a list of all relevant custom recommendations over a scope + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + private _list( + scope: string, + options?: CustomRecommendationsListOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, options }, + listOperationSpec, + ); + } + + /** + * Get a specific custom recommendation for the requested scope by customRecommendationName + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param customRecommendationName Name of the Custom Recommendation. + * @param options The options parameters. + */ + get( + scope: string, + customRecommendationName: string, + options?: CustomRecommendationsGetOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, customRecommendationName, options }, + getOperationSpec, + ); + } + + /** + * Creates or updates a custom recommendation over a given scope + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param customRecommendationName Name of the Custom Recommendation. + * @param customRecommendationBody Custom Recommendation body + * @param options The options parameters. + */ + createOrUpdate( + scope: string, + customRecommendationName: string, + customRecommendationBody: CustomRecommendation, + options?: CustomRecommendationsCreateOrUpdateOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, customRecommendationName, customRecommendationBody, options }, + createOrUpdateOperationSpec, + ); + } + + /** + * Delete a custom recommendation over a given scope + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param customRecommendationName Name of the Custom Recommendation. + * @param options The options parameters. + */ + delete( + scope: string, + customRecommendationName: string, + options?: CustomRecommendationsDeleteOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, customRecommendationName, options }, + deleteOperationSpec, + ); + } + + /** + * ListNext + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param nextLink The nextLink from the previous successful call to the List method. + * @param options The options parameters. + */ + private _listNext( + scope: string, + nextLink: string, + options?: CustomRecommendationsListNextOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, nextLink, options }, + listNextOperationSpec, + ); + } +} +// Operation Specifications +const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); + +const listOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/customRecommendations", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.CustomRecommendationsList, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [Parameters.$host, Parameters.scope1], + headerParameters: [Parameters.accept], + serializer, +}; +const getOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/customRecommendations/{customRecommendationName}", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.CustomRecommendation, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [ + Parameters.$host, + Parameters.scope1, + Parameters.customRecommendationName, + ], + headerParameters: [Parameters.accept], + serializer, +}; +const createOrUpdateOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/customRecommendations/{customRecommendationName}", + httpMethod: "PUT", + responses: { + 200: { + bodyMapper: Mappers.CustomRecommendation, + }, + 201: { + bodyMapper: Mappers.CustomRecommendation, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + requestBody: Parameters.customRecommendationBody, + queryParameters: [Parameters.apiVersion26], + urlParameters: [ + Parameters.$host, + Parameters.scope1, + Parameters.customRecommendationName, + ], + headerParameters: [Parameters.accept, Parameters.contentType], + mediaType: "json", + serializer, +}; +const deleteOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/customRecommendations/{customRecommendationName}", + httpMethod: "DELETE", + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [ + Parameters.$host, + Parameters.scope1, + Parameters.customRecommendationName, + ], + headerParameters: [Parameters.accept], + serializer, +}; +const listNextOperationSpec: coreClient.OperationSpec = { + path: "{nextLink}", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.CustomRecommendationsList, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope1], + headerParameters: [Parameters.accept], + serializer, +}; diff --git a/sdk/security/arm-security/src/operations/defenderForStorage.ts b/sdk/security/arm-security/src/operations/defenderForStorage.ts index b4d72e4df0fb..dae0163ce636 100644 --- a/sdk/security/arm-security/src/operations/defenderForStorage.ts +++ b/sdk/security/arm-security/src/operations/defenderForStorage.ts @@ -18,6 +18,12 @@ import { DefenderForStorageSetting, DefenderForStorageCreateOptionalParams, DefenderForStorageCreateResponse, + DefenderForStorageStartMalwareScanOptionalParams, + DefenderForStorageStartMalwareScanResponse, + DefenderForStorageCancelMalwareScanOptionalParams, + DefenderForStorageCancelMalwareScanResponse, + DefenderForStorageGetMalwareScanOptionalParams, + DefenderForStorageGetMalwareScanResponse, } from "../models/index.js"; /** Class containing DefenderForStorage operations. */ @@ -67,6 +73,61 @@ export class DefenderForStorageImpl implements DefenderForStorage { createOperationSpec, ); } + + /** + * Initiate a Defender for Storage malware scan for the specified storage account. + * @param resourceId The identifier of the resource. + * @param settingName Defender for Storage setting name. + * @param options The options parameters. + */ + startMalwareScan( + resourceId: string, + settingName: SettingName, + options?: DefenderForStorageStartMalwareScanOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { resourceId, settingName, options }, + startMalwareScanOperationSpec, + ); + } + + /** + * Cancels a Defender for Storage malware scan for the specified storage account. + * @param resourceId The identifier of the resource. + * @param settingName Defender for Storage setting name. + * @param scanId The identifier of the scan. Can be either 'latest' or a GUID. + * @param options The options parameters. + */ + cancelMalwareScan( + resourceId: string, + settingName: SettingName, + scanId: string, + options?: DefenderForStorageCancelMalwareScanOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { resourceId, settingName, scanId, options }, + cancelMalwareScanOperationSpec, + ); + } + + /** + * Gets the Defender for Storage malware scan for the specified storage resource. + * @param resourceId The identifier of the resource. + * @param settingName Defender for Storage setting name. + * @param scanId The identifier of the scan. Can be either 'latest' or a GUID. + * @param options The options parameters. + */ + getMalwareScan( + resourceId: string, + settingName: SettingName, + scanId: string, + options?: DefenderForStorageGetMalwareScanOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { resourceId, settingName, scanId, options }, + getMalwareScanOperationSpec, + ); + } } // Operation Specifications const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); @@ -82,7 +143,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion10], + queryParameters: [Parameters.apiVersion1], urlParameters: [ Parameters.$host, Parameters.resourceId, @@ -106,7 +167,7 @@ const createOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.defenderForStorageSetting, - queryParameters: [Parameters.apiVersion10], + queryParameters: [Parameters.apiVersion1], urlParameters: [ Parameters.$host, Parameters.resourceId, @@ -116,3 +177,65 @@ const createOperationSpec: coreClient.OperationSpec = { mediaType: "json", serializer, }; +const startMalwareScanOperationSpec: coreClient.OperationSpec = { + path: "/{resourceId}/providers/Microsoft.Security/defenderForStorageSettings/{settingName}/startMalwareScan", + httpMethod: "POST", + responses: { + 200: { + bodyMapper: Mappers.MalwareScan, + }, + default: { + bodyMapper: Mappers.CloudError, + }, + }, + queryParameters: [Parameters.apiVersion1], + urlParameters: [ + Parameters.$host, + Parameters.resourceId, + Parameters.settingName1, + ], + headerParameters: [Parameters.accept], + serializer, +}; +const cancelMalwareScanOperationSpec: coreClient.OperationSpec = { + path: "/{resourceId}/providers/Microsoft.Security/defenderForStorageSettings/{settingName}/malwareScans/{scanId}/cancelMalwareScan", + httpMethod: "POST", + responses: { + 200: { + bodyMapper: Mappers.MalwareScan, + }, + default: { + bodyMapper: Mappers.CloudError, + }, + }, + queryParameters: [Parameters.apiVersion1], + urlParameters: [ + Parameters.$host, + Parameters.resourceId, + Parameters.settingName1, + Parameters.scanId, + ], + headerParameters: [Parameters.accept], + serializer, +}; +const getMalwareScanOperationSpec: coreClient.OperationSpec = { + path: "/{resourceId}/providers/Microsoft.Security/defenderForStorageSettings/{settingName}/malwareScans/{scanId}", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.MalwareScan, + }, + default: { + bodyMapper: Mappers.CloudError, + }, + }, + queryParameters: [Parameters.apiVersion1], + urlParameters: [ + Parameters.$host, + Parameters.resourceId, + Parameters.settingName1, + Parameters.scanId, + ], + headerParameters: [Parameters.accept], + serializer, +}; diff --git a/sdk/security/arm-security/src/operations/devOpsConfigurations.ts b/sdk/security/arm-security/src/operations/devOpsConfigurations.ts index 16a75bc6e087..5f4d5d6b7d6e 100644 --- a/sdk/security/arm-security/src/operations/devOpsConfigurations.ts +++ b/sdk/security/arm-security/src/operations/devOpsConfigurations.ts @@ -476,10 +476,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.DevOpsConfigurationListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -497,10 +497,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.DevOpsConfiguration, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -527,11 +527,11 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.DevOpsConfiguration, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.devOpsConfiguration, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -559,11 +559,11 @@ const updateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.DevOpsConfiguration, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, requestBody: Parameters.devOpsConfiguration, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -583,10 +583,10 @@ const deleteOperationSpec: coreClient.OperationSpec = { 202: {}, 204: {}, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -604,7 +604,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.DevOpsConfigurationListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/devOpsOperationResults.ts b/sdk/security/arm-security/src/operations/devOpsOperationResults.ts index aae18df5e92c..13a63a5c5ce6 100644 --- a/sdk/security/arm-security/src/operations/devOpsOperationResults.ts +++ b/sdk/security/arm-security/src/operations/devOpsOperationResults.ts @@ -58,10 +58,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.OperationStatusResult, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts b/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts index 14e3671c53a9..0f13d86c211b 100644 --- a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts +++ b/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts @@ -199,7 +199,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [Parameters.$host, Parameters.resourceId], headerParameters: [Parameters.accept], serializer, @@ -215,7 +215,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.resourceId, @@ -239,7 +239,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.deviceSecurityGroup, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.resourceId, @@ -259,7 +259,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.resourceId, diff --git a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts index 2ae27ea3ecb1..c60e0f03c76f 100644 --- a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts @@ -261,7 +261,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -277,7 +277,7 @@ const listByHomeRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -297,7 +297,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts index bcaad15cfc6b..04352b41944b 100644 --- a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts +++ b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts @@ -261,7 +261,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -277,7 +277,7 @@ const listByHomeRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -297,7 +297,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/gitHubOwners.ts b/sdk/security/arm-security/src/operations/gitHubOwners.ts index c172ad99ea55..ac83a8acd881 100644 --- a/sdk/security/arm-security/src/operations/gitHubOwners.ts +++ b/sdk/security/arm-security/src/operations/gitHubOwners.ts @@ -205,10 +205,10 @@ const listAvailableOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitHubOwnerListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -226,10 +226,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitHubOwnerListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -247,10 +247,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitHubOwner, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -269,7 +269,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitHubOwnerListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/gitHubRepos.ts b/sdk/security/arm-security/src/operations/gitHubRepos.ts index 66628a2b4bb0..fd17f1fcf397 100644 --- a/sdk/security/arm-security/src/operations/gitHubRepos.ts +++ b/sdk/security/arm-security/src/operations/gitHubRepos.ts @@ -213,10 +213,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitHubRepositoryListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -235,10 +235,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitHubRepository, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -258,7 +258,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitHubRepositoryListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/gitLabGroups.ts b/sdk/security/arm-security/src/operations/gitLabGroups.ts index 9f53d5cc917e..a7dce8003a74 100644 --- a/sdk/security/arm-security/src/operations/gitLabGroups.ts +++ b/sdk/security/arm-security/src/operations/gitLabGroups.ts @@ -205,10 +205,10 @@ const listAvailableOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabGroupListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -226,10 +226,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabGroupListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -247,10 +247,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabGroup, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -269,7 +269,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabGroupListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/gitLabProjects.ts b/sdk/security/arm-security/src/operations/gitLabProjects.ts index 9fef38ffb93d..e02b579ae7b4 100644 --- a/sdk/security/arm-security/src/operations/gitLabProjects.ts +++ b/sdk/security/arm-security/src/operations/gitLabProjects.ts @@ -215,10 +215,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabProjectListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -237,10 +237,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabProject, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -260,7 +260,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabProjectListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/gitLabSubgroups.ts b/sdk/security/arm-security/src/operations/gitLabSubgroups.ts index a35314056320..7560ed733616 100644 --- a/sdk/security/arm-security/src/operations/gitLabSubgroups.ts +++ b/sdk/security/arm-security/src/operations/gitLabSubgroups.ts @@ -58,10 +58,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.GitLabGroupListResponse, }, default: { - bodyMapper: Mappers.ErrorResponseAutoGenerated, + bodyMapper: Mappers.ErrorResponseAutoGenerated2, }, }, - queryParameters: [Parameters.apiVersion15], + queryParameters: [Parameters.apiVersion27], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/healthReports.ts b/sdk/security/arm-security/src/operations/healthReports.ts index b7e9fd5c3d47..49fcb66f8021 100644 --- a/sdk/security/arm-security/src/operations/healthReports.ts +++ b/sdk/security/arm-security/src/operations/healthReports.ts @@ -158,10 +158,10 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.HealthReportsList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion14], + queryParameters: [Parameters.apiVersion13], urlParameters: [Parameters.$host, Parameters.scope2], headerParameters: [Parameters.accept], serializer, @@ -174,10 +174,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.HealthReport, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion14], + queryParameters: [Parameters.apiVersion13], urlParameters: [ Parameters.$host, Parameters.resourceId, @@ -194,7 +194,7 @@ const listNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.HealthReportsList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope2], diff --git a/sdk/security/arm-security/src/operations/index.ts b/sdk/security/arm-security/src/operations/index.ts index 129b6240965a..be6d390fe5ce 100644 --- a/sdk/security/arm-security/src/operations/index.ts +++ b/sdk/security/arm-security/src/operations/index.ts @@ -14,13 +14,11 @@ export * from "./compliances.js"; export * from "./informationProtectionPolicies.js"; export * from "./workspaceSettings.js"; export * from "./alertsSuppressionRules.js"; -export * from "./automations.js"; export * from "./regulatoryComplianceStandards.js"; export * from "./regulatoryComplianceControls.js"; export * from "./regulatoryComplianceAssessments.js"; export * from "./subAssessments.js"; export * from "./connectors.js"; -export * from "./securityContacts.js"; export * from "./softwareInventories.js"; export * from "./customAssessmentAutomations.js"; export * from "./customEntityStoreAssignments.js"; @@ -38,16 +36,8 @@ export * from "./sqlVulnerabilityAssessmentScans.js"; export * from "./sqlVulnerabilityAssessmentScanResults.js"; export * from "./sensitivitySettings.js"; export * from "./healthReports.js"; -export * from "./azureDevOpsOrgs.js"; -export * from "./azureDevOpsProjects.js"; -export * from "./azureDevOpsRepos.js"; -export * from "./devOpsConfigurations.js"; -export * from "./gitHubOwners.js"; -export * from "./gitHubRepos.js"; -export * from "./gitLabGroups.js"; -export * from "./gitLabSubgroups.js"; -export * from "./gitLabProjects.js"; -export * from "./devOpsOperationResults.js"; +export * from "./automations.js"; +export * from "./securityContacts.js"; export * from "./securityConnectors.js"; export * from "./complianceResults.js"; export * from "./advancedThreatProtection.js"; @@ -56,9 +46,7 @@ export * from "./iotSecuritySolutionAnalytics.js"; export * from "./iotSecuritySolutionsAnalyticsAggregatedAlert.js"; export * from "./iotSecuritySolutionsAnalyticsRecommendation.js"; export * from "./iotSecuritySolution.js"; -export * from "./adaptiveNetworkHardenings.js"; export * from "./allowedConnections.js"; -export * from "./adaptiveApplicationControls.js"; export * from "./discoveredSecuritySolutions.js"; export * from "./externalSecuritySolutions.js"; export * from "./jitNetworkAccessPolicies.js"; @@ -76,3 +64,16 @@ export * from "./settings.js"; export * from "./serverVulnerabilityAssessmentsSettings.js"; export * from "./aPICollections.js"; export * from "./pricings.js"; +export * from "./securityStandards.js"; +export * from "./standardAssignments.js"; +export * from "./customRecommendations.js"; +export * from "./azureDevOpsOrgs.js"; +export * from "./azureDevOpsProjects.js"; +export * from "./azureDevOpsRepos.js"; +export * from "./devOpsConfigurations.js"; +export * from "./gitHubOwners.js"; +export * from "./gitHubRepos.js"; +export * from "./gitLabGroups.js"; +export * from "./gitLabSubgroups.js"; +export * from "./gitLabProjects.js"; +export * from "./devOpsOperationResults.js"; diff --git a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts index aa2b56a88ac6..b61f9062180a 100644 --- a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts +++ b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts @@ -196,7 +196,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.scope, @@ -220,7 +220,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.informationProtectionPolicy, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.scope, @@ -241,7 +241,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [Parameters.$host, Parameters.scope], headerParameters: [Parameters.accept], serializer, diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts b/sdk/security/arm-security/src/operations/iotSecuritySolution.ts index 030b2ee288e2..bd15b6eae31f 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolution.ts @@ -328,7 +328,7 @@ const listBySubscriptionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.filter, Parameters.apiVersion19], + queryParameters: [Parameters.filter, Parameters.apiVersion18], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -344,7 +344,7 @@ const listByResourceGroupOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.filter, Parameters.apiVersion19], + queryParameters: [Parameters.filter, Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -364,7 +364,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -389,7 +389,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.iotSecuritySolutionData, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -412,7 +412,7 @@ const updateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.updateIotSecuritySolutionData, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -433,7 +433,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts index 1d56d9a8c828..5a1b8a311a89 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts @@ -82,7 +82,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -103,7 +103,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts index cc96ec4a9841..0cfb8a5346cc 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts @@ -209,7 +209,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19, Parameters.top], + queryParameters: [Parameters.apiVersion18, Parameters.top], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -230,7 +230,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -250,7 +250,7 @@ const dismissOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts index a4df49ec27f6..c79b7af04db2 100644 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts +++ b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts @@ -195,7 +195,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19], + queryParameters: [Parameters.apiVersion18], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -217,7 +217,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion19, Parameters.top], + queryParameters: [Parameters.apiVersion18, Parameters.top], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts index 014d7d8adf7f..a62931409a75 100644 --- a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts +++ b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts @@ -578,7 +578,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -594,7 +594,7 @@ const listByRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -614,7 +614,7 @@ const listByResourceGroupOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -634,7 +634,7 @@ const listByResourceGroupAndRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -655,7 +655,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -677,8 +677,8 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - requestBody: Parameters.body4, - queryParameters: [Parameters.apiVersion20], + requestBody: Parameters.body2, + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -700,7 +700,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -722,8 +722,8 @@ const initiateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - requestBody: Parameters.body5, - queryParameters: [Parameters.apiVersion20], + requestBody: Parameters.body3, + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/operations.ts b/sdk/security/arm-security/src/operations/operations.ts index 23af6543c3f5..b19758730cb4 100644 --- a/sdk/security/arm-security/src/operations/operations.ts +++ b/sdk/security/arm-security/src/operations/operations.ts @@ -121,13 +121,13 @@ const listOperationSpec: coreClient.OperationSpec = { httpMethod: "GET", responses: { 200: { - bodyMapper: Mappers.OperationList, + bodyMapper: Mappers.OperationListResult, }, default: { - bodyMapper: Mappers.CloudError, + bodyMapper: Mappers.ErrorResponse, }, }, - queryParameters: [Parameters.apiVersion], + queryParameters: [Parameters.apiVersion1], urlParameters: [Parameters.$host], headerParameters: [Parameters.accept], serializer, @@ -137,10 +137,10 @@ const listNextOperationSpec: coreClient.OperationSpec = { httpMethod: "GET", responses: { 200: { - bodyMapper: Mappers.OperationList, + bodyMapper: Mappers.OperationListResult, }, default: { - bodyMapper: Mappers.CloudError, + bodyMapper: Mappers.ErrorResponse, }, }, urlParameters: [Parameters.$host, Parameters.nextLink], diff --git a/sdk/security/arm-security/src/operations/pricings.ts b/sdk/security/arm-security/src/operations/pricings.ts index ca6e5f5d8df1..28f4dc8da8a6 100644 --- a/sdk/security/arm-security/src/operations/pricings.ts +++ b/sdk/security/arm-security/src/operations/pricings.ts @@ -136,7 +136,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion26], + queryParameters: [Parameters.apiVersion25], urlParameters: [ Parameters.$host, Parameters.scopeId, @@ -160,7 +160,7 @@ const updateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.pricing, - queryParameters: [Parameters.apiVersion26], + queryParameters: [Parameters.apiVersion25], urlParameters: [ Parameters.$host, Parameters.scopeId, @@ -180,7 +180,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion26], + queryParameters: [Parameters.apiVersion25], urlParameters: [ Parameters.$host, Parameters.scopeId, @@ -200,7 +200,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.filter, Parameters.apiVersion26], + queryParameters: [Parameters.filter, Parameters.apiVersion25], urlParameters: [Parameters.$host, Parameters.scopeId], headerParameters: [Parameters.accept], serializer, diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts index be3cac97a10e..996a30f6c651 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts @@ -205,7 +205,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.filter, Parameters.apiVersion2], + queryParameters: [Parameters.filter, Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -226,7 +226,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts index 4b27a990b0bf..77efc73d9afa 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts @@ -174,7 +174,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.filter, Parameters.apiVersion2], + queryParameters: [Parameters.filter, Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -194,7 +194,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts index f6a1b3cab3c0..3f07cfac8e31 100644 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts +++ b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts @@ -146,7 +146,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.filter, Parameters.apiVersion2], + queryParameters: [Parameters.filter, Parameters.apiVersion3], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -162,7 +162,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts b/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts index 2ab507a9aea5..18ab70ccaa78 100644 --- a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts +++ b/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts @@ -217,7 +217,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host], headerParameters: [Parameters.accept], serializer, @@ -233,7 +233,7 @@ const listBySubscriptionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, diff --git a/sdk/security/arm-security/src/operations/secureScoreControls.ts b/sdk/security/arm-security/src/operations/secureScoreControls.ts index 7b92b52d2978..116085e657a1 100644 --- a/sdk/security/arm-security/src/operations/secureScoreControls.ts +++ b/sdk/security/arm-security/src/operations/secureScoreControls.ts @@ -235,7 +235,7 @@ const listBySecureScoreOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20, Parameters.expand], + queryParameters: [Parameters.apiVersion19, Parameters.expand], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -255,7 +255,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20, Parameters.expand], + queryParameters: [Parameters.apiVersion19, Parameters.expand], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, diff --git a/sdk/security/arm-security/src/operations/secureScores.ts b/sdk/security/arm-security/src/operations/secureScores.ts index 95cb1a1ed738..4838f643731b 100644 --- a/sdk/security/arm-security/src/operations/secureScores.ts +++ b/sdk/security/arm-security/src/operations/secureScores.ts @@ -146,7 +146,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -162,7 +162,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/securityConnectors.ts b/sdk/security/arm-security/src/operations/securityConnectors.ts index f4b37e4b7001..d55a4264f576 100644 --- a/sdk/security/arm-security/src/operations/securityConnectors.ts +++ b/sdk/security/arm-security/src/operations/securityConnectors.ts @@ -323,7 +323,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion15], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -339,7 +339,7 @@ const listByResourceGroupOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion15], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -359,7 +359,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion15], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -384,7 +384,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.securityConnector, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion15], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -407,7 +407,7 @@ const updateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.securityConnector, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion15], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -428,7 +428,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion16], + queryParameters: [Parameters.apiVersion15], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/securityContacts.ts b/sdk/security/arm-security/src/operations/securityContacts.ts index a239d921f437..a2710325ee06 100644 --- a/sdk/security/arm-security/src/operations/securityContacts.ts +++ b/sdk/security/arm-security/src/operations/securityContacts.ts @@ -180,7 +180,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -196,7 +196,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -220,7 +220,7 @@ const createOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.securityContact, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -240,7 +240,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion14], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/securityOperators.ts b/sdk/security/arm-security/src/operations/securityOperators.ts index e52a7ca6a8ab..e48c0ec79ff1 100644 --- a/sdk/security/arm-security/src/operations/securityOperators.ts +++ b/sdk/security/arm-security/src/operations/securityOperators.ts @@ -113,7 +113,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion11], + queryParameters: [Parameters.apiVersion10], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -133,7 +133,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion11], + queryParameters: [Parameters.apiVersion10], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -154,7 +154,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion11], + queryParameters: [Parameters.apiVersion10], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -174,7 +174,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion11], + queryParameters: [Parameters.apiVersion10], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/securitySolutions.ts b/sdk/security/arm-security/src/operations/securitySolutions.ts index ee4e46ee6f76..7831980eba58 100644 --- a/sdk/security/arm-security/src/operations/securitySolutions.ts +++ b/sdk/security/arm-security/src/operations/securitySolutions.ts @@ -150,7 +150,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -166,7 +166,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts index ac141acf1081..84ad300405b0 100644 --- a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts +++ b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts @@ -72,7 +72,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -88,7 +88,7 @@ const listByHomeRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/securityStandards.ts b/sdk/security/arm-security/src/operations/securityStandards.ts new file mode 100644 index 000000000000..8e8e5eaef9e1 --- /dev/null +++ b/sdk/security/arm-security/src/operations/securityStandards.ts @@ -0,0 +1,288 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { PagedAsyncIterableIterator, PageSettings } from "@azure/core-paging"; +import { setContinuationToken } from "../pagingHelper.js"; +import { SecurityStandards } from "../operationsInterfaces/index.js"; +import * as coreClient from "@azure/core-client"; +import * as Mappers from "../models/mappers.js"; +import * as Parameters from "../models/parameters.js"; +import { SecurityCenter } from "../securityCenter.js"; +import { + SecurityStandard, + SecurityStandardsListNextOptionalParams, + SecurityStandardsListOptionalParams, + SecurityStandardsListResponse, + SecurityStandardsGetOptionalParams, + SecurityStandardsGetResponse, + SecurityStandardsCreateOrUpdateOptionalParams, + SecurityStandardsCreateOrUpdateResponse, + SecurityStandardsDeleteOptionalParams, + SecurityStandardsListNextResponse, +} from "../models/index.js"; + +/// +/** Class containing SecurityStandards operations. */ +export class SecurityStandardsImpl implements SecurityStandards { + private readonly client: SecurityCenter; + + /** + * Initialize a new instance of the class SecurityStandards class. + * @param client Reference to the service client + */ + constructor(client: SecurityCenter) { + this.client = client; + } + + /** + * Get a list of all relevant security standards over a scope + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + public list( + scope: string, + options?: SecurityStandardsListOptionalParams, + ): PagedAsyncIterableIterator { + const iter = this.listPagingAll(scope, options); + return { + next() { + return iter.next(); + }, + [Symbol.asyncIterator]() { + return this; + }, + byPage: (settings?: PageSettings) => { + if (settings?.maxPageSize) { + throw new Error("maxPageSize is not supported by this operation."); + } + return this.listPagingPage(scope, options, settings); + }, + }; + } + + private async *listPagingPage( + scope: string, + options?: SecurityStandardsListOptionalParams, + settings?: PageSettings, + ): AsyncIterableIterator { + let result: SecurityStandardsListResponse; + let continuationToken = settings?.continuationToken; + if (!continuationToken) { + result = await this._list(scope, options); + let page = result.value || []; + continuationToken = result.nextLink; + setContinuationToken(page, continuationToken); + yield page; + } + while (continuationToken) { + result = await this._listNext(scope, continuationToken, options); + continuationToken = result.nextLink; + let page = result.value || []; + setContinuationToken(page, continuationToken); + yield page; + } + } + + private async *listPagingAll( + scope: string, + options?: SecurityStandardsListOptionalParams, + ): AsyncIterableIterator { + for await (const page of this.listPagingPage(scope, options)) { + yield* page; + } + } + + /** + * Get a list of all relevant security standards over a scope + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + private _list( + scope: string, + options?: SecurityStandardsListOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, options }, + listOperationSpec, + ); + } + + /** + * Get a specific security standard for the requested scope by standardId + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param standardId The Security Standard key - unique key for the standard type + * @param options The options parameters. + */ + get( + scope: string, + standardId: string, + options?: SecurityStandardsGetOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, standardId, options }, + getOperationSpec, + ); + } + + /** + * Creates or updates a security standard over a given scope + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param standardId The Security Standard key - unique key for the standard type + * @param standard Custom security standard over a pre-defined scope + * @param options The options parameters. + */ + createOrUpdate( + scope: string, + standardId: string, + standard: SecurityStandard, + options?: SecurityStandardsCreateOrUpdateOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, standardId, standard, options }, + createOrUpdateOperationSpec, + ); + } + + /** + * Delete a security standard over a given scope + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param standardId The Security Standard key - unique key for the standard type + * @param options The options parameters. + */ + delete( + scope: string, + standardId: string, + options?: SecurityStandardsDeleteOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, standardId, options }, + deleteOperationSpec, + ); + } + + /** + * ListNext + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param nextLink The nextLink from the previous successful call to the List method. + * @param options The options parameters. + */ + private _listNext( + scope: string, + nextLink: string, + options?: SecurityStandardsListNextOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, nextLink, options }, + listNextOperationSpec, + ); + } +} +// Operation Specifications +const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); + +const listOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/securityStandards", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.SecurityStandardList, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [Parameters.$host, Parameters.scope1], + headerParameters: [Parameters.accept], + serializer, +}; +const getOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/securityStandards/{standardId}", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.SecurityStandard, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [Parameters.$host, Parameters.scope1, Parameters.standardId], + headerParameters: [Parameters.accept], + serializer, +}; +const createOrUpdateOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/securityStandards/{standardId}", + httpMethod: "PUT", + responses: { + 200: { + bodyMapper: Mappers.SecurityStandard, + }, + 201: { + bodyMapper: Mappers.SecurityStandard, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + requestBody: Parameters.standard, + queryParameters: [Parameters.apiVersion26], + urlParameters: [Parameters.$host, Parameters.scope1, Parameters.standardId], + headerParameters: [Parameters.accept, Parameters.contentType], + mediaType: "json", + serializer, +}; +const deleteOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/securityStandards/{standardId}", + httpMethod: "DELETE", + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [Parameters.$host, Parameters.scope1, Parameters.standardId], + headerParameters: [Parameters.accept], + serializer, +}; +const listNextOperationSpec: coreClient.OperationSpec = { + path: "{nextLink}", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.SecurityStandardList, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope1], + headerParameters: [Parameters.accept], + serializer, +}; diff --git a/sdk/security/arm-security/src/operations/sensitivitySettings.ts b/sdk/security/arm-security/src/operations/sensitivitySettings.ts index 1dacb695c56a..608aad3f6fa7 100644 --- a/sdk/security/arm-security/src/operations/sensitivitySettings.ts +++ b/sdk/security/arm-security/src/operations/sensitivitySettings.ts @@ -12,6 +12,11 @@ import * as Mappers from "../models/mappers.js"; import * as Parameters from "../models/parameters.js"; import { SecurityCenter } from "../securityCenter.js"; import { + UpdateSensitivitySettingsRequest, + SensitivitySettingsCreateOrUpdateOptionalParams, + SensitivitySettingsCreateOrUpdateResponse, + SensitivitySettingsGetOptionalParams, + SensitivitySettingsGetResponse, SensitivitySettingsListOptionalParams, SensitivitySettingsListResponse, } from "../models/index.js"; @@ -28,6 +33,31 @@ export class SensitivitySettingsImpl implements SensitivitySettings { this.client = client; } + /** + * Create or update data sensitivity settings for sensitive data discovery + * @param sensitivitySettings The data sensitivity settings to update + * @param options The options parameters. + */ + createOrUpdate( + sensitivitySettings: UpdateSensitivitySettingsRequest, + options?: SensitivitySettingsCreateOrUpdateOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { sensitivitySettings, options }, + createOrUpdateOperationSpec, + ); + } + + /** + * Gets data sensitivity settings for sensitive data discovery + * @param options The options parameters. + */ + get( + options?: SensitivitySettingsGetOptionalParams, + ): Promise { + return this.client.sendOperationRequest({ options }, getOperationSpec); + } + /** * Gets a list with a single sensitivity settings resource * @param options The options parameters. @@ -41,6 +71,40 @@ export class SensitivitySettingsImpl implements SensitivitySettings { // Operation Specifications const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); +const createOrUpdateOperationSpec: coreClient.OperationSpec = { + path: "/providers/Microsoft.Security/sensitivitySettings/current", + httpMethod: "PUT", + responses: { + 200: { + bodyMapper: Mappers.GetSensitivitySettingsResponse, + }, + default: { + bodyMapper: Mappers.CloudError, + }, + }, + requestBody: Parameters.sensitivitySettings, + queryParameters: [Parameters.apiVersion12], + urlParameters: [Parameters.$host], + headerParameters: [Parameters.accept, Parameters.contentType], + mediaType: "json", + serializer, +}; +const getOperationSpec: coreClient.OperationSpec = { + path: "/providers/Microsoft.Security/sensitivitySettings/current", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.GetSensitivitySettingsResponse, + }, + default: { + bodyMapper: Mappers.CloudError, + }, + }, + queryParameters: [Parameters.apiVersion12], + urlParameters: [Parameters.$host], + headerParameters: [Parameters.accept], + serializer, +}; const listOperationSpec: coreClient.OperationSpec = { path: "/providers/Microsoft.Security/sensitivitySettings", httpMethod: "GET", @@ -52,7 +116,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion13], + queryParameters: [Parameters.apiVersion12], urlParameters: [Parameters.$host], headerParameters: [Parameters.accept], serializer, diff --git a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts index 939aee4e4730..c6f42efa0f4f 100644 --- a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts +++ b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts @@ -240,7 +240,7 @@ const listByExtendedResourceOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -263,7 +263,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -287,7 +287,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -312,7 +312,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentsSettings.ts b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentsSettings.ts index 9e5982e1634c..96e6adbc0a90 100644 --- a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentsSettings.ts +++ b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentsSettings.ts @@ -185,10 +185,10 @@ const listBySubscriptionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ServerVulnerabilityAssessmentsSettingsList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion24], + queryParameters: [Parameters.apiVersion23], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -201,10 +201,10 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ServerVulnerabilityAssessmentsSetting, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion24], + queryParameters: [Parameters.apiVersion23], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -224,11 +224,11 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ServerVulnerabilityAssessmentsSetting, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, requestBody: Parameters.serverVulnerabilityAssessmentsSetting, - queryParameters: [Parameters.apiVersion24], + queryParameters: [Parameters.apiVersion23], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -245,10 +245,10 @@ const deleteOperationSpec: coreClient.OperationSpec = { 200: {}, 204: {}, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, - queryParameters: [Parameters.apiVersion24], + queryParameters: [Parameters.apiVersion23], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -265,7 +265,7 @@ const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.ServerVulnerabilityAssessmentsSettingsList, }, default: { - bodyMapper: Mappers.ErrorResponse, + bodyMapper: Mappers.ErrorResponseAutoGenerated, }, }, urlParameters: [ diff --git a/sdk/security/arm-security/src/operations/settings.ts b/sdk/security/arm-security/src/operations/settings.ts index 0d9b62e88460..cd706d0ba12b 100644 --- a/sdk/security/arm-security/src/operations/settings.ts +++ b/sdk/security/arm-security/src/operations/settings.ts @@ -164,7 +164,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion23], + queryParameters: [Parameters.apiVersion22], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -180,7 +180,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion23], + queryParameters: [Parameters.apiVersion22], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -201,7 +201,7 @@ const updateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.setting1, - queryParameters: [Parameters.apiVersion23], + queryParameters: [Parameters.apiVersion22], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts index 3dce3011144e..ed005607b0f1 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts @@ -143,7 +143,7 @@ const createOrUpdateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.body, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], urlParameters: [Parameters.$host, Parameters.ruleId, Parameters.resourceId], headerParameters: [Parameters.accept, Parameters.contentType], mediaType: "json", @@ -160,7 +160,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], urlParameters: [Parameters.$host, Parameters.ruleId, Parameters.resourceId], headerParameters: [Parameters.accept], serializer, @@ -175,7 +175,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], urlParameters: [Parameters.$host, Parameters.ruleId, Parameters.resourceId], headerParameters: [Parameters.accept], serializer, @@ -191,7 +191,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], urlParameters: [Parameters.$host, Parameters.resourceId], headerParameters: [Parameters.accept], serializer, @@ -208,7 +208,7 @@ const addOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.body1, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], urlParameters: [Parameters.$host, Parameters.resourceId], headerParameters: [Parameters.accept, Parameters.contentType], mediaType: "json", diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts index 8231f91192af..2e1bb84874c5 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts @@ -86,11 +86,11 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], urlParameters: [ Parameters.$host, Parameters.resourceId, - Parameters.scanId, + Parameters.scanId1, Parameters.scanResultId, ], headerParameters: [Parameters.accept], @@ -107,8 +107,8 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], + urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId1], headerParameters: [Parameters.accept], serializer, }; diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts index 7f25db5b88a1..0ee2008bc369 100644 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts +++ b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts @@ -82,8 +82,8 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], + urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId1], headerParameters: [Parameters.accept], serializer, }; @@ -98,7 +98,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], + queryParameters: [Parameters.workspaceId, Parameters.apiVersion11], urlParameters: [Parameters.$host, Parameters.resourceId], headerParameters: [Parameters.accept], serializer, diff --git a/sdk/security/arm-security/src/operations/standardAssignments.ts b/sdk/security/arm-security/src/operations/standardAssignments.ts new file mode 100644 index 000000000000..9da24ee55f92 --- /dev/null +++ b/sdk/security/arm-security/src/operations/standardAssignments.ts @@ -0,0 +1,299 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { PagedAsyncIterableIterator, PageSettings } from "@azure/core-paging"; +import { setContinuationToken } from "../pagingHelper.js"; +import { StandardAssignments } from "../operationsInterfaces/index.js"; +import * as coreClient from "@azure/core-client"; +import * as Mappers from "../models/mappers.js"; +import * as Parameters from "../models/parameters.js"; +import { SecurityCenter } from "../securityCenter.js"; +import { + StandardAssignment, + StandardAssignmentsListNextOptionalParams, + StandardAssignmentsListOptionalParams, + StandardAssignmentsListResponse, + StandardAssignmentsGetOptionalParams, + StandardAssignmentsGetResponse, + StandardAssignmentsCreateOptionalParams, + StandardAssignmentsCreateResponse, + StandardAssignmentsDeleteOptionalParams, + StandardAssignmentsListNextResponse, +} from "../models/index.js"; + +/// +/** Class containing StandardAssignments operations. */ +export class StandardAssignmentsImpl implements StandardAssignments { + private readonly client: SecurityCenter; + + /** + * Initialize a new instance of the class StandardAssignments class. + * @param client Reference to the service client + */ + constructor(client: SecurityCenter) { + this.client = client; + } + + /** + * Get a list of all relevant standard assignments over a scope + * @param scope The scope of the standard assignment. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + public list( + scope: string, + options?: StandardAssignmentsListOptionalParams, + ): PagedAsyncIterableIterator { + const iter = this.listPagingAll(scope, options); + return { + next() { + return iter.next(); + }, + [Symbol.asyncIterator]() { + return this; + }, + byPage: (settings?: PageSettings) => { + if (settings?.maxPageSize) { + throw new Error("maxPageSize is not supported by this operation."); + } + return this.listPagingPage(scope, options, settings); + }, + }; + } + + private async *listPagingPage( + scope: string, + options?: StandardAssignmentsListOptionalParams, + settings?: PageSettings, + ): AsyncIterableIterator { + let result: StandardAssignmentsListResponse; + let continuationToken = settings?.continuationToken; + if (!continuationToken) { + result = await this._list(scope, options); + let page = result.value || []; + continuationToken = result.nextLink; + setContinuationToken(page, continuationToken); + yield page; + } + while (continuationToken) { + result = await this._listNext(scope, continuationToken, options); + continuationToken = result.nextLink; + let page = result.value || []; + setContinuationToken(page, continuationToken); + yield page; + } + } + + private async *listPagingAll( + scope: string, + options?: StandardAssignmentsListOptionalParams, + ): AsyncIterableIterator { + for await (const page of this.listPagingPage(scope, options)) { + yield* page; + } + } + + /** + * This operation retrieves a single standard assignment, given its name and the scope it was created + * at. + * @param resourceId The identifier of the resource. + * @param standardAssignmentName The standard assignments assignment key - unique key for the standard + * assignment + * @param options The options parameters. + */ + get( + resourceId: string, + standardAssignmentName: string, + options?: StandardAssignmentsGetOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { resourceId, standardAssignmentName, options }, + getOperationSpec, + ); + } + + /** + * This operation creates or updates a standard assignment with the given scope and name. standard + * assignments apply to all resources contained within their scope. For example, when you assign a + * policy at resource group scope, that policy applies to all resources in the group. + * @param resourceId The identifier of the resource. + * @param standardAssignmentName The standard assignments assignment key - unique key for the standard + * assignment + * @param standardAssignment Custom standard assignment over a pre-defined scope + * @param options The options parameters. + */ + create( + resourceId: string, + standardAssignmentName: string, + standardAssignment: StandardAssignment, + options?: StandardAssignmentsCreateOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { resourceId, standardAssignmentName, standardAssignment, options }, + createOperationSpec, + ); + } + + /** + * This operation deletes a standard assignment, given its name and the scope it was created in. The + * scope of a standard assignment is the part of its ID preceding + * '/providers/Microsoft.Security/standardAssignments/{standardAssignmentName}'. + * @param resourceId The identifier of the resource. + * @param standardAssignmentName The standard assignments assignment key - unique key for the standard + * assignment + * @param options The options parameters. + */ + delete( + resourceId: string, + standardAssignmentName: string, + options?: StandardAssignmentsDeleteOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { resourceId, standardAssignmentName, options }, + deleteOperationSpec, + ); + } + + /** + * Get a list of all relevant standard assignments over a scope + * @param scope The scope of the standard assignment. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + private _list( + scope: string, + options?: StandardAssignmentsListOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, options }, + listOperationSpec, + ); + } + + /** + * ListNext + * @param scope The scope of the standard assignment. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param nextLink The nextLink from the previous successful call to the List method. + * @param options The options parameters. + */ + private _listNext( + scope: string, + nextLink: string, + options?: StandardAssignmentsListNextOptionalParams, + ): Promise { + return this.client.sendOperationRequest( + { scope, nextLink, options }, + listNextOperationSpec, + ); + } +} +// Operation Specifications +const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); + +const getOperationSpec: coreClient.OperationSpec = { + path: "/{resourceId}/providers/Microsoft.Security/standardAssignments/{standardAssignmentName}", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.StandardAssignment, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [ + Parameters.$host, + Parameters.resourceId, + Parameters.standardAssignmentName, + ], + headerParameters: [Parameters.accept], + serializer, +}; +const createOperationSpec: coreClient.OperationSpec = { + path: "/{resourceId}/providers/Microsoft.Security/standardAssignments/{standardAssignmentName}", + httpMethod: "PUT", + responses: { + 200: { + bodyMapper: Mappers.StandardAssignment, + }, + 201: { + bodyMapper: Mappers.StandardAssignment, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + requestBody: Parameters.standardAssignment, + queryParameters: [Parameters.apiVersion26], + urlParameters: [ + Parameters.$host, + Parameters.resourceId, + Parameters.standardAssignmentName, + ], + headerParameters: [Parameters.accept, Parameters.contentType], + mediaType: "json", + serializer, +}; +const deleteOperationSpec: coreClient.OperationSpec = { + path: "/{resourceId}/providers/Microsoft.Security/standardAssignments/{standardAssignmentName}", + httpMethod: "DELETE", + responses: { + 200: {}, + 204: {}, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [ + Parameters.$host, + Parameters.resourceId, + Parameters.standardAssignmentName, + ], + headerParameters: [Parameters.accept], + serializer, +}; +const listOperationSpec: coreClient.OperationSpec = { + path: "/{scope}/providers/Microsoft.Security/standardAssignments", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.StandardAssignmentsList, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + queryParameters: [Parameters.apiVersion26], + urlParameters: [Parameters.$host, Parameters.scope1], + headerParameters: [Parameters.accept], + serializer, +}; +const listNextOperationSpec: coreClient.OperationSpec = { + path: "{nextLink}", + httpMethod: "GET", + responses: { + 200: { + bodyMapper: Mappers.StandardAssignmentsList, + }, + default: { + bodyMapper: Mappers.ErrorResponseAutoGenerated, + }, + }, + urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope1], + headerParameters: [Parameters.accept], + serializer, +}; diff --git a/sdk/security/arm-security/src/operations/subAssessments.ts b/sdk/security/arm-security/src/operations/subAssessments.ts index b14ff279a93f..c4874ffad4f6 100644 --- a/sdk/security/arm-security/src/operations/subAssessments.ts +++ b/sdk/security/arm-security/src/operations/subAssessments.ts @@ -284,7 +284,7 @@ const listAllOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [Parameters.$host, Parameters.scope], headerParameters: [Parameters.accept], serializer, @@ -300,7 +300,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.scope, @@ -320,7 +320,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion2], + queryParameters: [Parameters.apiVersion3], urlParameters: [ Parameters.$host, Parameters.scope, diff --git a/sdk/security/arm-security/src/operations/topology.ts b/sdk/security/arm-security/src/operations/topology.ts index 67ee7a32c1d2..ad4eb7bc5c7b 100644 --- a/sdk/security/arm-security/src/operations/topology.ts +++ b/sdk/security/arm-security/src/operations/topology.ts @@ -254,7 +254,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -270,7 +270,7 @@ const listByHomeRegionOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -290,7 +290,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion20], + queryParameters: [Parameters.apiVersion19], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/workspaceSettings.ts b/sdk/security/arm-security/src/operations/workspaceSettings.ts index 2b58a22c81df..fb0dd13ef86c 100644 --- a/sdk/security/arm-security/src/operations/workspaceSettings.ts +++ b/sdk/security/arm-security/src/operations/workspaceSettings.ts @@ -202,7 +202,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer, @@ -218,7 +218,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -239,7 +239,7 @@ const createOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.workspaceSetting, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -261,7 +261,7 @@ const updateOperationSpec: coreClient.OperationSpec = { }, }, requestBody: Parameters.workspaceSetting, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -280,7 +280,7 @@ const deleteOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError, }, }, - queryParameters: [Parameters.apiVersion1], + queryParameters: [Parameters.apiVersion2], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts deleted file mode 100644 index 48d0e59973e9..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts +++ /dev/null @@ -1,67 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - AdaptiveApplicationControlsListOptionalParams, - AdaptiveApplicationControlsListResponse, - AdaptiveApplicationControlsGetOptionalParams, - AdaptiveApplicationControlsGetResponse, - AdaptiveApplicationControlGroup, - AdaptiveApplicationControlsPutOptionalParams, - AdaptiveApplicationControlsPutResponse, - AdaptiveApplicationControlsDeleteOptionalParams, -} from "../models/index.js"; - -/** Interface representing a AdaptiveApplicationControls. */ -export interface AdaptiveApplicationControls { - /** - * Gets a list of application control machine groups for the subscription. - * @param options The options parameters. - */ - list( - options?: AdaptiveApplicationControlsListOptionalParams, - ): Promise; - /** - * Gets an application control VM/server group. - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - get( - ascLocation: string, - groupName: string, - options?: AdaptiveApplicationControlsGetOptionalParams, - ): Promise; - /** - * Update an application control machine group - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations - * @param groupName Name of an application control machine group - * @param body - * @param options The options parameters. - */ - put( - ascLocation: string, - groupName: string, - body: AdaptiveApplicationControlGroup, - options?: AdaptiveApplicationControlsPutOptionalParams, - ): Promise; - /** - * Delete an application control machine group - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - delete( - ascLocation: string, - groupName: string, - options?: AdaptiveApplicationControlsDeleteOptionalParams, - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts b/sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts deleted file mode 100644 index e0475dba54aa..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SimplePollerLike, OperationState } from "@azure/core-lro"; -import { - AdaptiveNetworkHardening, - AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - AdaptiveNetworkHardeningsGetOptionalParams, - AdaptiveNetworkHardeningsGetResponse, - AdaptiveNetworkHardeningEnforceRequest, - AdaptiveNetworkHardeningsEnforceOptionalParams, -} from "../models/index.js"; - -/// -/** Interface representing a AdaptiveNetworkHardenings. */ -export interface AdaptiveNetworkHardenings { - /** - * Gets a list of Adaptive Network Hardenings resources in scope of an extended resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - ): PagedAsyncIterableIterator; - /** - * Gets a single Adaptive Network Hardening resource - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - options?: AdaptiveNetworkHardeningsGetOptionalParams, - ): Promise; - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - beginEnforce( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams, - ): Promise, void>>; - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - beginEnforceAndWait( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams, - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/customRecommendations.ts b/sdk/security/arm-security/src/operationsInterfaces/customRecommendations.ts new file mode 100644 index 000000000000..8724eda714bb --- /dev/null +++ b/sdk/security/arm-security/src/operationsInterfaces/customRecommendations.ts @@ -0,0 +1,79 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { PagedAsyncIterableIterator } from "@azure/core-paging"; +import { + CustomRecommendation, + CustomRecommendationsListOptionalParams, + CustomRecommendationsGetOptionalParams, + CustomRecommendationsGetResponse, + CustomRecommendationsCreateOrUpdateOptionalParams, + CustomRecommendationsCreateOrUpdateResponse, + CustomRecommendationsDeleteOptionalParams, +} from "../models/index.js"; + +/// +/** Interface representing a CustomRecommendations. */ +export interface CustomRecommendations { + /** + * Get a list of all relevant custom recommendations over a scope + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + list( + scope: string, + options?: CustomRecommendationsListOptionalParams, + ): PagedAsyncIterableIterator; + /** + * Get a specific custom recommendation for the requested scope by customRecommendationName + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param customRecommendationName Name of the Custom Recommendation. + * @param options The options parameters. + */ + get( + scope: string, + customRecommendationName: string, + options?: CustomRecommendationsGetOptionalParams, + ): Promise; + /** + * Creates or updates a custom recommendation over a given scope + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param customRecommendationName Name of the Custom Recommendation. + * @param customRecommendationBody Custom Recommendation body + * @param options The options parameters. + */ + createOrUpdate( + scope: string, + customRecommendationName: string, + customRecommendationBody: CustomRecommendation, + options?: CustomRecommendationsCreateOrUpdateOptionalParams, + ): Promise; + /** + * Delete a custom recommendation over a given scope + * @param scope The scope of the custom recommendation. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param customRecommendationName Name of the Custom Recommendation. + * @param options The options parameters. + */ + delete( + scope: string, + customRecommendationName: string, + options?: CustomRecommendationsDeleteOptionalParams, + ): Promise; +} diff --git a/sdk/security/arm-security/src/operationsInterfaces/defenderForStorage.ts b/sdk/security/arm-security/src/operationsInterfaces/defenderForStorage.ts index 65c874d17ce9..0830db6471cb 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/defenderForStorage.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/defenderForStorage.ts @@ -13,6 +13,12 @@ import { DefenderForStorageSetting, DefenderForStorageCreateOptionalParams, DefenderForStorageCreateResponse, + DefenderForStorageStartMalwareScanOptionalParams, + DefenderForStorageStartMalwareScanResponse, + DefenderForStorageCancelMalwareScanOptionalParams, + DefenderForStorageCancelMalwareScanResponse, + DefenderForStorageGetMalwareScanOptionalParams, + DefenderForStorageGetMalwareScanResponse, } from "../models/index.js"; /** Interface representing a DefenderForStorage. */ @@ -41,4 +47,41 @@ export interface DefenderForStorage { defenderForStorageSetting: DefenderForStorageSetting, options?: DefenderForStorageCreateOptionalParams, ): Promise; + /** + * Initiate a Defender for Storage malware scan for the specified storage account. + * @param resourceId The identifier of the resource. + * @param settingName Defender for Storage setting name. + * @param options The options parameters. + */ + startMalwareScan( + resourceId: string, + settingName: SettingName, + options?: DefenderForStorageStartMalwareScanOptionalParams, + ): Promise; + /** + * Cancels a Defender for Storage malware scan for the specified storage account. + * @param resourceId The identifier of the resource. + * @param settingName Defender for Storage setting name. + * @param scanId The identifier of the scan. Can be either 'latest' or a GUID. + * @param options The options parameters. + */ + cancelMalwareScan( + resourceId: string, + settingName: SettingName, + scanId: string, + options?: DefenderForStorageCancelMalwareScanOptionalParams, + ): Promise; + /** + * Gets the Defender for Storage malware scan for the specified storage resource. + * @param resourceId The identifier of the resource. + * @param settingName Defender for Storage setting name. + * @param scanId The identifier of the scan. Can be either 'latest' or a GUID. + * @param options The options parameters. + */ + getMalwareScan( + resourceId: string, + settingName: SettingName, + scanId: string, + options?: DefenderForStorageGetMalwareScanOptionalParams, + ): Promise; } diff --git a/sdk/security/arm-security/src/operationsInterfaces/index.ts b/sdk/security/arm-security/src/operationsInterfaces/index.ts index 129b6240965a..be6d390fe5ce 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/index.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/index.ts @@ -14,13 +14,11 @@ export * from "./compliances.js"; export * from "./informationProtectionPolicies.js"; export * from "./workspaceSettings.js"; export * from "./alertsSuppressionRules.js"; -export * from "./automations.js"; export * from "./regulatoryComplianceStandards.js"; export * from "./regulatoryComplianceControls.js"; export * from "./regulatoryComplianceAssessments.js"; export * from "./subAssessments.js"; export * from "./connectors.js"; -export * from "./securityContacts.js"; export * from "./softwareInventories.js"; export * from "./customAssessmentAutomations.js"; export * from "./customEntityStoreAssignments.js"; @@ -38,16 +36,8 @@ export * from "./sqlVulnerabilityAssessmentScans.js"; export * from "./sqlVulnerabilityAssessmentScanResults.js"; export * from "./sensitivitySettings.js"; export * from "./healthReports.js"; -export * from "./azureDevOpsOrgs.js"; -export * from "./azureDevOpsProjects.js"; -export * from "./azureDevOpsRepos.js"; -export * from "./devOpsConfigurations.js"; -export * from "./gitHubOwners.js"; -export * from "./gitHubRepos.js"; -export * from "./gitLabGroups.js"; -export * from "./gitLabSubgroups.js"; -export * from "./gitLabProjects.js"; -export * from "./devOpsOperationResults.js"; +export * from "./automations.js"; +export * from "./securityContacts.js"; export * from "./securityConnectors.js"; export * from "./complianceResults.js"; export * from "./advancedThreatProtection.js"; @@ -56,9 +46,7 @@ export * from "./iotSecuritySolutionAnalytics.js"; export * from "./iotSecuritySolutionsAnalyticsAggregatedAlert.js"; export * from "./iotSecuritySolutionsAnalyticsRecommendation.js"; export * from "./iotSecuritySolution.js"; -export * from "./adaptiveNetworkHardenings.js"; export * from "./allowedConnections.js"; -export * from "./adaptiveApplicationControls.js"; export * from "./discoveredSecuritySolutions.js"; export * from "./externalSecuritySolutions.js"; export * from "./jitNetworkAccessPolicies.js"; @@ -76,3 +64,16 @@ export * from "./settings.js"; export * from "./serverVulnerabilityAssessmentsSettings.js"; export * from "./aPICollections.js"; export * from "./pricings.js"; +export * from "./securityStandards.js"; +export * from "./standardAssignments.js"; +export * from "./customRecommendations.js"; +export * from "./azureDevOpsOrgs.js"; +export * from "./azureDevOpsProjects.js"; +export * from "./azureDevOpsRepos.js"; +export * from "./devOpsConfigurations.js"; +export * from "./gitHubOwners.js"; +export * from "./gitHubRepos.js"; +export * from "./gitLabGroups.js"; +export * from "./gitLabSubgroups.js"; +export * from "./gitLabProjects.js"; +export * from "./devOpsOperationResults.js"; diff --git a/sdk/security/arm-security/src/operationsInterfaces/securityStandards.ts b/sdk/security/arm-security/src/operationsInterfaces/securityStandards.ts new file mode 100644 index 000000000000..964eabe68f48 --- /dev/null +++ b/sdk/security/arm-security/src/operationsInterfaces/securityStandards.ts @@ -0,0 +1,79 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { PagedAsyncIterableIterator } from "@azure/core-paging"; +import { + SecurityStandard, + SecurityStandardsListOptionalParams, + SecurityStandardsGetOptionalParams, + SecurityStandardsGetResponse, + SecurityStandardsCreateOrUpdateOptionalParams, + SecurityStandardsCreateOrUpdateResponse, + SecurityStandardsDeleteOptionalParams, +} from "../models/index.js"; + +/// +/** Interface representing a SecurityStandards. */ +export interface SecurityStandards { + /** + * Get a list of all relevant security standards over a scope + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + list( + scope: string, + options?: SecurityStandardsListOptionalParams, + ): PagedAsyncIterableIterator; + /** + * Get a specific security standard for the requested scope by standardId + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param standardId The Security Standard key - unique key for the standard type + * @param options The options parameters. + */ + get( + scope: string, + standardId: string, + options?: SecurityStandardsGetOptionalParams, + ): Promise; + /** + * Creates or updates a security standard over a given scope + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param standardId The Security Standard key - unique key for the standard type + * @param standard Custom security standard over a pre-defined scope + * @param options The options parameters. + */ + createOrUpdate( + scope: string, + standardId: string, + standard: SecurityStandard, + options?: SecurityStandardsCreateOrUpdateOptionalParams, + ): Promise; + /** + * Delete a security standard over a given scope + * @param scope The scope of the security standard. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param standardId The Security Standard key - unique key for the standard type + * @param options The options parameters. + */ + delete( + scope: string, + standardId: string, + options?: SecurityStandardsDeleteOptionalParams, + ): Promise; +} diff --git a/sdk/security/arm-security/src/operationsInterfaces/sensitivitySettings.ts b/sdk/security/arm-security/src/operationsInterfaces/sensitivitySettings.ts index 3e509abe87ec..6b4dbaf19c09 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/sensitivitySettings.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/sensitivitySettings.ts @@ -7,12 +7,33 @@ */ import { + UpdateSensitivitySettingsRequest, + SensitivitySettingsCreateOrUpdateOptionalParams, + SensitivitySettingsCreateOrUpdateResponse, + SensitivitySettingsGetOptionalParams, + SensitivitySettingsGetResponse, SensitivitySettingsListOptionalParams, SensitivitySettingsListResponse, } from "../models/index.js"; /** Interface representing a SensitivitySettings. */ export interface SensitivitySettings { + /** + * Create or update data sensitivity settings for sensitive data discovery + * @param sensitivitySettings The data sensitivity settings to update + * @param options The options parameters. + */ + createOrUpdate( + sensitivitySettings: UpdateSensitivitySettingsRequest, + options?: SensitivitySettingsCreateOrUpdateOptionalParams, + ): Promise; + /** + * Gets data sensitivity settings for sensitive data discovery + * @param options The options parameters. + */ + get( + options?: SensitivitySettingsGetOptionalParams, + ): Promise; /** * Gets a list with a single sensitivity settings resource * @param options The options parameters. diff --git a/sdk/security/arm-security/src/operationsInterfaces/standardAssignments.ts b/sdk/security/arm-security/src/operationsInterfaces/standardAssignments.ts new file mode 100644 index 000000000000..cc3d5c019067 --- /dev/null +++ b/sdk/security/arm-security/src/operationsInterfaces/standardAssignments.ts @@ -0,0 +1,78 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { PagedAsyncIterableIterator } from "@azure/core-paging"; +import { + StandardAssignment, + StandardAssignmentsListOptionalParams, + StandardAssignmentsGetOptionalParams, + StandardAssignmentsGetResponse, + StandardAssignmentsCreateOptionalParams, + StandardAssignmentsCreateResponse, + StandardAssignmentsDeleteOptionalParams, +} from "../models/index.js"; + +/// +/** Interface representing a StandardAssignments. */ +export interface StandardAssignments { + /** + * Get a list of all relevant standard assignments over a scope + * @param scope The scope of the standard assignment. Valid scopes are: management group (format: + * 'providers/Microsoft.Management/managementGroups/{managementGroup}'), subscription (format: + * 'subscriptions/{subscriptionId}'), or security connector (format: + * 'subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName})' + * @param options The options parameters. + */ + list( + scope: string, + options?: StandardAssignmentsListOptionalParams, + ): PagedAsyncIterableIterator; + /** + * This operation retrieves a single standard assignment, given its name and the scope it was created + * at. + * @param resourceId The identifier of the resource. + * @param standardAssignmentName The standard assignments assignment key - unique key for the standard + * assignment + * @param options The options parameters. + */ + get( + resourceId: string, + standardAssignmentName: string, + options?: StandardAssignmentsGetOptionalParams, + ): Promise; + /** + * This operation creates or updates a standard assignment with the given scope and name. standard + * assignments apply to all resources contained within their scope. For example, when you assign a + * policy at resource group scope, that policy applies to all resources in the group. + * @param resourceId The identifier of the resource. + * @param standardAssignmentName The standard assignments assignment key - unique key for the standard + * assignment + * @param standardAssignment Custom standard assignment over a pre-defined scope + * @param options The options parameters. + */ + create( + resourceId: string, + standardAssignmentName: string, + standardAssignment: StandardAssignment, + options?: StandardAssignmentsCreateOptionalParams, + ): Promise; + /** + * This operation deletes a standard assignment, given its name and the scope it was created in. The + * scope of a standard assignment is the part of its ID preceding + * '/providers/Microsoft.Security/standardAssignments/{standardAssignmentName}'. + * @param resourceId The identifier of the resource. + * @param standardAssignmentName The standard assignments assignment key - unique key for the standard + * assignment + * @param options The options parameters. + */ + delete( + resourceId: string, + standardAssignmentName: string, + options?: StandardAssignmentsDeleteOptionalParams, + ): Promise; +} diff --git a/sdk/security/arm-security/src/securityCenter.ts b/sdk/security/arm-security/src/securityCenter.ts index b8bb52419619..027abe4377ca 100644 --- a/sdk/security/arm-security/src/securityCenter.ts +++ b/sdk/security/arm-security/src/securityCenter.ts @@ -18,13 +18,11 @@ import { InformationProtectionPoliciesImpl, WorkspaceSettingsImpl, AlertsSuppressionRulesImpl, - AutomationsImpl, RegulatoryComplianceStandardsImpl, RegulatoryComplianceControlsImpl, RegulatoryComplianceAssessmentsImpl, SubAssessmentsImpl, ConnectorsImpl, - SecurityContactsImpl, SoftwareInventoriesImpl, CustomAssessmentAutomationsImpl, CustomEntityStoreAssignmentsImpl, @@ -42,16 +40,8 @@ import { SqlVulnerabilityAssessmentScanResultsImpl, SensitivitySettingsImpl, HealthReportsImpl, - AzureDevOpsOrgsImpl, - AzureDevOpsProjectsImpl, - AzureDevOpsReposImpl, - DevOpsConfigurationsImpl, - GitHubOwnersImpl, - GitHubReposImpl, - GitLabGroupsImpl, - GitLabSubgroupsImpl, - GitLabProjectsImpl, - DevOpsOperationResultsImpl, + AutomationsImpl, + SecurityContactsImpl, SecurityConnectorsImpl, ComplianceResultsImpl, AdvancedThreatProtectionImpl, @@ -60,9 +50,7 @@ import { IotSecuritySolutionsAnalyticsAggregatedAlertImpl, IotSecuritySolutionsAnalyticsRecommendationImpl, IotSecuritySolutionImpl, - AdaptiveNetworkHardeningsImpl, AllowedConnectionsImpl, - AdaptiveApplicationControlsImpl, DiscoveredSecuritySolutionsImpl, ExternalSecuritySolutionsImpl, JitNetworkAccessPoliciesImpl, @@ -80,6 +68,19 @@ import { ServerVulnerabilityAssessmentsSettingsImpl, APICollectionsImpl, PricingsImpl, + SecurityStandardsImpl, + StandardAssignmentsImpl, + CustomRecommendationsImpl, + AzureDevOpsOrgsImpl, + AzureDevOpsProjectsImpl, + AzureDevOpsReposImpl, + DevOpsConfigurationsImpl, + GitHubOwnersImpl, + GitHubReposImpl, + GitLabGroupsImpl, + GitLabSubgroupsImpl, + GitLabProjectsImpl, + DevOpsOperationResultsImpl, } from "./operations/index.js"; import { Locations, @@ -90,13 +91,11 @@ import { InformationProtectionPolicies, WorkspaceSettings, AlertsSuppressionRules, - Automations, RegulatoryComplianceStandards, RegulatoryComplianceControls, RegulatoryComplianceAssessments, SubAssessments, Connectors, - SecurityContacts, SoftwareInventories, CustomAssessmentAutomations, CustomEntityStoreAssignments, @@ -114,16 +113,8 @@ import { SqlVulnerabilityAssessmentScanResults, SensitivitySettings, HealthReports, - AzureDevOpsOrgs, - AzureDevOpsProjects, - AzureDevOpsRepos, - DevOpsConfigurations, - GitHubOwners, - GitHubRepos, - GitLabGroups, - GitLabSubgroups, - GitLabProjects, - DevOpsOperationResults, + Automations, + SecurityContacts, SecurityConnectors, ComplianceResults, AdvancedThreatProtection, @@ -132,9 +123,7 @@ import { IotSecuritySolutionsAnalyticsAggregatedAlert, IotSecuritySolutionsAnalyticsRecommendation, IotSecuritySolution, - AdaptiveNetworkHardenings, AllowedConnections, - AdaptiveApplicationControls, DiscoveredSecuritySolutions, ExternalSecuritySolutions, JitNetworkAccessPolicies, @@ -152,17 +141,21 @@ import { ServerVulnerabilityAssessmentsSettings, APICollections, Pricings, + SecurityStandards, + StandardAssignments, + CustomRecommendations, + AzureDevOpsOrgs, + AzureDevOpsProjects, + AzureDevOpsRepos, + DevOpsConfigurations, + GitHubOwners, + GitHubRepos, + GitLabGroups, + GitLabSubgroups, + GitLabProjects, + DevOpsOperationResults, } from "./operationsInterfaces/index.js"; -import * as Parameters from "./models/parameters.js"; -import * as Mappers from "./models/mappers.js"; -import { - SecurityCenterOptionalParams, - UpdateSensitivitySettingsRequest, - UpdateSensitivitySettingsOptionalParams, - UpdateSensitivitySettingsResponse, - GetSensitivitySettingsOptionalParams, - GetSensitivitySettingsOperationResponse, -} from "./models/index.js"; +import { SecurityCenterOptionalParams } from "./models/index.js"; export class SecurityCenter extends coreClient.ServiceClient { $host: string; @@ -273,7 +266,6 @@ export class SecurityCenter extends coreClient.ServiceClient { ); this.workspaceSettings = new WorkspaceSettingsImpl(this); this.alertsSuppressionRules = new AlertsSuppressionRulesImpl(this); - this.automations = new AutomationsImpl(this); this.regulatoryComplianceStandards = new RegulatoryComplianceStandardsImpl( this, ); @@ -284,7 +276,6 @@ export class SecurityCenter extends coreClient.ServiceClient { new RegulatoryComplianceAssessmentsImpl(this); this.subAssessments = new SubAssessmentsImpl(this); this.connectors = new ConnectorsImpl(this); - this.securityContacts = new SecurityContactsImpl(this); this.softwareInventories = new SoftwareInventoriesImpl(this); this.customAssessmentAutomations = new CustomAssessmentAutomationsImpl( this, @@ -313,16 +304,8 @@ export class SecurityCenter extends coreClient.ServiceClient { new SqlVulnerabilityAssessmentScanResultsImpl(this); this.sensitivitySettings = new SensitivitySettingsImpl(this); this.healthReports = new HealthReportsImpl(this); - this.azureDevOpsOrgs = new AzureDevOpsOrgsImpl(this); - this.azureDevOpsProjects = new AzureDevOpsProjectsImpl(this); - this.azureDevOpsRepos = new AzureDevOpsReposImpl(this); - this.devOpsConfigurations = new DevOpsConfigurationsImpl(this); - this.gitHubOwners = new GitHubOwnersImpl(this); - this.gitHubRepos = new GitHubReposImpl(this); - this.gitLabGroups = new GitLabGroupsImpl(this); - this.gitLabSubgroups = new GitLabSubgroupsImpl(this); - this.gitLabProjects = new GitLabProjectsImpl(this); - this.devOpsOperationResults = new DevOpsOperationResultsImpl(this); + this.automations = new AutomationsImpl(this); + this.securityContacts = new SecurityContactsImpl(this); this.securityConnectors = new SecurityConnectorsImpl(this); this.complianceResults = new ComplianceResultsImpl(this); this.advancedThreatProtection = new AdvancedThreatProtectionImpl(this); @@ -335,11 +318,7 @@ export class SecurityCenter extends coreClient.ServiceClient { this.iotSecuritySolutionsAnalyticsRecommendation = new IotSecuritySolutionsAnalyticsRecommendationImpl(this); this.iotSecuritySolution = new IotSecuritySolutionImpl(this); - this.adaptiveNetworkHardenings = new AdaptiveNetworkHardeningsImpl(this); this.allowedConnections = new AllowedConnectionsImpl(this); - this.adaptiveApplicationControls = new AdaptiveApplicationControlsImpl( - this, - ); this.discoveredSecuritySolutions = new DiscoveredSecuritySolutionsImpl( this, ); @@ -364,34 +343,19 @@ export class SecurityCenter extends coreClient.ServiceClient { new ServerVulnerabilityAssessmentsSettingsImpl(this); this.aPICollections = new APICollectionsImpl(this); this.pricings = new PricingsImpl(this); - } - - /** - * Updates data sensitivity settings for sensitive data discovery - * @param sensitivitySettings The data sensitivity settings to update - * @param options The options parameters. - */ - updateSensitivitySettings( - sensitivitySettings: UpdateSensitivitySettingsRequest, - options?: UpdateSensitivitySettingsOptionalParams, - ): Promise { - return this.sendOperationRequest( - { sensitivitySettings, options }, - updateSensitivitySettingsOperationSpec, - ); - } - - /** - * Gets data sensitivity settings for sensitive data discovery - * @param options The options parameters. - */ - getSensitivitySettings( - options?: GetSensitivitySettingsOptionalParams, - ): Promise { - return this.sendOperationRequest( - { options }, - getSensitivitySettingsOperationSpec, - ); + this.securityStandards = new SecurityStandardsImpl(this); + this.standardAssignments = new StandardAssignmentsImpl(this); + this.customRecommendations = new CustomRecommendationsImpl(this); + this.azureDevOpsOrgs = new AzureDevOpsOrgsImpl(this); + this.azureDevOpsProjects = new AzureDevOpsProjectsImpl(this); + this.azureDevOpsRepos = new AzureDevOpsReposImpl(this); + this.devOpsConfigurations = new DevOpsConfigurationsImpl(this); + this.gitHubOwners = new GitHubOwnersImpl(this); + this.gitHubRepos = new GitHubReposImpl(this); + this.gitLabGroups = new GitLabGroupsImpl(this); + this.gitLabSubgroups = new GitLabSubgroupsImpl(this); + this.gitLabProjects = new GitLabProjectsImpl(this); + this.devOpsOperationResults = new DevOpsOperationResultsImpl(this); } locations: Locations; @@ -402,13 +366,11 @@ export class SecurityCenter extends coreClient.ServiceClient { informationProtectionPolicies: InformationProtectionPolicies; workspaceSettings: WorkspaceSettings; alertsSuppressionRules: AlertsSuppressionRules; - automations: Automations; regulatoryComplianceStandards: RegulatoryComplianceStandards; regulatoryComplianceControls: RegulatoryComplianceControls; regulatoryComplianceAssessments: RegulatoryComplianceAssessments; subAssessments: SubAssessments; connectors: Connectors; - securityContacts: SecurityContacts; softwareInventories: SoftwareInventories; customAssessmentAutomations: CustomAssessmentAutomations; customEntityStoreAssignments: CustomEntityStoreAssignments; @@ -426,16 +388,8 @@ export class SecurityCenter extends coreClient.ServiceClient { sqlVulnerabilityAssessmentScanResults: SqlVulnerabilityAssessmentScanResults; sensitivitySettings: SensitivitySettings; healthReports: HealthReports; - azureDevOpsOrgs: AzureDevOpsOrgs; - azureDevOpsProjects: AzureDevOpsProjects; - azureDevOpsRepos: AzureDevOpsRepos; - devOpsConfigurations: DevOpsConfigurations; - gitHubOwners: GitHubOwners; - gitHubRepos: GitHubRepos; - gitLabGroups: GitLabGroups; - gitLabSubgroups: GitLabSubgroups; - gitLabProjects: GitLabProjects; - devOpsOperationResults: DevOpsOperationResults; + automations: Automations; + securityContacts: SecurityContacts; securityConnectors: SecurityConnectors; complianceResults: ComplianceResults; advancedThreatProtection: AdvancedThreatProtection; @@ -444,9 +398,7 @@ export class SecurityCenter extends coreClient.ServiceClient { iotSecuritySolutionsAnalyticsAggregatedAlert: IotSecuritySolutionsAnalyticsAggregatedAlert; iotSecuritySolutionsAnalyticsRecommendation: IotSecuritySolutionsAnalyticsRecommendation; iotSecuritySolution: IotSecuritySolution; - adaptiveNetworkHardenings: AdaptiveNetworkHardenings; allowedConnections: AllowedConnections; - adaptiveApplicationControls: AdaptiveApplicationControls; discoveredSecuritySolutions: DiscoveredSecuritySolutions; externalSecuritySolutions: ExternalSecuritySolutions; jitNetworkAccessPolicies: JitNetworkAccessPolicies; @@ -464,41 +416,17 @@ export class SecurityCenter extends coreClient.ServiceClient { serverVulnerabilityAssessmentsSettings: ServerVulnerabilityAssessmentsSettings; aPICollections: APICollections; pricings: Pricings; + securityStandards: SecurityStandards; + standardAssignments: StandardAssignments; + customRecommendations: CustomRecommendations; + azureDevOpsOrgs: AzureDevOpsOrgs; + azureDevOpsProjects: AzureDevOpsProjects; + azureDevOpsRepos: AzureDevOpsRepos; + devOpsConfigurations: DevOpsConfigurations; + gitHubOwners: GitHubOwners; + gitHubRepos: GitHubRepos; + gitLabGroups: GitLabGroups; + gitLabSubgroups: GitLabSubgroups; + gitLabProjects: GitLabProjects; + devOpsOperationResults: DevOpsOperationResults; } -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const updateSensitivitySettingsOperationSpec: coreClient.OperationSpec = { - path: "/providers/Microsoft.Security/sensitivitySettings/current", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.GetSensitivitySettingsResponse, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - requestBody: Parameters.sensitivitySettings, - queryParameters: [Parameters.apiVersion13], - urlParameters: [Parameters.$host], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer, -}; -const getSensitivitySettingsOperationSpec: coreClient.OperationSpec = { - path: "/providers/Microsoft.Security/sensitivitySettings/current", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.GetSensitivitySettingsResponse, - }, - default: { - bodyMapper: Mappers.CloudError, - }, - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [Parameters.$host], - headerParameters: [Parameters.accept], - serializer, -}; diff --git a/sdk/security/arm-security/test/sampleTest.ts b/sdk/security/arm-security/test/sampleTest.ts new file mode 100644 index 000000000000..a1cf7c25afd2 --- /dev/null +++ b/sdk/security/arm-security/test/sampleTest.ts @@ -0,0 +1,40 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + +import { + Recorder, + RecorderStartOptions, +} from "@azure-tools/test-recorder"; + +const replaceableVariables: Record = { + AZURE_CLIENT_ID: "azure_client_id", + AZURE_CLIENT_SECRET: "azure_client_secret", + AZURE_TENANT_ID: "88888888-8888-8888-8888-888888888888", + SUBSCRIPTION_ID: "azure_subscription_id", +}; + +const recorderOptions: RecorderStartOptions = { + envSetupForPlayback: replaceableVariables, +}; + +describe("My test", () => { + let recorder: Recorder; + + beforeEach(async (ctx) => { + recorder = new Recorder(ctx); + await recorder.start(recorderOptions); + }); + + afterEach(async () => { + await recorder.stop(); + }); + + it("sample test", async function () { + console.log("Hi, I'm a test!"); + }); +}); diff --git a/sdk/security/arm-security/test/snippets.spec.ts b/sdk/security/arm-security/test/snippets.spec.ts index 6a3ed38a7e97..0d16031c56c7 100644 --- a/sdk/security/arm-security/test/snippets.spec.ts +++ b/sdk/security/arm-security/test/snippets.spec.ts @@ -1,15 +1,29 @@ +/* + * Copyright (c) Microsoft Corporation. + * Licensed under the MIT License. + * + * Code generated by Microsoft (R) AutoRest Code Generator. + * Changes may cause incorrect behavior and will be lost if the code is regenerated. + */ + // Copyright (c) Microsoft Corporation. // Licensed under the MIT License. import { SecurityCenter } from "../src/index.js"; -import { DefaultAzureCredential, InteractiveBrowserCredential } from "@azure/identity"; +import { + DefaultAzureCredential, + InteractiveBrowserCredential, +} from "@azure/identity"; import { setLogLevel } from "@azure/logger"; import { describe, it } from "vitest"; describe("snippets", () => { it("ReadmeSampleCreateClient_Node", async () => { const subscriptionId = "00000000-0000-0000-0000-000000000000"; - const client = new SecurityCenter(new DefaultAzureCredential(), subscriptionId); + const client = new SecurityCenter( + new DefaultAzureCredential(), + subscriptionId, + ); }); it("ReadmeSampleCreateClient_Browser", async () => { diff --git a/sdk/security/arm-security/tsconfig.json b/sdk/security/arm-security/tsconfig.json index 19ceb382b521..b35d05ad6e9d 100644 --- a/sdk/security/arm-security/tsconfig.json +++ b/sdk/security/arm-security/tsconfig.json @@ -1,13 +1,27 @@ { - "references": [ - { - "path": "./tsconfig.src.json" - }, - { - "path": "./tsconfig.samples.json" - }, - { - "path": "./tsconfig.test.json" - } + "compilerOptions": { + "module": "es6", + "moduleResolution": "node", + "strict": true, + "target": "es6", + "sourceMap": true, + "declarationMap": true, + "esModuleInterop": true, + "allowSyntheticDefaultImports": true, + "forceConsistentCasingInFileNames": true, + "lib": [ + "es6", + "dom" + ], + "declaration": true, + "outDir": "./dist-esm", + "importHelpers": true + }, + "include": [ + "src/**/*.ts", + "test/**/*.ts" + ], + "exclude": [ + "node_modules" ] -} +} \ No newline at end of file