azure_mgmt_policy_insights 0.17.2 → 0.17.7

Sign up to get free protection for your applications and to get access to all the features.
Files changed (73) hide show
  1. checksums.yaml +4 -4
  2. data/lib/2017-08-09-preview/generated/azure_mgmt_policy_insights/operations.rb +2 -0
  3. data/lib/2017-08-09-preview/generated/azure_mgmt_policy_insights/policy_events.rb +8 -0
  4. data/lib/2017-08-09-preview/generated/azure_mgmt_policy_insights/policy_insights_client.rb +1 -1
  5. data/lib/2017-08-09-preview/generated/azure_mgmt_policy_insights/policy_states.rb +8 -0
  6. data/lib/2017-10-17-preview/generated/azure_mgmt_policy_insights/operations.rb +2 -0
  7. data/lib/2017-10-17-preview/generated/azure_mgmt_policy_insights/policy_events.rb +10 -0
  8. data/lib/2017-10-17-preview/generated/azure_mgmt_policy_insights/policy_insights_client.rb +1 -1
  9. data/lib/2017-10-17-preview/generated/azure_mgmt_policy_insights/policy_states.rb +10 -0
  10. data/lib/2017-12-12-preview/generated/azure_mgmt_policy_insights/operations.rb +2 -0
  11. data/lib/2017-12-12-preview/generated/azure_mgmt_policy_insights/policy_events.rb +18 -0
  12. data/lib/2017-12-12-preview/generated/azure_mgmt_policy_insights/policy_insights_client.rb +1 -1
  13. data/lib/2017-12-12-preview/generated/azure_mgmt_policy_insights/policy_states.rb +34 -0
  14. data/lib/2018-04-04/generated/azure_mgmt_policy_insights/operations.rb +2 -0
  15. data/lib/2018-04-04/generated/azure_mgmt_policy_insights/policy_events.rb +18 -0
  16. data/lib/2018-04-04/generated/azure_mgmt_policy_insights/policy_insights_client.rb +1 -1
  17. data/lib/2018-04-04/generated/azure_mgmt_policy_insights/policy_states.rb +34 -0
  18. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights.rb +27 -11
  19. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/expression_evaluation_details.rb +103 -0
  20. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/if_not_exists_evaluation_details.rb +59 -0
  21. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/operation.rb +59 -0
  22. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/operation_display.rb +79 -0
  23. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/operations_list_results.rb +70 -0
  24. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/policy_assignment_summary.rb +91 -0
  25. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/policy_definition_summary.rb +81 -0
  26. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/policy_evaluation_details.rb +69 -0
  27. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/policy_state.rb +384 -0
  28. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/policy_states_query_results.rb +82 -0
  29. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/policy_states_resource.rb +16 -0
  30. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/query_options.rb +69 -0
  31. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/summarize_results.rb +83 -0
  32. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/summary.rb +92 -0
  33. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/models/summary_results.rb +76 -0
  34. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/operations.rb +109 -0
  35. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/policy_insights_client.rb +9 -1
  36. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/policy_states.rb +2127 -0
  37. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/policy_tracked_resources.rb +16 -0
  38. data/lib/2018-07-01-preview/generated/azure_mgmt_policy_insights/remediations.rb +64 -0
  39. data/lib/2019-10-01/generated/azure_mgmt_policy_insights.rb +55 -0
  40. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/compliance_detail.rb +57 -0
  41. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/error_definition.rb +115 -0
  42. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/error_response.rb +47 -0
  43. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/expression_evaluation_details.rb +103 -0
  44. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/if_not_exists_evaluation_details.rb +59 -0
  45. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/operation.rb +59 -0
  46. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/operation_display.rb +79 -0
  47. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/operations_list_results.rb +70 -0
  48. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_assignment_summary.rb +110 -0
  49. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_definition_summary.rb +99 -0
  50. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_evaluation_details.rb +69 -0
  51. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_group_summary.rb +59 -0
  52. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_metadata.rb +168 -0
  53. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_metadata_collection.rb +101 -0
  54. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_state.rb +440 -0
  55. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_states_query_results.rb +82 -0
  56. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/policy_states_resource.rb +16 -0
  57. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/query_failure.rb +47 -0
  58. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/query_failure_error.rb +60 -0
  59. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/query_options.rb +123 -0
  60. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/slim_policy_metadata.rb +145 -0
  61. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/summarize_results.rb +83 -0
  62. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/summary.rb +91 -0
  63. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/summary_results.rb +140 -0
  64. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/models/typed_error_info.rb +59 -0
  65. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/module_definition.rb +9 -0
  66. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/operations.rb +109 -0
  67. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/policy_insights_client.rb +136 -0
  68. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/policy_metadata_operations.rb +316 -0
  69. data/lib/2019-10-01/generated/azure_mgmt_policy_insights/policy_states.rb +2267 -0
  70. data/lib/azure_mgmt_policy_insights.rb +3 -2
  71. data/lib/profiles/latest/modules/policyinsights_profile_module.rb +125 -83
  72. data/lib/version.rb +1 -1
  73. metadata +52 -5
@@ -0,0 +1,384 @@
1
+ # encoding: utf-8
2
+ # Code generated by Microsoft (R) AutoRest Code Generator.
3
+ # Changes may cause incorrect behavior and will be lost if the code is
4
+ # regenerated.
5
+
6
+ module Azure::PolicyInsights::Mgmt::V2018_07_01_preview
7
+ module Models
8
+ #
9
+ # Policy state record.
10
+ #
11
+ class PolicyState
12
+
13
+ include MsRestAzure
14
+
15
+ # @return Unmatched properties from the message are deserialized this
16
+ # collection
17
+ attr_accessor :additional_properties
18
+
19
+ # @return [String] OData entity ID; always set to null since policy state
20
+ # records do not have an entity ID.
21
+ attr_accessor :odataid
22
+
23
+ # @return [String] OData context string; used by OData clients to resolve
24
+ # type information based on metadata.
25
+ attr_accessor :odatacontext
26
+
27
+ # @return [DateTime] Timestamp for the policy state record.
28
+ attr_accessor :timestamp
29
+
30
+ # @return [String] Resource ID.
31
+ attr_accessor :resource_id
32
+
33
+ # @return [String] Policy assignment ID.
34
+ attr_accessor :policy_assignment_id
35
+
36
+ # @return [String] Policy definition ID.
37
+ attr_accessor :policy_definition_id
38
+
39
+ # @return [String] Effective parameters for the policy assignment.
40
+ attr_accessor :effective_parameters
41
+
42
+ # @return [Boolean] Flag which states whether the resource is compliant
43
+ # against the policy assignment it was evaluated against.
44
+ attr_accessor :is_compliant
45
+
46
+ # @return [String] Subscription ID.
47
+ attr_accessor :subscription_id
48
+
49
+ # @return [String] Resource type.
50
+ attr_accessor :resource_type
51
+
52
+ # @return [String] Resource location.
53
+ attr_accessor :resource_location
54
+
55
+ # @return [String] Resource group name.
56
+ attr_accessor :resource_group
57
+
58
+ # @return [String] List of resource tags.
59
+ attr_accessor :resource_tags
60
+
61
+ # @return [String] Policy assignment name.
62
+ attr_accessor :policy_assignment_name
63
+
64
+ # @return [String] Policy assignment owner.
65
+ attr_accessor :policy_assignment_owner
66
+
67
+ # @return [String] Policy assignment parameters.
68
+ attr_accessor :policy_assignment_parameters
69
+
70
+ # @return [String] Policy assignment scope.
71
+ attr_accessor :policy_assignment_scope
72
+
73
+ # @return [String] Policy definition name.
74
+ attr_accessor :policy_definition_name
75
+
76
+ # @return [String] Policy definition action, i.e. effect.
77
+ attr_accessor :policy_definition_action
78
+
79
+ # @return [String] Policy definition category.
80
+ attr_accessor :policy_definition_category
81
+
82
+ # @return [String] Policy set definition ID, if the policy assignment is
83
+ # for a policy set.
84
+ attr_accessor :policy_set_definition_id
85
+
86
+ # @return [String] Policy set definition name, if the policy assignment
87
+ # is for a policy set.
88
+ attr_accessor :policy_set_definition_name
89
+
90
+ # @return [String] Policy set definition owner, if the policy assignment
91
+ # is for a policy set.
92
+ attr_accessor :policy_set_definition_owner
93
+
94
+ # @return [String] Policy set definition category, if the policy
95
+ # assignment is for a policy set.
96
+ attr_accessor :policy_set_definition_category
97
+
98
+ # @return [String] Policy set definition parameters, if the policy
99
+ # assignment is for a policy set.
100
+ attr_accessor :policy_set_definition_parameters
101
+
102
+ # @return [String] Comma separated list of management group IDs, which
103
+ # represent the hierarchy of the management groups the resource is under.
104
+ attr_accessor :management_group_ids
105
+
106
+ # @return [String] Reference ID for the policy definition inside the
107
+ # policy set, if the policy assignment is for a policy set.
108
+ attr_accessor :policy_definition_reference_id
109
+
110
+ # @return [String] Compliance state of the resource.
111
+ attr_accessor :compliance_state
112
+
113
+ # @return [PolicyEvaluationDetails] Policy evaluation details.
114
+ attr_accessor :policy_evaluation_details
115
+
116
+
117
+ #
118
+ # Mapper for PolicyState class as Ruby Hash.
119
+ # This will be used for serialization/deserialization.
120
+ #
121
+ def self.mapper()
122
+ {
123
+ client_side_validation: true,
124
+ required: false,
125
+ serialized_name: 'PolicyState',
126
+ type: {
127
+ name: 'Composite',
128
+ class_name: 'PolicyState',
129
+ model_properties: {
130
+ additional_properties: {
131
+ client_side_validation: true,
132
+ required: false,
133
+ type: {
134
+ name: 'Dictionary',
135
+ value: {
136
+ client_side_validation: true,
137
+ required: false,
138
+ serialized_name: 'ObjectElementType',
139
+ type: {
140
+ name: 'Object'
141
+ }
142
+ }
143
+ }
144
+ },
145
+ odataid: {
146
+ client_side_validation: true,
147
+ required: false,
148
+ serialized_name: '@odata\\.id',
149
+ type: {
150
+ name: 'String'
151
+ }
152
+ },
153
+ odatacontext: {
154
+ client_side_validation: true,
155
+ required: false,
156
+ serialized_name: '@odata\\.context',
157
+ type: {
158
+ name: 'String'
159
+ }
160
+ },
161
+ timestamp: {
162
+ client_side_validation: true,
163
+ required: false,
164
+ serialized_name: 'timestamp',
165
+ type: {
166
+ name: 'DateTime'
167
+ }
168
+ },
169
+ resource_id: {
170
+ client_side_validation: true,
171
+ required: false,
172
+ serialized_name: 'resourceId',
173
+ type: {
174
+ name: 'String'
175
+ }
176
+ },
177
+ policy_assignment_id: {
178
+ client_side_validation: true,
179
+ required: false,
180
+ serialized_name: 'policyAssignmentId',
181
+ type: {
182
+ name: 'String'
183
+ }
184
+ },
185
+ policy_definition_id: {
186
+ client_side_validation: true,
187
+ required: false,
188
+ serialized_name: 'policyDefinitionId',
189
+ type: {
190
+ name: 'String'
191
+ }
192
+ },
193
+ effective_parameters: {
194
+ client_side_validation: true,
195
+ required: false,
196
+ serialized_name: 'effectiveParameters',
197
+ type: {
198
+ name: 'String'
199
+ }
200
+ },
201
+ is_compliant: {
202
+ client_side_validation: true,
203
+ required: false,
204
+ serialized_name: 'isCompliant',
205
+ type: {
206
+ name: 'Boolean'
207
+ }
208
+ },
209
+ subscription_id: {
210
+ client_side_validation: true,
211
+ required: false,
212
+ serialized_name: 'subscriptionId',
213
+ type: {
214
+ name: 'String'
215
+ }
216
+ },
217
+ resource_type: {
218
+ client_side_validation: true,
219
+ required: false,
220
+ serialized_name: 'resourceType',
221
+ type: {
222
+ name: 'String'
223
+ }
224
+ },
225
+ resource_location: {
226
+ client_side_validation: true,
227
+ required: false,
228
+ serialized_name: 'resourceLocation',
229
+ type: {
230
+ name: 'String'
231
+ }
232
+ },
233
+ resource_group: {
234
+ client_side_validation: true,
235
+ required: false,
236
+ serialized_name: 'resourceGroup',
237
+ type: {
238
+ name: 'String'
239
+ }
240
+ },
241
+ resource_tags: {
242
+ client_side_validation: true,
243
+ required: false,
244
+ serialized_name: 'resourceTags',
245
+ type: {
246
+ name: 'String'
247
+ }
248
+ },
249
+ policy_assignment_name: {
250
+ client_side_validation: true,
251
+ required: false,
252
+ serialized_name: 'policyAssignmentName',
253
+ type: {
254
+ name: 'String'
255
+ }
256
+ },
257
+ policy_assignment_owner: {
258
+ client_side_validation: true,
259
+ required: false,
260
+ serialized_name: 'policyAssignmentOwner',
261
+ type: {
262
+ name: 'String'
263
+ }
264
+ },
265
+ policy_assignment_parameters: {
266
+ client_side_validation: true,
267
+ required: false,
268
+ serialized_name: 'policyAssignmentParameters',
269
+ type: {
270
+ name: 'String'
271
+ }
272
+ },
273
+ policy_assignment_scope: {
274
+ client_side_validation: true,
275
+ required: false,
276
+ serialized_name: 'policyAssignmentScope',
277
+ type: {
278
+ name: 'String'
279
+ }
280
+ },
281
+ policy_definition_name: {
282
+ client_side_validation: true,
283
+ required: false,
284
+ serialized_name: 'policyDefinitionName',
285
+ type: {
286
+ name: 'String'
287
+ }
288
+ },
289
+ policy_definition_action: {
290
+ client_side_validation: true,
291
+ required: false,
292
+ serialized_name: 'policyDefinitionAction',
293
+ type: {
294
+ name: 'String'
295
+ }
296
+ },
297
+ policy_definition_category: {
298
+ client_side_validation: true,
299
+ required: false,
300
+ serialized_name: 'policyDefinitionCategory',
301
+ type: {
302
+ name: 'String'
303
+ }
304
+ },
305
+ policy_set_definition_id: {
306
+ client_side_validation: true,
307
+ required: false,
308
+ serialized_name: 'policySetDefinitionId',
309
+ type: {
310
+ name: 'String'
311
+ }
312
+ },
313
+ policy_set_definition_name: {
314
+ client_side_validation: true,
315
+ required: false,
316
+ serialized_name: 'policySetDefinitionName',
317
+ type: {
318
+ name: 'String'
319
+ }
320
+ },
321
+ policy_set_definition_owner: {
322
+ client_side_validation: true,
323
+ required: false,
324
+ serialized_name: 'policySetDefinitionOwner',
325
+ type: {
326
+ name: 'String'
327
+ }
328
+ },
329
+ policy_set_definition_category: {
330
+ client_side_validation: true,
331
+ required: false,
332
+ serialized_name: 'policySetDefinitionCategory',
333
+ type: {
334
+ name: 'String'
335
+ }
336
+ },
337
+ policy_set_definition_parameters: {
338
+ client_side_validation: true,
339
+ required: false,
340
+ serialized_name: 'policySetDefinitionParameters',
341
+ type: {
342
+ name: 'String'
343
+ }
344
+ },
345
+ management_group_ids: {
346
+ client_side_validation: true,
347
+ required: false,
348
+ serialized_name: 'managementGroupIds',
349
+ type: {
350
+ name: 'String'
351
+ }
352
+ },
353
+ policy_definition_reference_id: {
354
+ client_side_validation: true,
355
+ required: false,
356
+ serialized_name: 'policyDefinitionReferenceId',
357
+ type: {
358
+ name: 'String'
359
+ }
360
+ },
361
+ compliance_state: {
362
+ client_side_validation: true,
363
+ required: false,
364
+ serialized_name: 'complianceState',
365
+ type: {
366
+ name: 'String'
367
+ }
368
+ },
369
+ policy_evaluation_details: {
370
+ client_side_validation: true,
371
+ required: false,
372
+ serialized_name: 'policyEvaluationDetails',
373
+ type: {
374
+ name: 'Composite',
375
+ class_name: 'PolicyEvaluationDetails'
376
+ }
377
+ }
378
+ }
379
+ }
380
+ }
381
+ end
382
+ end
383
+ end
384
+ end
@@ -0,0 +1,82 @@
1
+ # encoding: utf-8
2
+ # Code generated by Microsoft (R) AutoRest Code Generator.
3
+ # Changes may cause incorrect behavior and will be lost if the code is
4
+ # regenerated.
5
+
6
+ module Azure::PolicyInsights::Mgmt::V2018_07_01_preview
7
+ module Models
8
+ #
9
+ # Query results.
10
+ #
11
+ class PolicyStatesQueryResults
12
+
13
+ include MsRestAzure
14
+
15
+ # @return [String] OData context string; used by OData clients to resolve
16
+ # type information based on metadata.
17
+ attr_accessor :odatacontext
18
+
19
+ # @return [Integer] OData entity count; represents the number of policy
20
+ # state records returned.
21
+ attr_accessor :odatacount
22
+
23
+ # @return [Array<PolicyState>] Query results.
24
+ attr_accessor :value
25
+
26
+
27
+ #
28
+ # Mapper for PolicyStatesQueryResults class as Ruby Hash.
29
+ # This will be used for serialization/deserialization.
30
+ #
31
+ def self.mapper()
32
+ {
33
+ client_side_validation: true,
34
+ required: false,
35
+ serialized_name: 'PolicyStatesQueryResults',
36
+ type: {
37
+ name: 'Composite',
38
+ class_name: 'PolicyStatesQueryResults',
39
+ model_properties: {
40
+ odatacontext: {
41
+ client_side_validation: true,
42
+ required: false,
43
+ serialized_name: '@odata\\.context',
44
+ type: {
45
+ name: 'String'
46
+ }
47
+ },
48
+ odatacount: {
49
+ client_side_validation: true,
50
+ required: false,
51
+ serialized_name: '@odata\\.count',
52
+ constraints: {
53
+ InclusiveMinimum: 0
54
+ },
55
+ type: {
56
+ name: 'Number'
57
+ }
58
+ },
59
+ value: {
60
+ client_side_validation: true,
61
+ required: false,
62
+ serialized_name: 'value',
63
+ type: {
64
+ name: 'Sequence',
65
+ element: {
66
+ client_side_validation: true,
67
+ required: false,
68
+ serialized_name: 'PolicyStateElementType',
69
+ type: {
70
+ name: 'Composite',
71
+ class_name: 'PolicyState'
72
+ }
73
+ }
74
+ }
75
+ }
76
+ }
77
+ }
78
+ }
79
+ end
80
+ end
81
+ end
82
+ end