azure_mgmt_security 0.18.2 → 0.19.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (322) hide show
  1. checksums.yaml +4 -4
  2. data/lib/2015-06-01-preview/generated/azure_mgmt_security.rb +34 -29
  3. data/lib/2015-06-01-preview/generated/azure_mgmt_security/adaptive_application_controls.rb +81 -0
  4. data/lib/2015-06-01-preview/generated/azure_mgmt_security/alerts.rb +186 -28
  5. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/app_whitelisting_group.rb +13 -1
  6. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/app_whitelisting_put_group_data.rb +17 -1
  7. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  8. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/etag.rb +48 -0
  9. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/jit_network_access_policy_initiate_request.rb +11 -0
  10. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/jit_network_access_request.rb +11 -0
  11. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/protection_mode.rb +80 -0
  12. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/tags.rb +55 -0
  13. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  14. data/lib/2015-06-01-preview/generated/azure_mgmt_security/models/vm_recommendation.rb +12 -0
  15. data/lib/2015-06-01-preview/generated/azure_mgmt_security/security_center.rb +1 -1
  16. data/lib/2017-08-01-preview/generated/azure_mgmt_security.rb +48 -23
  17. data/lib/2017-08-01-preview/generated/azure_mgmt_security/advanced_threat_protection.rb +4 -2
  18. data/lib/2017-08-01-preview/generated/azure_mgmt_security/compliances.rb +3 -2
  19. data/lib/2017-08-01-preview/generated/azure_mgmt_security/device_security_groups.rb +54 -38
  20. data/lib/2017-08-01-preview/generated/azure_mgmt_security/information_protection_policies.rb +24 -8
  21. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/active_connections_not_in_allowed_range.rb +100 -0
  22. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/allowlist_custom_alert_rule.rb +9 -2
  23. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/amqp_c2dmessages_not_in_allowed_range.rb +101 -0
  24. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/amqp_c2drejected_messages_not_in_allowed_range.rb +101 -0
  25. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/amqp_d2cmessages_not_in_allowed_range.rb +101 -0
  26. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  27. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/connection_to_ip_not_allowed.rb +102 -0
  28. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/custom_alert_rule.rb +36 -13
  29. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/denylist_custom_alert_rule.rb +9 -2
  30. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/device_security_group.rb +8 -8
  31. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/direct_method_invokes_not_in_allowed_range.rb +100 -0
  32. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/etag.rb +48 -0
  33. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/failed_local_logins_not_in_allowed_range.rb +100 -0
  34. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/file_uploads_not_in_allowed_range.rb +100 -0
  35. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/http_c2dmessages_not_in_allowed_range.rb +101 -0
  36. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/http_c2drejected_messages_not_in_allowed_range.rb +101 -0
  37. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/http_d2cmessages_not_in_allowed_range.rb +101 -0
  38. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/information_protection_policy.rb +12 -0
  39. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/information_type.rb +13 -2
  40. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/kind.rb +46 -0
  41. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/list_custom_alert_rule.rb +9 -2
  42. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/local_user_not_allowed.rb +102 -0
  43. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/mqtt_c2dmessages_not_in_allowed_range.rb +101 -0
  44. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/mqtt_c2drejected_messages_not_in_allowed_range.rb +101 -0
  45. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/mqtt_d2cmessages_not_in_allowed_range.rb +101 -0
  46. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/process_not_allowed.rb +102 -0
  47. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/queue_purges_not_in_allowed_range.rb +100 -0
  48. data/lib/{2019-01-01/generated/azure_mgmt_security/models/setting_kind.rb → 2017-08-01-preview/generated/azure_mgmt_security/models/rank.rb} +8 -5
  49. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/sensitivity_label.rb +26 -2
  50. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/tags.rb +55 -0
  51. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/threshold_custom_alert_rule.rb +8 -1
  52. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/time_window_custom_alert_rule.rb +6 -17
  53. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  54. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/twin_updates_not_in_allowed_range.rb +100 -0
  55. data/lib/2017-08-01-preview/generated/azure_mgmt_security/models/unauthorized_operations_not_in_allowed_range.rb +100 -0
  56. data/lib/2017-08-01-preview/generated/azure_mgmt_security/security_center.rb +1 -1
  57. data/lib/2017-08-01/generated/azure_mgmt_security.rb +5 -0
  58. data/lib/2017-08-01/generated/azure_mgmt_security/compliance_results.rb +3 -2
  59. data/lib/2017-08-01/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  60. data/lib/2017-08-01/generated/azure_mgmt_security/models/etag.rb +48 -0
  61. data/lib/2017-08-01/generated/azure_mgmt_security/models/kind.rb +46 -0
  62. data/lib/2017-08-01/generated/azure_mgmt_security/models/tags.rb +55 -0
  63. data/lib/2017-08-01/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  64. data/lib/2017-08-01/generated/azure_mgmt_security/security_center.rb +1 -1
  65. data/lib/2018-06-01/generated/azure_mgmt_security.rb +5 -0
  66. data/lib/2018-06-01/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  67. data/lib/2018-06-01/generated/azure_mgmt_security/models/etag.rb +48 -0
  68. data/lib/2018-06-01/generated/azure_mgmt_security/models/kind.rb +46 -0
  69. data/lib/2018-06-01/generated/azure_mgmt_security/models/pricing.rb +4 -1
  70. data/lib/2018-06-01/generated/azure_mgmt_security/models/pricing_list.rb +1 -1
  71. data/lib/2018-06-01/generated/azure_mgmt_security/models/tags.rb +55 -0
  72. data/lib/2018-06-01/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  73. data/lib/2018-06-01/generated/azure_mgmt_security/pricings.rb +9 -36
  74. data/lib/2018-06-01/generated/azure_mgmt_security/security_center.rb +1 -1
  75. data/lib/2019-01-01-preview/generated/azure_mgmt_security.rb +34 -5
  76. data/lib/2019-01-01-preview/generated/azure_mgmt_security/alerts_suppression_rules.rb +514 -0
  77. data/lib/2019-01-01-preview/generated/azure_mgmt_security/assessments.rb +555 -0
  78. data/lib/2019-01-01-preview/generated/azure_mgmt_security/assessments_metadata.rb +311 -0
  79. data/lib/2019-01-01-preview/generated/azure_mgmt_security/assessments_metadata_subscription.rb +513 -0
  80. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/alerts_suppression_rule.rb +146 -0
  81. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/alerts_suppression_rules_list.rb +99 -0
  82. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/assessment_links.rb +47 -0
  83. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/assessment_status.rb +71 -0
  84. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/assessment_status_code.rb +17 -0
  85. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/assessment_type.rb +17 -0
  86. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/azure_resource_details.rb +62 -0
  87. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  88. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/category.rb +19 -0
  89. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/etag.rb +48 -0
  90. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/expand_enum.rb +16 -0
  91. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/implementation_effort.rb +17 -0
  92. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/kind.rb +46 -0
  93. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/on_premise_resource_details.rb +95 -0
  94. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/on_premise_sql_resource_details.rb +104 -0
  95. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/resource_details.rb +48 -0
  96. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/rule_state.rb +17 -0
  97. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/scope_element.rb +65 -0
  98. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/security_assessment.rb +132 -0
  99. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/security_assessment_list.rb +101 -0
  100. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/security_assessment_metadata.rb +209 -0
  101. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/security_assessment_metadata_list.rb +100 -0
  102. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/severity.rb +17 -0
  103. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/suppression_alerts_scope.rb +57 -0
  104. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/tags.rb +55 -0
  105. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/threats.rb +22 -0
  106. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  107. data/lib/2019-01-01-preview/generated/azure_mgmt_security/models/user_impact.rb +17 -0
  108. data/lib/2019-01-01-preview/generated/azure_mgmt_security/security_center.rb +17 -5
  109. data/lib/2019-01-01/generated/azure_mgmt_security.rb +9 -5
  110. data/lib/2019-01-01/generated/azure_mgmt_security/alerts.rb +266 -60
  111. data/lib/2019-01-01/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  112. data/lib/2019-01-01/generated/azure_mgmt_security/models/{data_export_setting.rb → data_export_settings.rb} +11 -4
  113. data/lib/2019-01-01/generated/azure_mgmt_security/models/etag.rb +48 -0
  114. data/lib/2019-01-01/generated/azure_mgmt_security/models/kind.rb +46 -0
  115. data/lib/2019-01-01/generated/azure_mgmt_security/models/setting.rb +7 -0
  116. data/lib/2019-01-01/generated/azure_mgmt_security/models/setting_resource.rb +7 -11
  117. data/lib/2019-01-01/generated/azure_mgmt_security/models/tags.rb +55 -0
  118. data/lib/2019-01-01/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  119. data/lib/2019-01-01/generated/azure_mgmt_security/security_center.rb +1 -1
  120. data/lib/2019-08-01/generated/azure_mgmt_security.rb +36 -21
  121. data/lib/2019-08-01/generated/azure_mgmt_security/{io_tsecurity_solutions_analytics_aggregated_alert.rb → iot_alert_types.rb} +47 -40
  122. data/lib/2019-08-01/generated/azure_mgmt_security/iot_alerts.rb +375 -0
  123. data/lib/2019-08-01/generated/azure_mgmt_security/{io_tsecurity_solutions_analytics_recommendations.rb → iot_recommendation_types.rb} +52 -64
  124. data/lib/2019-08-01/generated/azure_mgmt_security/iot_recommendations.rb +360 -0
  125. data/lib/2019-08-01/generated/azure_mgmt_security/iot_security_solution.rb +464 -32
  126. data/lib/2019-08-01/generated/azure_mgmt_security/{io_tsecurity_solutions_analytics.rb → iot_security_solution_analytics.rb} +24 -24
  127. data/lib/{2019-01-01-preview/generated/azure_mgmt_security/server_vulnerability_assessment_operations.rb → 2019-08-01/generated/azure_mgmt_security/iot_security_solutions_analytics_aggregated_alert.rb} +133 -143
  128. data/lib/2019-08-01/generated/azure_mgmt_security/iot_security_solutions_analytics_recommendation.rb +364 -0
  129. data/lib/2019-08-01/generated/azure_mgmt_security/models/alert_intent.rb +30 -0
  130. data/lib/2019-08-01/generated/azure_mgmt_security/models/alert_severity.rb +18 -0
  131. data/lib/2019-08-01/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  132. data/lib/2019-08-01/generated/azure_mgmt_security/models/etag.rb +48 -0
  133. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_aggregated_alert.rb +40 -16
  134. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_aggregated_alert_list.rb +4 -3
  135. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_aggregated_alert_properties_top_devices_list_item.rb +74 -0
  136. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_aggregated_recommendation.rb +14 -12
  137. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_aggregated_recommendation_list.rb +4 -3
  138. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_alerted_device.rb +4 -4
  139. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_device_alert.rb +5 -5
  140. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_device_recommendation.rb +6 -6
  141. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model.rb +42 -16
  142. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model_list.rb +4 -3
  143. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model_properties_devices_metrics_item.rb +3 -2
  144. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_solution_model.rb +21 -6
  145. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_solutions_list.rb +3 -2
  146. data/lib/2019-08-01/generated/azure_mgmt_security/models/io_tseverity_metrics.rb +4 -4
  147. data/lib/2019-08-01/generated/azure_mgmt_security/models/iot_alert.rb +128 -0
  148. data/lib/2019-08-01/generated/azure_mgmt_security/models/iot_alert_list.rb +114 -0
  149. data/lib/2019-08-01/generated/azure_mgmt_security/models/iot_alert_type.rb +188 -0
  150. data/lib/2019-08-01/generated/azure_mgmt_security/models/{io_tsecurity_alerted_devices_list.rb → iot_alert_type_list.rb} +9 -10
  151. data/lib/2019-08-01/generated/azure_mgmt_security/models/iot_recommendation.rb +109 -0
  152. data/lib/2019-08-01/generated/azure_mgmt_security/models/iot_recommendation_list.rb +114 -0
  153. data/lib/2019-08-01/generated/azure_mgmt_security/models/iot_recommendation_type.rb +184 -0
  154. data/lib/{2019-01-01-preview/generated/azure_mgmt_security/models/server_vulnerability_assessments_list.rb → 2019-08-01/generated/azure_mgmt_security/models/iot_recommendation_type_list.rb} +9 -9
  155. data/lib/2019-08-01/generated/azure_mgmt_security/models/kind.rb +46 -0
  156. data/lib/2019-08-01/generated/azure_mgmt_security/models/recommendation_configuration_properties.rb +9 -7
  157. data/lib/2019-08-01/generated/azure_mgmt_security/models/recommendation_severity.rb +21 -0
  158. data/lib/2019-08-01/generated/azure_mgmt_security/models/tags.rb +55 -0
  159. data/lib/2019-08-01/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  160. data/lib/2019-08-01/generated/azure_mgmt_security/models/unmasked_ip_logging_status.rb +16 -0
  161. data/lib/2019-08-01/generated/azure_mgmt_security/models/update_iot_security_solution_data.rb +2 -2
  162. data/lib/2019-08-01/generated/azure_mgmt_security/models/user_defined_resources_properties.rb +1 -1
  163. data/lib/2019-08-01/generated/azure_mgmt_security/security_center.rb +26 -29
  164. data/lib/2020-01-01-preview/generated/azure_mgmt_security.rb +21 -7
  165. data/lib/2020-01-01-preview/generated/azure_mgmt_security/connectors.rb +504 -0
  166. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/authentication_details_properties.rb +83 -0
  167. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/authentication_provisioning_state.rb +18 -0
  168. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/auto_provision.rb +16 -0
  169. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/aw_assume_role_authentication_details_properties.rb +117 -0
  170. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/aws_creds_authentication_details_properties.rb +115 -0
  171. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/{location.rb → azure_tracked_resource_location.rb} +4 -5
  172. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/connector_setting.rb +91 -0
  173. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/connector_setting_list.rb +101 -0
  174. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/gcp_credentials_details_properties.rb +201 -0
  175. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/hybrid_compute_provisioning_state.rb +17 -0
  176. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/hybrid_compute_settings_properties.rb +112 -0
  177. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/permission_property.rb +18 -0
  178. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/proxy_server_properties.rb +58 -0
  179. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/secure_score_control_details.rb +34 -0
  180. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/secure_score_control_score.rb +17 -0
  181. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/secure_score_item.rb +33 -0
  182. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/service_principal_properties.rb +58 -0
  183. data/lib/2020-01-01-preview/generated/azure_mgmt_security/models/tracked_resource.rb +0 -1
  184. data/lib/2020-01-01-preview/generated/azure_mgmt_security/security_center.rb +5 -1
  185. data/lib/2020-01-01/generated/azure_mgmt_security.rb +57 -34
  186. data/lib/2020-01-01/generated/azure_mgmt_security/adaptive_application_controls.rb +28 -28
  187. data/lib/2020-01-01/generated/azure_mgmt_security/models/{app_whitelisting_group.rb → adaptive_application_control_group.rb} +7 -7
  188. data/lib/2020-01-01/generated/azure_mgmt_security/models/adaptive_application_control_groups.rb +56 -0
  189. data/lib/2020-01-01/generated/azure_mgmt_security/models/{app_whitelisting_issue_summary.rb → adaptive_application_control_issue_summary.rb} +7 -7
  190. data/lib/2020-01-01/generated/azure_mgmt_security/models/azure_resource_link.rb +47 -0
  191. data/lib/2020-01-01/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  192. data/lib/2020-01-01/generated/azure_mgmt_security/models/control_type.rb +16 -0
  193. data/lib/2020-01-01/generated/azure_mgmt_security/models/expand_controls_enum.rb +15 -0
  194. data/lib/2020-01-01/generated/azure_mgmt_security/models/on_premise_sql_resource_details.rb +104 -0
  195. data/lib/2020-01-01/generated/azure_mgmt_security/models/path_recommendation.rb +4 -2
  196. data/lib/2020-01-01/generated/azure_mgmt_security/models/provisioning_state.rb +17 -0
  197. data/lib/2020-01-01/generated/azure_mgmt_security/models/resource_details.rb +1 -0
  198. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_score_control_definition_item.rb +141 -0
  199. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_score_control_definition_list.rb +101 -0
  200. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_score_control_definition_source.rb +47 -0
  201. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_score_control_details.rb +187 -0
  202. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_score_control_list.rb +101 -0
  203. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_score_control_score.rb +86 -0
  204. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_score_item.rb +137 -0
  205. data/lib/2020-01-01/generated/azure_mgmt_security/models/secure_scores_list.rb +101 -0
  206. data/lib/2020-01-01/generated/azure_mgmt_security/models/security_solution.rb +130 -0
  207. data/lib/2020-01-01/generated/azure_mgmt_security/models/security_solution_list.rb +99 -0
  208. data/lib/2020-01-01/generated/azure_mgmt_security/models/security_solutions_reference_data.rb +162 -0
  209. data/lib/2020-01-01/generated/azure_mgmt_security/models/{app_whitelisting_groups.rb → security_solutions_reference_data_list.rb} +9 -9
  210. data/lib/2020-01-01/generated/azure_mgmt_security/models/tracked_resource.rb +0 -1
  211. data/lib/2020-01-01/generated/azure_mgmt_security/models/vm_recommendation.rb +1 -1
  212. data/lib/2020-01-01/generated/azure_mgmt_security/secure_score_control_definitions.rb +423 -0
  213. data/lib/2020-01-01/generated/azure_mgmt_security/secure_score_controls.rb +444 -0
  214. data/lib/2020-01-01/generated/azure_mgmt_security/secure_scores.rb +326 -0
  215. data/lib/2020-01-01/generated/azure_mgmt_security/security_center.rb +22 -1
  216. data/lib/{2019-08-01/generated/azure_mgmt_security/io_tsecurity_solutions_analytics_aggregated_alerts.rb → 2020-01-01/generated/azure_mgmt_security/security_solutions.rb} +120 -39
  217. data/lib/2020-01-01/generated/azure_mgmt_security/security_solutions_reference_data_operations.rb +200 -0
  218. data/lib/2020-07-01-preview/generated/azure_mgmt_security.rb +59 -0
  219. data/lib/{2019-01-01-preview/generated/azure_mgmt_security/models/server_vulnerability_assessment.rb → 2020-07-01-preview/generated/azure_mgmt_security/models/asc_location.rb} +11 -14
  220. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  221. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/baseline.rb +73 -0
  222. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/baseline_adjusted_result.rb +113 -0
  223. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/benchmark_reference.rb +57 -0
  224. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/etag.rb +48 -0
  225. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/kind.rb +46 -0
  226. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/query_check.rb +92 -0
  227. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/remediation.rb +87 -0
  228. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/resource.rb +80 -0
  229. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/rule_results.rb +74 -0
  230. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/rule_results_input.rb +75 -0
  231. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/rule_results_properties.rb +62 -0
  232. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/rule_severity.rb +19 -0
  233. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/rule_status.rb +17 -0
  234. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/rule_type.rb +18 -0
  235. data/lib/{2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_device_recommendations_list.rb → 2020-07-01-preview/generated/azure_mgmt_security/models/rules_results.rb} +10 -11
  236. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/rules_results_input.rb +83 -0
  237. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scan.rb +74 -0
  238. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scan_properties.rb +192 -0
  239. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scan_result.rb +74 -0
  240. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scan_result_properties.rb +133 -0
  241. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scan_results.rb +56 -0
  242. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scan_state.rb +18 -0
  243. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scan_trigger_type.rb +16 -0
  244. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/scans.rb +55 -0
  245. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/tags.rb +55 -0
  246. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  247. data/lib/2020-07-01-preview/generated/azure_mgmt_security/models/va_rule.rb +146 -0
  248. data/lib/2020-07-01-preview/generated/azure_mgmt_security/module_definition.rb +9 -0
  249. data/lib/2020-07-01-preview/generated/azure_mgmt_security/security_center.rb +135 -0
  250. data/lib/2020-07-01-preview/generated/azure_mgmt_security/sql_vulnerability_assessment_baseline_rules.rb +535 -0
  251. data/lib/2020-07-01-preview/generated/azure_mgmt_security/sql_vulnerability_assessment_scan_results.rb +237 -0
  252. data/lib/2020-07-01-preview/generated/azure_mgmt_security/sql_vulnerability_assessment_scans.rb +225 -0
  253. data/lib/2020-08-06-preview/generated/azure_mgmt_security.rb +89 -0
  254. data/lib/2020-08-06-preview/generated/azure_mgmt_security/device_operations.rb +119 -0
  255. data/lib/{2019-08-01/generated/azure_mgmt_security/io_tsecurity_solutions_resource_group.rb → 2020-08-06-preview/generated/azure_mgmt_security/devices_for_hub.rb} +50 -48
  256. data/lib/{2019-08-01/generated/azure_mgmt_security/io_tsecurity_solutions.rb → 2020-08-06-preview/generated/azure_mgmt_security/devices_for_subscription.rb} +44 -33
  257. data/lib/2020-08-06-preview/generated/azure_mgmt_security/iot_alert_types.rb +203 -0
  258. data/lib/2020-08-06-preview/generated/azure_mgmt_security/iot_alerts.rb +377 -0
  259. data/lib/2020-08-06-preview/generated/azure_mgmt_security/iot_defender_settings.rb +473 -0
  260. data/lib/2020-08-06-preview/generated/azure_mgmt_security/iot_recommendation_types.rb +203 -0
  261. data/lib/2020-08-06-preview/generated/azure_mgmt_security/iot_recommendations.rb +349 -0
  262. data/lib/2020-08-06-preview/generated/azure_mgmt_security/iot_sensors.rb +511 -0
  263. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/alert_intent.rb +30 -0
  264. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/alert_severity.rb +18 -0
  265. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/asc_location.rb +73 -0
  266. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/authorization_state.rb +16 -0
  267. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb +46 -0
  268. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/device.rb +397 -0
  269. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/device_criticality.rb +16 -0
  270. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/device_list.rb +100 -0
  271. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/device_status.rb +16 -0
  272. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/etag.rb +48 -0
  273. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/firmware.rb +121 -0
  274. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_alert_list_model.rb +101 -0
  275. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_alert_model.rb +128 -0
  276. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_alert_type.rb +188 -0
  277. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_alert_type_list.rb +55 -0
  278. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_defender_settings_list.rb +56 -0
  279. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_defender_settings_model.rb +96 -0
  280. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_recommendation_list_model.rb +101 -0
  281. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_recommendation_model.rb +109 -0
  282. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_recommendation_type.rb +184 -0
  283. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_recommendation_type_list.rb +55 -0
  284. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_sensor.rb +73 -0
  285. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/iot_sensors_list.rb +56 -0
  286. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/ip_address.rb +95 -0
  287. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/kind.rb +46 -0
  288. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/mac_address.rb +87 -0
  289. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/mac_significance.rb +16 -0
  290. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/management_state.rb +16 -0
  291. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/network_interface.rb +79 -0
  292. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/on_premise_iot_sensor.rb +73 -0
  293. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/on_premise_iot_sensors_list.rb +56 -0
  294. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_download_info.rb +71 -0
  295. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads.rb +76 -0
  296. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads_central_manager.rb +71 -0
  297. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads_central_manager_full.rb +71 -0
  298. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads_central_manager_full_ovf.rb +121 -0
  299. data/lib/{2019-08-01/generated/azure_mgmt_security/models/io_tsecurity_device_alerts_list.rb → 2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads_sensor.rb} +26 -24
  300. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads_sensor_full.rb +70 -0
  301. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads_sensor_full_ovf.rb +98 -0
  302. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/package_downloads_threat_intelligence.rb +46 -0
  303. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/programming_state.rb +16 -0
  304. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/protocol.rb +58 -0
  305. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/purdue_level.rb +17 -0
  306. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/recommendation_severity.rb +21 -0
  307. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/relation_to_ip_status.rb +16 -0
  308. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/resource.rb +80 -0
  309. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/scanning_functionality.rb +16 -0
  310. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/sensor.rb +59 -0
  311. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/site.rb +47 -0
  312. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/tags.rb +55 -0
  313. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/tracked_resource.rb +125 -0
  314. data/lib/2020-08-06-preview/generated/azure_mgmt_security/models/version_kind.rb +17 -0
  315. data/lib/2020-08-06-preview/generated/azure_mgmt_security/module_definition.rb +9 -0
  316. data/lib/2020-08-06-preview/generated/azure_mgmt_security/on_premise_iot_sensors.rb +482 -0
  317. data/lib/2020-08-06-preview/generated/azure_mgmt_security/security_center.rb +167 -0
  318. data/lib/azure_mgmt_security.rb +7 -5
  319. data/lib/profiles/latest/modules/security_profile_module.rb +851 -255
  320. data/lib/version.rb +1 -1
  321. metadata +247 -22
  322. data/lib/2019-08-01/generated/azure_mgmt_security/io_tsecurity_solutions_analytics_recommendation.rb +0 -133
@@ -22,6 +22,10 @@ module Azure::Security::Mgmt::V2015_06_01_preview
22
22
  # @return [String]
23
23
  attr_accessor :resource_id
24
24
 
25
+ # @return [Enum] Possible values include: 'Supported', 'NotSupported',
26
+ # 'Unknown'
27
+ attr_accessor :enforcement_support
28
+
25
29
 
26
30
  #
27
31
  # Mapper for VmRecommendation class as Ruby Hash.
@@ -59,6 +63,14 @@ module Azure::Security::Mgmt::V2015_06_01_preview
59
63
  type: {
60
64
  name: 'String'
61
65
  }
66
+ },
67
+ enforcement_support: {
68
+ client_side_validation: true,
69
+ required: false,
70
+ serialized_name: 'enforcementSupport',
71
+ type: {
72
+ name: 'String'
73
+ }
62
74
  }
63
75
  }
64
76
  }
@@ -168,7 +168,7 @@ module Azure::Security::Mgmt::V2015_06_01_preview
168
168
  #
169
169
  def add_telemetry
170
170
  sdk_information = 'azure_mgmt_security'
171
- sdk_information = "#{sdk_information}/0.18.2"
171
+ sdk_information = "#{sdk_information}/0.19.0"
172
172
  add_user_agent_information(sdk_information)
173
173
  end
174
174
  end
@@ -40,48 +40,72 @@ module Azure::Security::Mgmt::V2017_08_01_preview
40
40
  autoload :SecurityCenter, '2017-08-01-preview/generated/azure_mgmt_security/security_center.rb'
41
41
 
42
42
  module Models
43
- autoload :IoTSecurityAlertedDevicesList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_alerted_devices_list.rb'
43
+ autoload :IoTSecurityDeviceAlertsList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_device_alerts_list.rb'
44
+ autoload :DeviceSecurityGroupList, '2017-08-01-preview/generated/azure_mgmt_security/models/device_security_group_list.rb'
44
45
  autoload :IoTSecurityDeviceAlert, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_device_alert.rb'
46
+ autoload :CustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/custom_alert_rule.rb'
47
+ autoload :AzureTrackedResourceLocation, '2017-08-01-preview/generated/azure_mgmt_security/models/azure_tracked_resource_location.rb'
45
48
  autoload :InformationProtectionKeyword, '2017-08-01-preview/generated/azure_mgmt_security/models/information_protection_keyword.rb'
49
+ autoload :ETag, '2017-08-01-preview/generated/azure_mgmt_security/models/etag.rb'
50
+ autoload :SensitivityLabel, '2017-08-01-preview/generated/azure_mgmt_security/models/sensitivity_label.rb'
46
51
  autoload :Resource, '2017-08-01-preview/generated/azure_mgmt_security/models/resource.rb'
47
- autoload :InformationType, '2017-08-01-preview/generated/azure_mgmt_security/models/information_type.rb'
48
- autoload :WorkspaceSettingList, '2017-08-01-preview/generated/azure_mgmt_security/models/workspace_setting_list.rb'
49
- autoload :UserDefinedResourcesProperties, '2017-08-01-preview/generated/azure_mgmt_security/models/user_defined_resources_properties.rb'
52
+ autoload :PricingList, '2017-08-01-preview/generated/azure_mgmt_security/models/pricing_list.rb'
53
+ autoload :IoTSecurityAlertedDevicesList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_alerted_devices_list.rb'
54
+ autoload :SecurityContactList, '2017-08-01-preview/generated/azure_mgmt_security/models/security_contact_list.rb'
50
55
  autoload :ComplianceSegment, '2017-08-01-preview/generated/azure_mgmt_security/models/compliance_segment.rb'
51
- autoload :InformationProtectionPolicyList, '2017-08-01-preview/generated/azure_mgmt_security/models/information_protection_policy_list.rb'
56
+ autoload :SettingsList, '2017-08-01-preview/generated/azure_mgmt_security/models/settings_list.rb'
52
57
  autoload :ComplianceList, '2017-08-01-preview/generated/azure_mgmt_security/models/compliance_list.rb'
58
+ autoload :IoTSecurityDeviceRecommendationsList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_device_recommendations_list.rb'
53
59
  autoload :IoTSeverityMetrics, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tseverity_metrics.rb'
54
- autoload :TimeWindowCustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/time_window_custom_alert_rule.rb'
55
- autoload :IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model_properties_devices_metrics_item.rb'
56
- autoload :IoTSecuritySolutionsList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solutions_list.rb'
57
- autoload :IoTSecurityAlertedDevice, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_alerted_device.rb'
58
- autoload :DeviceSecurityGroupList, '2017-08-01-preview/generated/azure_mgmt_security/models/device_security_group_list.rb'
59
- autoload :CustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/custom_alert_rule.rb'
60
- autoload :IoTSecurityAggregatedRecommendation, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_aggregated_recommendation.rb'
61
- autoload :SensitivityLabel, '2017-08-01-preview/generated/azure_mgmt_security/models/sensitivity_label.rb'
62
- autoload :TagsResource, '2017-08-01-preview/generated/azure_mgmt_security/models/tags_resource.rb'
63
- autoload :AutoProvisioningSettingList, '2017-08-01-preview/generated/azure_mgmt_security/models/auto_provisioning_setting_list.rb'
64
- autoload :IoTSecurityDeviceAlertsList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_device_alerts_list.rb'
65
- autoload :SecurityContactList, '2017-08-01-preview/generated/azure_mgmt_security/models/security_contact_list.rb'
66
60
  autoload :IoTSecurityDeviceRecommendation, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_device_recommendation.rb'
67
- autoload :IoTSecuritySolutionModel, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solution_model.rb'
68
- autoload :IoTSecurityDeviceRecommendationsList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_device_recommendations_list.rb'
69
- autoload :IoTSecurityAggregatedRecommendationList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_aggregated_recommendation_list.rb'
70
- autoload :PricingList, '2017-08-01-preview/generated/azure_mgmt_security/models/pricing_list.rb'
71
- autoload :IoTSecuritySolutionAnalyticsModelList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model_list.rb'
72
- autoload :SettingsList, '2017-08-01-preview/generated/azure_mgmt_security/models/settings_list.rb'
61
+ autoload :IoTSecuritySolutionsList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solutions_list.rb'
73
62
  autoload :IoTSecurityAggregatedAlert, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_aggregated_alert.rb'
63
+ autoload :TrackedResource, '2017-08-01-preview/generated/azure_mgmt_security/models/tracked_resource.rb'
64
+ autoload :IoTSecuritySolutionAnalyticsModelList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model_list.rb'
65
+ autoload :Tags, '2017-08-01-preview/generated/azure_mgmt_security/models/tags.rb'
66
+ autoload :IoTSecuritySolutionModel, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solution_model.rb'
67
+ autoload :AutoProvisioningSettingList, '2017-08-01-preview/generated/azure_mgmt_security/models/auto_provisioning_setting_list.rb'
74
68
  autoload :RecommendationConfigurationProperties, '2017-08-01-preview/generated/azure_mgmt_security/models/recommendation_configuration_properties.rb'
69
+ autoload :IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model_properties_devices_metrics_item.rb'
70
+ autoload :UserDefinedResourcesProperties, '2017-08-01-preview/generated/azure_mgmt_security/models/user_defined_resources_properties.rb'
71
+ autoload :InformationType, '2017-08-01-preview/generated/azure_mgmt_security/models/information_type.rb'
72
+ autoload :TagsResource, '2017-08-01-preview/generated/azure_mgmt_security/models/tags_resource.rb'
73
+ autoload :IoTSecurityAggregatedRecommendationList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_aggregated_recommendation_list.rb'
74
+ autoload :InformationProtectionPolicyList, '2017-08-01-preview/generated/azure_mgmt_security/models/information_protection_policy_list.rb'
75
+ autoload :IoTSecurityAggregatedRecommendation, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_aggregated_recommendation.rb'
76
+ autoload :IoTSecurityAlertedDevice, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_alerted_device.rb'
75
77
  autoload :IoTSecurityAggregatedAlertList, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_aggregated_alert_list.rb'
78
+ autoload :Kind, '2017-08-01-preview/generated/azure_mgmt_security/models/kind.rb'
79
+ autoload :WorkspaceSettingList, '2017-08-01-preview/generated/azure_mgmt_security/models/workspace_setting_list.rb'
76
80
  autoload :AdvancedThreatProtectionSetting, '2017-08-01-preview/generated/azure_mgmt_security/models/advanced_threat_protection_setting.rb'
77
81
  autoload :AscLocation, '2017-08-01-preview/generated/azure_mgmt_security/models/asc_location.rb'
78
82
  autoload :AutoProvisioningSetting, '2017-08-01-preview/generated/azure_mgmt_security/models/auto_provisioning_setting.rb'
79
83
  autoload :Compliance, '2017-08-01-preview/generated/azure_mgmt_security/models/compliance.rb'
80
84
  autoload :ThresholdCustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/threshold_custom_alert_rule.rb'
85
+ autoload :TimeWindowCustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/time_window_custom_alert_rule.rb'
81
86
  autoload :ListCustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/list_custom_alert_rule.rb'
82
87
  autoload :AllowlistCustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/allowlist_custom_alert_rule.rb'
83
88
  autoload :DenylistCustomAlertRule, '2017-08-01-preview/generated/azure_mgmt_security/models/denylist_custom_alert_rule.rb'
84
89
  autoload :DeviceSecurityGroup, '2017-08-01-preview/generated/azure_mgmt_security/models/device_security_group.rb'
90
+ autoload :ConnectionToIpNotAllowed, '2017-08-01-preview/generated/azure_mgmt_security/models/connection_to_ip_not_allowed.rb'
91
+ autoload :LocalUserNotAllowed, '2017-08-01-preview/generated/azure_mgmt_security/models/local_user_not_allowed.rb'
92
+ autoload :ProcessNotAllowed, '2017-08-01-preview/generated/azure_mgmt_security/models/process_not_allowed.rb'
93
+ autoload :ActiveConnectionsNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/active_connections_not_in_allowed_range.rb'
94
+ autoload :AmqpC2DMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/amqp_c2dmessages_not_in_allowed_range.rb'
95
+ autoload :MqttC2DMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/mqtt_c2dmessages_not_in_allowed_range.rb'
96
+ autoload :HttpC2DMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/http_c2dmessages_not_in_allowed_range.rb'
97
+ autoload :AmqpC2DRejectedMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/amqp_c2drejected_messages_not_in_allowed_range.rb'
98
+ autoload :MqttC2DRejectedMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/mqtt_c2drejected_messages_not_in_allowed_range.rb'
99
+ autoload :HttpC2DRejectedMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/http_c2drejected_messages_not_in_allowed_range.rb'
100
+ autoload :AmqpD2CMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/amqp_d2cmessages_not_in_allowed_range.rb'
101
+ autoload :MqttD2CMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/mqtt_d2cmessages_not_in_allowed_range.rb'
102
+ autoload :HttpD2CMessagesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/http_d2cmessages_not_in_allowed_range.rb'
103
+ autoload :DirectMethodInvokesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/direct_method_invokes_not_in_allowed_range.rb'
104
+ autoload :FailedLocalLoginsNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/failed_local_logins_not_in_allowed_range.rb'
105
+ autoload :FileUploadsNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/file_uploads_not_in_allowed_range.rb'
106
+ autoload :QueuePurgesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/queue_purges_not_in_allowed_range.rb'
107
+ autoload :TwinUpdatesNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/twin_updates_not_in_allowed_range.rb'
108
+ autoload :UnauthorizedOperationsNotInAllowedRange, '2017-08-01-preview/generated/azure_mgmt_security/models/unauthorized_operations_not_in_allowed_range.rb'
85
109
  autoload :InformationProtectionPolicy, '2017-08-01-preview/generated/azure_mgmt_security/models/information_protection_policy.rb'
86
110
  autoload :IoTSecuritySolutionAnalyticsModel, '2017-08-01-preview/generated/azure_mgmt_security/models/io_tsecurity_solution_analytics_model.rb'
87
111
  autoload :UpdateIotSecuritySolutionData, '2017-08-01-preview/generated/azure_mgmt_security/models/update_iot_security_solution_data.rb'
@@ -93,6 +117,7 @@ module Azure::Security::Mgmt::V2017_08_01_preview
93
117
  autoload :WorkspaceSetting, '2017-08-01-preview/generated/azure_mgmt_security/models/workspace_setting.rb'
94
118
  autoload :AutoProvision, '2017-08-01-preview/generated/azure_mgmt_security/models/auto_provision.rb'
95
119
  autoload :ValueType, '2017-08-01-preview/generated/azure_mgmt_security/models/value_type.rb'
120
+ autoload :Rank, '2017-08-01-preview/generated/azure_mgmt_security/models/rank.rb'
96
121
  autoload :ReportedSeverity, '2017-08-01-preview/generated/azure_mgmt_security/models/reported_severity.rb'
97
122
  autoload :SecuritySolutionStatus, '2017-08-01-preview/generated/azure_mgmt_security/models/security_solution_status.rb'
98
123
  autoload :ExportData, '2017-08-01-preview/generated/azure_mgmt_security/models/export_data.rb'
@@ -75,7 +75,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
75
75
 
76
76
  options = {
77
77
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
78
- path_params: {'resourceId' => resource_id,'settingName' => setting_name},
78
+ path_params: {'settingName' => setting_name},
79
+ skip_encoding_path_params: {'resourceId' => resource_id},
79
80
  query_params: {'api-version' => @client.api_version},
80
81
  headers: request_headers.merge(custom_headers || {}),
81
82
  base_url: request_url
@@ -181,7 +182,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
181
182
 
182
183
  options = {
183
184
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
184
- path_params: {'resourceId' => resource_id,'settingName' => setting_name},
185
+ path_params: {'settingName' => setting_name},
186
+ skip_encoding_path_params: {'resourceId' => resource_id},
185
187
  query_params: {'api-version' => @client.api_version},
186
188
  body: request_content,
187
189
  headers: request_headers.merge(custom_headers || {}),
@@ -80,7 +80,7 @@ module Azure::Security::Mgmt::V2017_08_01_preview
80
80
 
81
81
  options = {
82
82
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
83
- path_params: {'scope' => scope},
83
+ skip_encoding_path_params: {'scope' => scope},
84
84
  query_params: {'api-version' => @client.api_version},
85
85
  headers: request_headers.merge(custom_headers || {}),
86
86
  base_url: request_url
@@ -179,7 +179,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
179
179
 
180
180
  options = {
181
181
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
182
- path_params: {'scope' => scope,'complianceName' => compliance_name},
182
+ path_params: {'complianceName' => compliance_name},
183
+ skip_encoding_path_params: {'scope' => scope},
183
184
  query_params: {'api-version' => @client.api_version},
184
185
  headers: request_headers.merge(custom_headers || {}),
185
186
  base_url: request_url
@@ -22,7 +22,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
22
22
  attr_reader :client
23
23
 
24
24
  #
25
- # Gets the list of device security groups for the specified IoT hub resource.
25
+ # Use this method get the list of device security groups for the specified IoT
26
+ # Hub resource.
26
27
  #
27
28
  # @param resource_id [String] The identifier of the resource.
28
29
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
@@ -36,7 +37,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
36
37
  end
37
38
 
38
39
  #
39
- # Gets the list of device security groups for the specified IoT hub resource.
40
+ # Use this method get the list of device security groups for the specified IoT
41
+ # Hub resource.
40
42
  #
41
43
  # @param resource_id [String] The identifier of the resource.
42
44
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
@@ -49,7 +51,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
49
51
  end
50
52
 
51
53
  #
52
- # Gets the list of device security groups for the specified IoT hub resource.
54
+ # Use this method get the list of device security groups for the specified IoT
55
+ # Hub resource.
53
56
  #
54
57
  # @param resource_id [String] The identifier of the resource.
55
58
  # @param [Hash{String => String}] A hash of custom headers that will be added
@@ -74,7 +77,7 @@ module Azure::Security::Mgmt::V2017_08_01_preview
74
77
 
75
78
  options = {
76
79
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
77
- path_params: {'resourceId' => resource_id},
80
+ skip_encoding_path_params: {'resourceId' => resource_id},
78
81
  query_params: {'api-version' => @client.api_version},
79
82
  headers: request_headers.merge(custom_headers || {}),
80
83
  base_url: request_url
@@ -111,11 +114,12 @@ module Azure::Security::Mgmt::V2017_08_01_preview
111
114
  end
112
115
 
113
116
  #
114
- # Gets the device security group for the specified IoT hub resource.
117
+ # Use this method to get the device security group for the specified IoT Hub
118
+ # resource.
115
119
  #
116
120
  # @param resource_id [String] The identifier of the resource.
117
- # @param device_security_group_name [String] The name of the security group.
118
- # Please notice that the name is case insensitive.
121
+ # @param device_security_group_name [String] The name of the device security
122
+ # group. Note that the name of the device security group is case insensitive.
119
123
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
120
124
  # will be added to the HTTP request.
121
125
  #
@@ -127,11 +131,12 @@ module Azure::Security::Mgmt::V2017_08_01_preview
127
131
  end
128
132
 
129
133
  #
130
- # Gets the device security group for the specified IoT hub resource.
134
+ # Use this method to get the device security group for the specified IoT Hub
135
+ # resource.
131
136
  #
132
137
  # @param resource_id [String] The identifier of the resource.
133
- # @param device_security_group_name [String] The name of the security group.
134
- # Please notice that the name is case insensitive.
138
+ # @param device_security_group_name [String] The name of the device security
139
+ # group. Note that the name of the device security group is case insensitive.
135
140
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
136
141
  # will be added to the HTTP request.
137
142
  #
@@ -142,11 +147,12 @@ module Azure::Security::Mgmt::V2017_08_01_preview
142
147
  end
143
148
 
144
149
  #
145
- # Gets the device security group for the specified IoT hub resource.
150
+ # Use this method to get the device security group for the specified IoT Hub
151
+ # resource.
146
152
  #
147
153
  # @param resource_id [String] The identifier of the resource.
148
- # @param device_security_group_name [String] The name of the security group.
149
- # Please notice that the name is case insensitive.
154
+ # @param device_security_group_name [String] The name of the device security
155
+ # group. Note that the name of the device security group is case insensitive.
150
156
  # @param [Hash{String => String}] A hash of custom headers that will be added
151
157
  # to the HTTP request.
152
158
  #
@@ -170,7 +176,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
170
176
 
171
177
  options = {
172
178
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
173
- path_params: {'resourceId' => resource_id,'deviceSecurityGroupName' => device_security_group_name},
179
+ path_params: {'deviceSecurityGroupName' => device_security_group_name},
180
+ skip_encoding_path_params: {'resourceId' => resource_id},
174
181
  query_params: {'api-version' => @client.api_version},
175
182
  headers: request_headers.merge(custom_headers || {}),
176
183
  base_url: request_url
@@ -207,11 +214,12 @@ module Azure::Security::Mgmt::V2017_08_01_preview
207
214
  end
208
215
 
209
216
  #
210
- # Creates or updates the device security group on a specified IoT hub resource.
217
+ # Use this method to creates or updates the device security group on a
218
+ # specified IoT Hub resource.
211
219
  #
212
220
  # @param resource_id [String] The identifier of the resource.
213
- # @param device_security_group_name [String] The name of the security group.
214
- # Please notice that the name is case insensitive.
221
+ # @param device_security_group_name [String] The name of the device security
222
+ # group. Note that the name of the device security group is case insensitive.
215
223
  # @param device_security_group [DeviceSecurityGroup] Security group object.
216
224
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
217
225
  # will be added to the HTTP request.
@@ -224,11 +232,12 @@ module Azure::Security::Mgmt::V2017_08_01_preview
224
232
  end
225
233
 
226
234
  #
227
- # Creates or updates the device security group on a specified IoT hub resource.
235
+ # Use this method to creates or updates the device security group on a
236
+ # specified IoT Hub resource.
228
237
  #
229
238
  # @param resource_id [String] The identifier of the resource.
230
- # @param device_security_group_name [String] The name of the security group.
231
- # Please notice that the name is case insensitive.
239
+ # @param device_security_group_name [String] The name of the device security
240
+ # group. Note that the name of the device security group is case insensitive.
232
241
  # @param device_security_group [DeviceSecurityGroup] Security group object.
233
242
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
234
243
  # will be added to the HTTP request.
@@ -240,11 +249,12 @@ module Azure::Security::Mgmt::V2017_08_01_preview
240
249
  end
241
250
 
242
251
  #
243
- # Creates or updates the device security group on a specified IoT hub resource.
252
+ # Use this method to creates or updates the device security group on a
253
+ # specified IoT Hub resource.
244
254
  #
245
255
  # @param resource_id [String] The identifier of the resource.
246
- # @param device_security_group_name [String] The name of the security group.
247
- # Please notice that the name is case insensitive.
256
+ # @param device_security_group_name [String] The name of the device security
257
+ # group. Note that the name of the device security group is case insensitive.
248
258
  # @param device_security_group [DeviceSecurityGroup] Security group object.
249
259
  # @param [Hash{String => String}] A hash of custom headers that will be added
250
260
  # to the HTTP request.
@@ -276,7 +286,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
276
286
 
277
287
  options = {
278
288
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
279
- path_params: {'resourceId' => resource_id,'deviceSecurityGroupName' => device_security_group_name},
289
+ path_params: {'deviceSecurityGroupName' => device_security_group_name},
290
+ skip_encoding_path_params: {'resourceId' => resource_id},
280
291
  query_params: {'api-version' => @client.api_version},
281
292
  body: request_content,
282
293
  headers: request_headers.merge(custom_headers || {}),
@@ -324,11 +335,11 @@ module Azure::Security::Mgmt::V2017_08_01_preview
324
335
  end
325
336
 
326
337
  #
327
- # Deletes the security group
338
+ # User this method to deletes the device security group.
328
339
  #
329
340
  # @param resource_id [String] The identifier of the resource.
330
- # @param device_security_group_name [String] The name of the security group.
331
- # Please notice that the name is case insensitive.
341
+ # @param device_security_group_name [String] The name of the device security
342
+ # group. Note that the name of the device security group is case insensitive.
332
343
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
333
344
  # will be added to the HTTP request.
334
345
  #
@@ -339,11 +350,11 @@ module Azure::Security::Mgmt::V2017_08_01_preview
339
350
  end
340
351
 
341
352
  #
342
- # Deletes the security group
353
+ # User this method to deletes the device security group.
343
354
  #
344
355
  # @param resource_id [String] The identifier of the resource.
345
- # @param device_security_group_name [String] The name of the security group.
346
- # Please notice that the name is case insensitive.
356
+ # @param device_security_group_name [String] The name of the device security
357
+ # group. Note that the name of the device security group is case insensitive.
347
358
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
348
359
  # will be added to the HTTP request.
349
360
  #
@@ -354,11 +365,11 @@ module Azure::Security::Mgmt::V2017_08_01_preview
354
365
  end
355
366
 
356
367
  #
357
- # Deletes the security group
368
+ # User this method to deletes the device security group.
358
369
  #
359
370
  # @param resource_id [String] The identifier of the resource.
360
- # @param device_security_group_name [String] The name of the security group.
361
- # Please notice that the name is case insensitive.
371
+ # @param device_security_group_name [String] The name of the device security
372
+ # group. Note that the name of the device security group is case insensitive.
362
373
  # @param [Hash{String => String}] A hash of custom headers that will be added
363
374
  # to the HTTP request.
364
375
  #
@@ -382,7 +393,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
382
393
 
383
394
  options = {
384
395
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
385
- path_params: {'resourceId' => resource_id,'deviceSecurityGroupName' => device_security_group_name},
396
+ path_params: {'deviceSecurityGroupName' => device_security_group_name},
397
+ skip_encoding_path_params: {'resourceId' => resource_id},
386
398
  query_params: {'api-version' => @client.api_version},
387
399
  headers: request_headers.merge(custom_headers || {}),
388
400
  base_url: request_url
@@ -409,7 +421,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
409
421
  end
410
422
 
411
423
  #
412
- # Gets the list of device security groups for the specified IoT hub resource.
424
+ # Use this method get the list of device security groups for the specified IoT
425
+ # Hub resource.
413
426
  #
414
427
  # @param next_page_link [String] The NextLink from the previous successful call
415
428
  # to List operation.
@@ -424,7 +437,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
424
437
  end
425
438
 
426
439
  #
427
- # Gets the list of device security groups for the specified IoT hub resource.
440
+ # Use this method get the list of device security groups for the specified IoT
441
+ # Hub resource.
428
442
  #
429
443
  # @param next_page_link [String] The NextLink from the previous successful call
430
444
  # to List operation.
@@ -438,7 +452,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
438
452
  end
439
453
 
440
454
  #
441
- # Gets the list of device security groups for the specified IoT hub resource.
455
+ # Use this method get the list of device security groups for the specified IoT
456
+ # Hub resource.
442
457
  #
443
458
  # @param next_page_link [String] The NextLink from the previous successful call
444
459
  # to List operation.
@@ -499,7 +514,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
499
514
  end
500
515
 
501
516
  #
502
- # Gets the list of device security groups for the specified IoT hub resource.
517
+ # Use this method get the list of device security groups for the specified IoT
518
+ # Hub resource.
503
519
  #
504
520
  # @param resource_id [String] The identifier of the resource.
505
521
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
@@ -87,7 +87,8 @@ module Azure::Security::Mgmt::V2017_08_01_preview
87
87
 
88
88
  options = {
89
89
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
90
- path_params: {'scope' => scope,'informationProtectionPolicyName' => information_protection_policy_name},
90
+ path_params: {'informationProtectionPolicyName' => information_protection_policy_name},
91
+ skip_encoding_path_params: {'scope' => scope},
91
92
  query_params: {'api-version' => @client.api_version},
92
93
  headers: request_headers.merge(custom_headers || {}),
93
94
  base_url: request_url
@@ -131,13 +132,15 @@ module Azure::Security::Mgmt::V2017_08_01_preview
131
132
  # (/providers/Microsoft.Management/managementGroups/mgName).
132
133
  # @param information_protection_policy_name [Enum] Name of the information
133
134
  # protection policy. Possible values include: 'effective', 'custom'
135
+ # @param information_protection_policy [InformationProtectionPolicy]
136
+ # Information protection policy.
134
137
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
135
138
  # will be added to the HTTP request.
136
139
  #
137
140
  # @return [InformationProtectionPolicy] operation results.
138
141
  #
139
- def create_or_update(scope, information_protection_policy_name, custom_headers:nil)
140
- response = create_or_update_async(scope, information_protection_policy_name, custom_headers:custom_headers).value!
142
+ def create_or_update(scope, information_protection_policy_name, information_protection_policy, custom_headers:nil)
143
+ response = create_or_update_async(scope, information_protection_policy_name, information_protection_policy, custom_headers:custom_headers).value!
141
144
  response.body unless response.nil?
142
145
  end
143
146
 
@@ -149,13 +152,15 @@ module Azure::Security::Mgmt::V2017_08_01_preview
149
152
  # (/providers/Microsoft.Management/managementGroups/mgName).
150
153
  # @param information_protection_policy_name [Enum] Name of the information
151
154
  # protection policy. Possible values include: 'effective', 'custom'
155
+ # @param information_protection_policy [InformationProtectionPolicy]
156
+ # Information protection policy.
152
157
  # @param custom_headers [Hash{String => String}] A hash of custom headers that
153
158
  # will be added to the HTTP request.
154
159
  #
155
160
  # @return [MsRestAzure::AzureOperationResponse] HTTP response information.
156
161
  #
157
- def create_or_update_with_http_info(scope, information_protection_policy_name, custom_headers:nil)
158
- create_or_update_async(scope, information_protection_policy_name, custom_headers:custom_headers).value!
162
+ def create_or_update_with_http_info(scope, information_protection_policy_name, information_protection_policy, custom_headers:nil)
163
+ create_or_update_async(scope, information_protection_policy_name, information_protection_policy, custom_headers:custom_headers).value!
159
164
  end
160
165
 
161
166
  #
@@ -166,15 +171,18 @@ module Azure::Security::Mgmt::V2017_08_01_preview
166
171
  # (/providers/Microsoft.Management/managementGroups/mgName).
167
172
  # @param information_protection_policy_name [Enum] Name of the information
168
173
  # protection policy. Possible values include: 'effective', 'custom'
174
+ # @param information_protection_policy [InformationProtectionPolicy]
175
+ # Information protection policy.
169
176
  # @param [Hash{String => String}] A hash of custom headers that will be added
170
177
  # to the HTTP request.
171
178
  #
172
179
  # @return [Concurrent::Promise] Promise object which holds the HTTP response.
173
180
  #
174
- def create_or_update_async(scope, information_protection_policy_name, custom_headers:nil)
181
+ def create_or_update_async(scope, information_protection_policy_name, information_protection_policy, custom_headers:nil)
175
182
  fail ArgumentError, '@client.api_version is nil' if @client.api_version.nil?
176
183
  fail ArgumentError, 'scope is nil' if scope.nil?
177
184
  fail ArgumentError, 'information_protection_policy_name is nil' if information_protection_policy_name.nil?
185
+ fail ArgumentError, 'information_protection_policy is nil' if information_protection_policy.nil?
178
186
 
179
187
 
180
188
  request_headers = {}
@@ -183,14 +191,22 @@ module Azure::Security::Mgmt::V2017_08_01_preview
183
191
  # Set Headers
184
192
  request_headers['x-ms-client-request-id'] = SecureRandom.uuid
185
193
  request_headers['accept-language'] = @client.accept_language unless @client.accept_language.nil?
194
+
195
+ # Serialize Request
196
+ request_mapper = Azure::Security::Mgmt::V2017_08_01_preview::Models::InformationProtectionPolicy.mapper()
197
+ request_content = @client.serialize(request_mapper, information_protection_policy)
198
+ request_content = request_content != nil ? JSON.generate(request_content, quirks_mode: true) : nil
199
+
186
200
  path_template = '{scope}/providers/Microsoft.Security/informationProtectionPolicies/{informationProtectionPolicyName}'
187
201
 
188
202
  request_url = @base_url || @client.base_url
189
203
 
190
204
  options = {
191
205
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
192
- path_params: {'scope' => scope,'informationProtectionPolicyName' => information_protection_policy_name},
206
+ path_params: {'informationProtectionPolicyName' => information_protection_policy_name},
207
+ skip_encoding_path_params: {'scope' => scope},
193
208
  query_params: {'api-version' => @client.api_version},
209
+ body: request_content,
194
210
  headers: request_headers.merge(custom_headers || {}),
195
211
  base_url: request_url
196
212
  }
@@ -294,7 +310,7 @@ module Azure::Security::Mgmt::V2017_08_01_preview
294
310
 
295
311
  options = {
296
312
  middlewares: [[MsRest::RetryPolicyMiddleware, times: 3, retry: 0.02], [:cookie_jar]],
297
- path_params: {'scope' => scope},
313
+ skip_encoding_path_params: {'scope' => scope},
298
314
  query_params: {'api-version' => @client.api_version},
299
315
  headers: request_headers.merge(custom_headers || {}),
300
316
  base_url: request_url