@azure/arm-security 6.0.0-beta.2 → 6.0.0-beta.4
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/CHANGELOG.md +87 -46
- package/LICENSE +1 -1
- package/dist/index.js +6689 -5467
- package/dist/index.js.map +1 -1
- package/dist/index.min.js +1 -1
- package/dist/index.min.js.map +1 -1
- package/dist-esm/samples-dev/adaptiveApplicationControlsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/adaptiveApplicationControlsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/adaptiveApplicationControlsGetSample.js +10 -2
- package/dist-esm/samples-dev/adaptiveApplicationControlsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/adaptiveApplicationControlsListSample.js +10 -2
- package/dist-esm/samples-dev/adaptiveApplicationControlsListSample.js.map +1 -1
- package/dist-esm/samples-dev/adaptiveApplicationControlsPutSample.js +10 -2
- package/dist-esm/samples-dev/adaptiveApplicationControlsPutSample.js.map +1 -1
- package/dist-esm/samples-dev/adaptiveNetworkHardeningsEnforceSample.js +11 -3
- package/dist-esm/samples-dev/adaptiveNetworkHardeningsEnforceSample.js.map +1 -1
- package/dist-esm/samples-dev/adaptiveNetworkHardeningsGetSample.js +11 -3
- package/dist-esm/samples-dev/adaptiveNetworkHardeningsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/adaptiveNetworkHardeningsListByExtendedResourceSample.js +23 -8
- package/dist-esm/samples-dev/adaptiveNetworkHardeningsListByExtendedResourceSample.js.map +1 -1
- package/dist-esm/samples-dev/advancedThreatProtectionCreateSample.js +10 -2
- package/dist-esm/samples-dev/advancedThreatProtectionCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/advancedThreatProtectionGetSample.js +10 -2
- package/dist-esm/samples-dev/advancedThreatProtectionGetSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsGetResourceGroupLevelSample.js +11 -3
- package/dist-esm/samples-dev/alertsGetResourceGroupLevelSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsGetSubscriptionLevelSample.js +10 -2
- package/dist-esm/samples-dev/alertsGetSubscriptionLevelSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsListByResourceGroupSample.js +23 -8
- package/dist-esm/samples-dev/alertsListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsListResourceGroupLevelByRegionSample.js +23 -8
- package/dist-esm/samples-dev/alertsListResourceGroupLevelByRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsListSample.js +22 -7
- package/dist-esm/samples-dev/alertsListSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsListSubscriptionLevelByRegionSample.js +22 -7
- package/dist-esm/samples-dev/alertsListSubscriptionLevelByRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsSimulateSample.js +10 -2
- package/dist-esm/samples-dev/alertsSimulateSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsSuppressionRulesDeleteSample.js +10 -2
- package/dist-esm/samples-dev/alertsSuppressionRulesDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsSuppressionRulesGetSample.js +10 -2
- package/dist-esm/samples-dev/alertsSuppressionRulesGetSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsSuppressionRulesListSample.js +37 -14
- package/dist-esm/samples-dev/alertsSuppressionRulesListSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsSuppressionRulesUpdateSample.js +10 -2
- package/dist-esm/samples-dev/alertsSuppressionRulesUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToActivateSample.js +11 -3
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToActivateSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToDismissSample.js +11 -3
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToDismissSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToInProgressSample.js +11 -3
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToInProgressSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToResolveSample.js +11 -3
- package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToResolveSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToActivateSample.js +10 -2
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToActivateSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToDismissSample.js +10 -2
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToDismissSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToInProgressSample.js +10 -2
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToInProgressSample.js.map +1 -1
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToResolveSample.js +10 -2
- package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToResolveSample.js.map +1 -1
- package/dist-esm/samples-dev/allowedConnectionsGetSample.js +11 -3
- package/dist-esm/samples-dev/allowedConnectionsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/allowedConnectionsListByHomeRegionSample.js +22 -7
- package/dist-esm/samples-dev/allowedConnectionsListByHomeRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/allowedConnectionsListSample.js +22 -7
- package/dist-esm/samples-dev/allowedConnectionsListSample.js.map +1 -1
- package/dist-esm/samples-dev/apiCollectionGetSample.js +11 -3
- package/dist-esm/samples-dev/apiCollectionGetSample.js.map +1 -1
- package/dist-esm/samples-dev/apiCollectionListSample.js +23 -8
- package/dist-esm/samples-dev/apiCollectionListSample.js.map +1 -1
- package/dist-esm/samples-dev/apiCollectionOffboardingDeleteSample.js +11 -3
- package/dist-esm/samples-dev/apiCollectionOffboardingDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/apiCollectionOnboardingCreateSample.js +11 -3
- package/dist-esm/samples-dev/apiCollectionOnboardingCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/applicationCreateOrUpdateSample.js +10 -2
- package/dist-esm/samples-dev/applicationCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/applicationDeleteSample.js +10 -2
- package/dist-esm/samples-dev/applicationDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/applicationGetSample.js +10 -2
- package/dist-esm/samples-dev/applicationGetSample.js.map +1 -1
- package/dist-esm/samples-dev/applicationsListSample.js +22 -7
- package/dist-esm/samples-dev/applicationsListSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsCreateOrUpdateSample.js +10 -2
- package/dist-esm/samples-dev/assessmentsCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/assessmentsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsGetSample.js +13 -4
- package/dist-esm/samples-dev/assessmentsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsListSample.js +22 -7
- package/dist-esm/samples-dev/assessmentsListSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsMetadataCreateInSubscriptionSample.js +10 -2
- package/dist-esm/samples-dev/assessmentsMetadataCreateInSubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsMetadataDeleteInSubscriptionSample.js +10 -2
- package/dist-esm/samples-dev/assessmentsMetadataDeleteInSubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsMetadataGetInSubscriptionSample.js +10 -2
- package/dist-esm/samples-dev/assessmentsMetadataGetInSubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsMetadataGetSample.js +10 -2
- package/dist-esm/samples-dev/assessmentsMetadataGetSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsMetadataListBySubscriptionSample.js +22 -7
- package/dist-esm/samples-dev/assessmentsMetadataListBySubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/assessmentsMetadataListSample.js +22 -7
- package/dist-esm/samples-dev/assessmentsMetadataListSample.js.map +1 -1
- package/dist-esm/samples-dev/autoProvisioningSettingsCreateSample.js +10 -2
- package/dist-esm/samples-dev/autoProvisioningSettingsCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/autoProvisioningSettingsGetSample.js +10 -2
- package/dist-esm/samples-dev/autoProvisioningSettingsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/autoProvisioningSettingsListSample.js +22 -7
- package/dist-esm/samples-dev/autoProvisioningSettingsListSample.js.map +1 -1
- package/dist-esm/samples-dev/automationsCreateOrUpdateSample.js +19 -9
- package/dist-esm/samples-dev/automationsCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/automationsDeleteSample.js +11 -3
- package/dist-esm/samples-dev/automationsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/automationsGetSample.js +11 -3
- package/dist-esm/samples-dev/automationsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/automationsListByResourceGroupSample.js +23 -8
- package/dist-esm/samples-dev/automationsListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/automationsListSample.js +22 -7
- package/dist-esm/samples-dev/automationsListSample.js.map +1 -1
- package/dist-esm/samples-dev/automationsValidateSample.js +11 -3
- package/dist-esm/samples-dev/automationsValidateSample.js.map +1 -1
- package/dist-esm/samples-dev/complianceResultsGetSample.js +10 -2
- package/dist-esm/samples-dev/complianceResultsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/complianceResultsListSample.js +22 -7
- package/dist-esm/samples-dev/complianceResultsListSample.js.map +1 -1
- package/dist-esm/samples-dev/compliancesGetSample.js +10 -2
- package/dist-esm/samples-dev/compliancesGetSample.js.map +1 -1
- package/dist-esm/samples-dev/compliancesListSample.js +22 -7
- package/dist-esm/samples-dev/compliancesListSample.js.map +1 -1
- package/dist-esm/samples-dev/connectorsCreateOrUpdateSample.js +17 -7
- package/dist-esm/samples-dev/connectorsCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/connectorsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/connectorsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/connectorsGetSample.js +10 -2
- package/dist-esm/samples-dev/connectorsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/connectorsListSample.js +22 -7
- package/dist-esm/samples-dev/connectorsListSample.js.map +1 -1
- package/dist-esm/samples-dev/customAssessmentAutomationsCreateSample.js +11 -3
- package/dist-esm/samples-dev/customAssessmentAutomationsCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/customAssessmentAutomationsDeleteSample.js +11 -3
- package/dist-esm/samples-dev/customAssessmentAutomationsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/customAssessmentAutomationsGetSample.js +11 -3
- package/dist-esm/samples-dev/customAssessmentAutomationsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/customAssessmentAutomationsListByResourceGroupSample.js +23 -8
- package/dist-esm/samples-dev/customAssessmentAutomationsListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/customAssessmentAutomationsListBySubscriptionSample.js +22 -7
- package/dist-esm/samples-dev/customAssessmentAutomationsListBySubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/customEntityStoreAssignmentsCreateSample.js +11 -3
- package/dist-esm/samples-dev/customEntityStoreAssignmentsCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/customEntityStoreAssignmentsDeleteSample.js +11 -3
- package/dist-esm/samples-dev/customEntityStoreAssignmentsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/customEntityStoreAssignmentsGetSample.js +11 -3
- package/dist-esm/samples-dev/customEntityStoreAssignmentsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/customEntityStoreAssignmentsListByResourceGroupSample.js +23 -8
- package/dist-esm/samples-dev/customEntityStoreAssignmentsListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/customEntityStoreAssignmentsListBySubscriptionSample.js +22 -7
- package/dist-esm/samples-dev/customEntityStoreAssignmentsListBySubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/deviceSecurityGroupsCreateOrUpdateSample.js +10 -2
- package/dist-esm/samples-dev/deviceSecurityGroupsCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/deviceSecurityGroupsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/deviceSecurityGroupsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/deviceSecurityGroupsGetSample.js +10 -2
- package/dist-esm/samples-dev/deviceSecurityGroupsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/deviceSecurityGroupsListSample.js +22 -7
- package/dist-esm/samples-dev/deviceSecurityGroupsListSample.js.map +1 -1
- package/dist-esm/samples-dev/discoveredSecuritySolutionsGetSample.js +11 -3
- package/dist-esm/samples-dev/discoveredSecuritySolutionsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/discoveredSecuritySolutionsListByHomeRegionSample.js +22 -7
- package/dist-esm/samples-dev/discoveredSecuritySolutionsListByHomeRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/discoveredSecuritySolutionsListSample.js +22 -7
- package/dist-esm/samples-dev/discoveredSecuritySolutionsListSample.js.map +1 -1
- package/dist-esm/samples-dev/externalSecuritySolutionsGetSample.js +11 -3
- package/dist-esm/samples-dev/externalSecuritySolutionsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/externalSecuritySolutionsListByHomeRegionSample.js +22 -7
- package/dist-esm/samples-dev/externalSecuritySolutionsListByHomeRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/externalSecuritySolutionsListSample.js +22 -7
- package/dist-esm/samples-dev/externalSecuritySolutionsListSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceAssignmentsCreateOrUpdateSample.js +12 -4
- package/dist-esm/samples-dev/governanceAssignmentsCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceAssignmentsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/governanceAssignmentsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceAssignmentsGetSample.js +11 -3
- package/dist-esm/samples-dev/governanceAssignmentsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceAssignmentsListSample.js +25 -10
- package/dist-esm/samples-dev/governanceAssignmentsListSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceRulesCreateOrUpdateSample.js +107 -7
- package/dist-esm/samples-dev/governanceRulesCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceRulesDeleteSample.js +53 -6
- package/dist-esm/samples-dev/governanceRulesDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceRulesExecuteSample.d.ts +2 -0
- package/dist-esm/samples-dev/governanceRulesExecuteSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/governanceRulesExecuteSample.js +77 -0
- package/dist-esm/samples-dev/governanceRulesExecuteSample.js.map +1 -0
- package/dist-esm/samples-dev/governanceRulesGetSample.js +53 -6
- package/dist-esm/samples-dev/governanceRulesGetSample.js.map +1 -1
- package/dist-esm/samples-dev/governanceRulesListSample.d.ts +2 -0
- package/dist-esm/samples-dev/governanceRulesListSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/governanceRulesListSample.js +137 -0
- package/dist-esm/samples-dev/governanceRulesListSample.js.map +1 -0
- package/dist-esm/samples-dev/governanceRulesOperationResultsSample.d.ts +2 -0
- package/dist-esm/samples-dev/governanceRulesOperationResultsSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/governanceRulesOperationResultsSample.js +80 -0
- package/dist-esm/samples-dev/governanceRulesOperationResultsSample.js.map +1 -0
- package/dist-esm/samples-dev/healthReportGetSample.d.ts +2 -0
- package/dist-esm/samples-dev/healthReportGetSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/healthReportGetSample.js +39 -0
- package/dist-esm/samples-dev/healthReportGetSample.js.map +1 -0
- package/dist-esm/samples-dev/healthReportsListSample.d.ts +2 -0
- package/dist-esm/samples-dev/healthReportsListSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/healthReportsListSample.js +59 -0
- package/dist-esm/samples-dev/healthReportsListSample.js.map +1 -0
- package/dist-esm/samples-dev/informationProtectionPoliciesCreateOrUpdateSample.js +10 -2
- package/dist-esm/samples-dev/informationProtectionPoliciesCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/informationProtectionPoliciesGetSample.js +13 -4
- package/dist-esm/samples-dev/informationProtectionPoliciesGetSample.js.map +1 -1
- package/dist-esm/samples-dev/informationProtectionPoliciesListSample.js +22 -7
- package/dist-esm/samples-dev/informationProtectionPoliciesListSample.js.map +1 -1
- package/dist-esm/samples-dev/ingestionSettingsCreateSample.js +10 -2
- package/dist-esm/samples-dev/ingestionSettingsCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/ingestionSettingsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/ingestionSettingsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/ingestionSettingsGetSample.js +10 -2
- package/dist-esm/samples-dev/ingestionSettingsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/ingestionSettingsListConnectionStringsSample.js +10 -2
- package/dist-esm/samples-dev/ingestionSettingsListConnectionStringsSample.js.map +1 -1
- package/dist-esm/samples-dev/ingestionSettingsListSample.js +22 -7
- package/dist-esm/samples-dev/ingestionSettingsListSample.js.map +1 -1
- package/dist-esm/samples-dev/ingestionSettingsListTokensSample.js +10 -2
- package/dist-esm/samples-dev/ingestionSettingsListTokensSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsGetSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsListSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsListSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionCreateOrUpdateSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionDeleteSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionGetSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionGetSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionListByResourceGroupSample.js +39 -16
- package/dist-esm/samples-dev/iotSecuritySolutionListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionListBySubscriptionSample.js +37 -14
- package/dist-esm/samples-dev/iotSecuritySolutionListBySubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionUpdateSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertDismissSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertDismissSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertGetSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertGetSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertListSample.js +23 -8
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertListSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationGetSample.js +11 -3
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationGetSample.js.map +1 -1
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationListSample.js +23 -8
- package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationListSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesCreateOrUpdateSample.js +11 -3
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesDeleteSample.js +11 -3
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesGetSample.js +11 -3
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesGetSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesInitiateSample.js +11 -3
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesInitiateSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByRegionSample.js +22 -7
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupAndRegionSample.js +23 -8
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupAndRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupSample.js +23 -8
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListSample.js +22 -7
- package/dist-esm/samples-dev/jitNetworkAccessPoliciesListSample.js.map +1 -1
- package/dist-esm/samples-dev/locationsGetSample.js +10 -2
- package/dist-esm/samples-dev/locationsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/locationsListSample.js +22 -7
- package/dist-esm/samples-dev/locationsListSample.js.map +1 -1
- package/dist-esm/samples-dev/mdeOnboardingsGetSample.js +10 -2
- package/dist-esm/samples-dev/mdeOnboardingsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/mdeOnboardingsListSample.js +10 -2
- package/dist-esm/samples-dev/mdeOnboardingsListSample.js.map +1 -1
- package/dist-esm/samples-dev/pricingsGetSample.js +84 -4
- package/dist-esm/samples-dev/pricingsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/pricingsListSample.js +11 -3
- package/dist-esm/samples-dev/pricingsListSample.js.map +1 -1
- package/dist-esm/samples-dev/pricingsUpdateSample.js +32 -5
- package/dist-esm/samples-dev/pricingsUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/regulatoryComplianceAssessmentsGetSample.js +10 -2
- package/dist-esm/samples-dev/regulatoryComplianceAssessmentsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/regulatoryComplianceAssessmentsListSample.js +22 -7
- package/dist-esm/samples-dev/regulatoryComplianceAssessmentsListSample.js.map +1 -1
- package/dist-esm/samples-dev/regulatoryComplianceControlsGetSample.js +10 -2
- package/dist-esm/samples-dev/regulatoryComplianceControlsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/regulatoryComplianceControlsListSample.js +22 -7
- package/dist-esm/samples-dev/regulatoryComplianceControlsListSample.js.map +1 -1
- package/dist-esm/samples-dev/regulatoryComplianceStandardsGetSample.js +10 -2
- package/dist-esm/samples-dev/regulatoryComplianceStandardsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/regulatoryComplianceStandardsListSample.js +22 -7
- package/dist-esm/samples-dev/regulatoryComplianceStandardsListSample.js.map +1 -1
- package/dist-esm/samples-dev/secureScoreControlDefinitionsListBySubscriptionSample.js +22 -7
- package/dist-esm/samples-dev/secureScoreControlDefinitionsListBySubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/secureScoreControlDefinitionsListSample.js +22 -7
- package/dist-esm/samples-dev/secureScoreControlDefinitionsListSample.js.map +1 -1
- package/dist-esm/samples-dev/secureScoreControlsListBySecureScoreSample.js +37 -14
- package/dist-esm/samples-dev/secureScoreControlsListBySecureScoreSample.js.map +1 -1
- package/dist-esm/samples-dev/secureScoreControlsListSample.js +22 -7
- package/dist-esm/samples-dev/secureScoreControlsListSample.js.map +1 -1
- package/dist-esm/samples-dev/secureScoresGetSample.js +10 -2
- package/dist-esm/samples-dev/secureScoresGetSample.js.map +1 -1
- package/dist-esm/samples-dev/secureScoresListSample.js +22 -7
- package/dist-esm/samples-dev/secureScoresListSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorApplicationCreateOrUpdateSample.js +11 -3
- package/dist-esm/samples-dev/securityConnectorApplicationCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorApplicationDeleteSample.js +11 -3
- package/dist-esm/samples-dev/securityConnectorApplicationDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorApplicationGetSample.js +11 -3
- package/dist-esm/samples-dev/securityConnectorApplicationGetSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorApplicationsListSample.js +23 -8
- package/dist-esm/samples-dev/securityConnectorApplicationsListSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorsCreateOrUpdateSample.js +12 -4
- package/dist-esm/samples-dev/securityConnectorsCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorsDeleteSample.js +12 -4
- package/dist-esm/samples-dev/securityConnectorsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorsGetSample.js +12 -4
- package/dist-esm/samples-dev/securityConnectorsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorsListByResourceGroupSample.js +24 -9
- package/dist-esm/samples-dev/securityConnectorsListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorsListSample.js +23 -8
- package/dist-esm/samples-dev/securityConnectorsListSample.js.map +1 -1
- package/dist-esm/samples-dev/securityConnectorsUpdateSample.js +12 -4
- package/dist-esm/samples-dev/securityConnectorsUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/securityContactsCreateSample.js +10 -2
- package/dist-esm/samples-dev/securityContactsCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/securityContactsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/securityContactsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/securityContactsGetSample.js +10 -2
- package/dist-esm/samples-dev/securityContactsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/securityContactsListSample.js +22 -7
- package/dist-esm/samples-dev/securityContactsListSample.js.map +1 -1
- package/dist-esm/samples-dev/securityOperatorsCreateOrUpdateSample.d.ts +2 -0
- package/dist-esm/samples-dev/securityOperatorsCreateOrUpdateSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/securityOperatorsCreateOrUpdateSample.js +39 -0
- package/dist-esm/samples-dev/securityOperatorsCreateOrUpdateSample.js.map +1 -0
- package/dist-esm/samples-dev/securityOperatorsDeleteSample.d.ts +2 -0
- package/dist-esm/samples-dev/securityOperatorsDeleteSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/securityOperatorsDeleteSample.js +39 -0
- package/dist-esm/samples-dev/securityOperatorsDeleteSample.js.map +1 -0
- package/dist-esm/samples-dev/securityOperatorsGetSample.d.ts +2 -0
- package/dist-esm/samples-dev/securityOperatorsGetSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/securityOperatorsGetSample.js +39 -0
- package/dist-esm/samples-dev/securityOperatorsGetSample.js.map +1 -0
- package/dist-esm/samples-dev/securityOperatorsListSample.d.ts +2 -0
- package/dist-esm/samples-dev/securityOperatorsListSample.d.ts.map +1 -0
- package/dist-esm/samples-dev/securityOperatorsListSample.js +38 -0
- package/dist-esm/samples-dev/securityOperatorsListSample.js.map +1 -0
- package/dist-esm/samples-dev/securitySolutionsGetSample.js +11 -3
- package/dist-esm/samples-dev/securitySolutionsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/securitySolutionsListSample.js +22 -7
- package/dist-esm/samples-dev/securitySolutionsListSample.js.map +1 -1
- package/dist-esm/samples-dev/securitySolutionsReferenceDataListByHomeRegionSample.js +10 -2
- package/dist-esm/samples-dev/securitySolutionsReferenceDataListByHomeRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/securitySolutionsReferenceDataListSample.js +10 -2
- package/dist-esm/samples-dev/securitySolutionsReferenceDataListSample.js.map +1 -1
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentCreateOrUpdateSample.js +11 -3
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentDeleteSample.js +11 -3
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentGetSample.js +11 -3
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentGetSample.js.map +1 -1
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentListByExtendedResourceSample.js +11 -3
- package/dist-esm/samples-dev/serverVulnerabilityAssessmentListByExtendedResourceSample.js.map +1 -1
- package/dist-esm/samples-dev/settingsGetSample.js +11 -3
- package/dist-esm/samples-dev/settingsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/settingsListSample.js +22 -7
- package/dist-esm/samples-dev/settingsListSample.js.map +1 -1
- package/dist-esm/samples-dev/settingsUpdateSample.js +11 -3
- package/dist-esm/samples-dev/settingsUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/softwareInventoriesGetSample.js +11 -3
- package/dist-esm/samples-dev/softwareInventoriesGetSample.js.map +1 -1
- package/dist-esm/samples-dev/softwareInventoriesListByExtendedResourceSample.js +23 -8
- package/dist-esm/samples-dev/softwareInventoriesListByExtendedResourceSample.js.map +1 -1
- package/dist-esm/samples-dev/softwareInventoriesListBySubscriptionSample.js +22 -7
- package/dist-esm/samples-dev/softwareInventoriesListBySubscriptionSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesAddSample.js +15 -6
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesAddSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateSample.js +15 -6
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesDeleteSample.js +11 -3
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesGetSample.js +11 -3
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesGetSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesListSample.js +11 -3
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesListSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsGetSample.js +15 -6
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsListSample.js +15 -6
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsListSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansGetSample.js +15 -6
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansGetSample.js.map +1 -1
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansListSample.js +11 -3
- package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansListSample.js.map +1 -1
- package/dist-esm/samples-dev/subAssessmentsGetSample.js +10 -2
- package/dist-esm/samples-dev/subAssessmentsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/subAssessmentsListAllSample.js +22 -7
- package/dist-esm/samples-dev/subAssessmentsListAllSample.js.map +1 -1
- package/dist-esm/samples-dev/subAssessmentsListSample.js +22 -7
- package/dist-esm/samples-dev/subAssessmentsListSample.js.map +1 -1
- package/dist-esm/samples-dev/tasksGetResourceGroupLevelTaskSample.js +11 -3
- package/dist-esm/samples-dev/tasksGetResourceGroupLevelTaskSample.js.map +1 -1
- package/dist-esm/samples-dev/tasksGetSubscriptionLevelTaskSample.js +10 -2
- package/dist-esm/samples-dev/tasksGetSubscriptionLevelTaskSample.js.map +1 -1
- package/dist-esm/samples-dev/tasksListByHomeRegionSample.js +22 -7
- package/dist-esm/samples-dev/tasksListByHomeRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/tasksListByResourceGroupSample.js +23 -8
- package/dist-esm/samples-dev/tasksListByResourceGroupSample.js.map +1 -1
- package/dist-esm/samples-dev/tasksListSample.js +22 -7
- package/dist-esm/samples-dev/tasksListSample.js.map +1 -1
- package/dist-esm/samples-dev/tasksUpdateResourceGroupLevelTaskStateSample.js +11 -3
- package/dist-esm/samples-dev/tasksUpdateResourceGroupLevelTaskStateSample.js.map +1 -1
- package/dist-esm/samples-dev/tasksUpdateSubscriptionLevelTaskStateSample.js +10 -2
- package/dist-esm/samples-dev/tasksUpdateSubscriptionLevelTaskStateSample.js.map +1 -1
- package/dist-esm/samples-dev/topologyGetSample.js +11 -3
- package/dist-esm/samples-dev/topologyGetSample.js.map +1 -1
- package/dist-esm/samples-dev/topologyListByHomeRegionSample.js +22 -7
- package/dist-esm/samples-dev/topologyListByHomeRegionSample.js.map +1 -1
- package/dist-esm/samples-dev/topologyListSample.js +22 -7
- package/dist-esm/samples-dev/topologyListSample.js.map +1 -1
- package/dist-esm/samples-dev/workspaceSettingsCreateSample.js +10 -2
- package/dist-esm/samples-dev/workspaceSettingsCreateSample.js.map +1 -1
- package/dist-esm/samples-dev/workspaceSettingsDeleteSample.js +10 -2
- package/dist-esm/samples-dev/workspaceSettingsDeleteSample.js.map +1 -1
- package/dist-esm/samples-dev/workspaceSettingsGetSample.js +10 -2
- package/dist-esm/samples-dev/workspaceSettingsGetSample.js.map +1 -1
- package/dist-esm/samples-dev/workspaceSettingsListSample.js +22 -7
- package/dist-esm/samples-dev/workspaceSettingsListSample.js.map +1 -1
- package/dist-esm/samples-dev/workspaceSettingsUpdateSample.js +10 -2
- package/dist-esm/samples-dev/workspaceSettingsUpdateSample.js.map +1 -1
- package/dist-esm/src/lroImpl.d.ts +6 -11
- package/dist-esm/src/lroImpl.d.ts.map +1 -1
- package/dist-esm/src/lroImpl.js +12 -20
- package/dist-esm/src/lroImpl.js.map +1 -1
- package/dist-esm/src/models/index.d.ts +1511 -1106
- package/dist-esm/src/models/index.d.ts.map +1 -1
- package/dist-esm/src/models/index.js +162 -106
- package/dist-esm/src/models/index.js.map +1 -1
- package/dist-esm/src/models/mappers.d.ts +56 -27
- package/dist-esm/src/models/mappers.d.ts.map +1 -1
- package/dist-esm/src/models/mappers.js +1546 -728
- package/dist-esm/src/models/mappers.js.map +1 -1
- package/dist-esm/src/models/parameters.d.ts +23 -16
- package/dist-esm/src/models/parameters.d.ts.map +1 -1
- package/dist-esm/src/models/parameters.js +172 -80
- package/dist-esm/src/models/parameters.js.map +1 -1
- package/dist-esm/src/operations/aPICollection.js +14 -8
- package/dist-esm/src/operations/aPICollection.js.map +1 -1
- package/dist-esm/src/operations/aPICollectionOffboarding.js +1 -1
- package/dist-esm/src/operations/aPICollectionOnboarding.js +1 -1
- package/dist-esm/src/operations/adaptiveNetworkHardenings.d.ts +2 -2
- package/dist-esm/src/operations/adaptiveNetworkHardenings.d.ts.map +1 -1
- package/dist-esm/src/operations/adaptiveNetworkHardenings.js +30 -20
- package/dist-esm/src/operations/adaptiveNetworkHardenings.js.map +1 -1
- package/dist-esm/src/operations/alerts.d.ts +2 -2
- package/dist-esm/src/operations/alerts.d.ts.map +1 -1
- package/dist-esm/src/operations/alerts.js +74 -46
- package/dist-esm/src/operations/alerts.js.map +1 -1
- package/dist-esm/src/operations/alertsSuppressionRules.js +12 -6
- package/dist-esm/src/operations/alertsSuppressionRules.js.map +1 -1
- package/dist-esm/src/operations/allowedConnections.js +24 -12
- package/dist-esm/src/operations/allowedConnections.js.map +1 -1
- package/dist-esm/src/operations/applicationOperations.js +3 -3
- package/dist-esm/src/operations/applications.js +13 -7
- package/dist-esm/src/operations/applications.js.map +1 -1
- package/dist-esm/src/operations/assessments.js +12 -6
- package/dist-esm/src/operations/assessments.js.map +1 -1
- package/dist-esm/src/operations/assessmentsMetadata.js +24 -12
- package/dist-esm/src/operations/assessmentsMetadata.js.map +1 -1
- package/dist-esm/src/operations/autoProvisioningSettings.js +12 -6
- package/dist-esm/src/operations/autoProvisioningSettings.js.map +1 -1
- package/dist-esm/src/operations/automations.js +24 -12
- package/dist-esm/src/operations/automations.js.map +1 -1
- package/dist-esm/src/operations/complianceResults.js +12 -6
- package/dist-esm/src/operations/complianceResults.js.map +1 -1
- package/dist-esm/src/operations/compliances.js +12 -6
- package/dist-esm/src/operations/compliances.js.map +1 -1
- package/dist-esm/src/operations/connectors.js +12 -6
- package/dist-esm/src/operations/connectors.js.map +1 -1
- package/dist-esm/src/operations/customAssessmentAutomations.js +24 -12
- package/dist-esm/src/operations/customAssessmentAutomations.js.map +1 -1
- package/dist-esm/src/operations/customEntityStoreAssignments.js +24 -12
- package/dist-esm/src/operations/customEntityStoreAssignments.js.map +1 -1
- package/dist-esm/src/operations/deviceSecurityGroups.js +12 -6
- package/dist-esm/src/operations/deviceSecurityGroups.js.map +1 -1
- package/dist-esm/src/operations/discoveredSecuritySolutions.js +24 -12
- package/dist-esm/src/operations/discoveredSecuritySolutions.js.map +1 -1
- package/dist-esm/src/operations/externalSecuritySolutions.js +24 -12
- package/dist-esm/src/operations/externalSecuritySolutions.js.map +1 -1
- package/dist-esm/src/operations/governanceAssignments.d.ts +34 -34
- package/dist-esm/src/operations/governanceAssignments.js +60 -54
- package/dist-esm/src/operations/governanceAssignments.js.map +1 -1
- package/dist-esm/src/operations/governanceRules.d.ts +84 -30
- package/dist-esm/src/operations/governanceRules.d.ts.map +1 -1
- package/dist-esm/src/operations/governanceRules.js +232 -98
- package/dist-esm/src/operations/governanceRules.js.map +1 -1
- package/dist-esm/src/operations/healthReportOperations.d.ts +20 -0
- package/dist-esm/src/operations/healthReportOperations.d.ts.map +1 -0
- package/dist-esm/src/operations/healthReportOperations.js +52 -0
- package/dist-esm/src/operations/healthReportOperations.js.map +1 -0
- package/dist-esm/src/operations/healthReports.d.ts +39 -0
- package/dist-esm/src/operations/healthReports.d.ts.map +1 -0
- package/dist-esm/src/operations/{governanceRuleOperations.js → healthReports.js} +44 -35
- package/dist-esm/src/operations/healthReports.js.map +1 -0
- package/dist-esm/src/operations/index.d.ts +7 -9
- package/dist-esm/src/operations/index.d.ts.map +1 -1
- package/dist-esm/src/operations/index.js +7 -9
- package/dist-esm/src/operations/index.js.map +1 -1
- package/dist-esm/src/operations/informationProtectionPolicies.js +12 -6
- package/dist-esm/src/operations/informationProtectionPolicies.js.map +1 -1
- package/dist-esm/src/operations/ingestionSettings.js +18 -12
- package/dist-esm/src/operations/ingestionSettings.js.map +1 -1
- package/dist-esm/src/operations/iotSecuritySolution.js +24 -12
- package/dist-esm/src/operations/iotSecuritySolution.js.map +1 -1
- package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.js +12 -6
- package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.js.map +1 -1
- package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsRecommendation.js +12 -6
- package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsRecommendation.js.map +1 -1
- package/dist-esm/src/operations/jitNetworkAccessPolicies.js +48 -24
- package/dist-esm/src/operations/jitNetworkAccessPolicies.js.map +1 -1
- package/dist-esm/src/operations/locations.js +12 -6
- package/dist-esm/src/operations/locations.js.map +1 -1
- package/dist-esm/src/operations/operations.js +12 -6
- package/dist-esm/src/operations/operations.js.map +1 -1
- package/dist-esm/src/operations/regulatoryComplianceAssessments.js +12 -6
- package/dist-esm/src/operations/regulatoryComplianceAssessments.js.map +1 -1
- package/dist-esm/src/operations/regulatoryComplianceControls.js +12 -6
- package/dist-esm/src/operations/regulatoryComplianceControls.js.map +1 -1
- package/dist-esm/src/operations/regulatoryComplianceStandards.js +12 -6
- package/dist-esm/src/operations/regulatoryComplianceStandards.js.map +1 -1
- package/dist-esm/src/operations/secureScoreControlDefinitions.js +24 -12
- package/dist-esm/src/operations/secureScoreControlDefinitions.js.map +1 -1
- package/dist-esm/src/operations/secureScoreControls.js +24 -12
- package/dist-esm/src/operations/secureScoreControls.js.map +1 -1
- package/dist-esm/src/operations/secureScores.js +12 -6
- package/dist-esm/src/operations/secureScores.js.map +1 -1
- package/dist-esm/src/operations/securityConnectorApplication.js +9 -9
- package/dist-esm/src/operations/securityConnectorApplication.js.map +1 -1
- package/dist-esm/src/operations/securityConnectorApplications.js +13 -7
- package/dist-esm/src/operations/securityConnectorApplications.js.map +1 -1
- package/dist-esm/src/operations/securityConnectors.js +30 -18
- package/dist-esm/src/operations/securityConnectors.js.map +1 -1
- package/dist-esm/src/operations/securityContacts.js +12 -6
- package/dist-esm/src/operations/securityContacts.js.map +1 -1
- package/dist-esm/src/operations/securityOperators.d.ts +40 -0
- package/dist-esm/src/operations/securityOperators.d.ts.map +1 -0
- package/dist-esm/src/operations/securityOperators.js +140 -0
- package/dist-esm/src/operations/securityOperators.js.map +1 -0
- package/dist-esm/src/operations/securitySolutions.js +12 -6
- package/dist-esm/src/operations/securitySolutions.js.map +1 -1
- package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.d.ts +2 -2
- package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.d.ts.map +1 -1
- package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.js +17 -13
- package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.js.map +1 -1
- package/dist-esm/src/operations/settings.js +15 -9
- package/dist-esm/src/operations/settings.js.map +1 -1
- package/dist-esm/src/operations/softwareInventories.js +27 -15
- package/dist-esm/src/operations/softwareInventories.js.map +1 -1
- package/dist-esm/src/operations/sqlVulnerabilityAssessmentBaselineRules.js +5 -5
- package/dist-esm/src/operations/sqlVulnerabilityAssessmentBaselineRules.js.map +1 -1
- package/dist-esm/src/operations/sqlVulnerabilityAssessmentScanResults.js +2 -2
- package/dist-esm/src/operations/sqlVulnerabilityAssessmentScanResults.js.map +1 -1
- package/dist-esm/src/operations/sqlVulnerabilityAssessmentScans.js +2 -2
- package/dist-esm/src/operations/sqlVulnerabilityAssessmentScans.js.map +1 -1
- package/dist-esm/src/operations/subAssessments.js +24 -12
- package/dist-esm/src/operations/subAssessments.js.map +1 -1
- package/dist-esm/src/operations/tasks.js +36 -18
- package/dist-esm/src/operations/tasks.js.map +1 -1
- package/dist-esm/src/operations/topology.js +24 -12
- package/dist-esm/src/operations/topology.js.map +1 -1
- package/dist-esm/src/operations/workspaceSettings.js +12 -6
- package/dist-esm/src/operations/workspaceSettings.js.map +1 -1
- package/dist-esm/src/operationsInterfaces/adaptiveNetworkHardenings.d.ts +2 -2
- package/dist-esm/src/operationsInterfaces/adaptiveNetworkHardenings.d.ts.map +1 -1
- package/dist-esm/src/operationsInterfaces/alerts.d.ts +2 -2
- package/dist-esm/src/operationsInterfaces/alerts.d.ts.map +1 -1
- package/dist-esm/src/operationsInterfaces/governanceAssignments.d.ts +25 -25
- package/dist-esm/src/operationsInterfaces/governanceRules.d.ts +63 -30
- package/dist-esm/src/operationsInterfaces/governanceRules.d.ts.map +1 -1
- package/dist-esm/src/operationsInterfaces/healthReportOperations.d.ts +12 -0
- package/dist-esm/src/operationsInterfaces/healthReportOperations.d.ts.map +1 -0
- package/dist-esm/src/operationsInterfaces/{governanceRuleOperations.js → healthReportOperations.js} +1 -1
- package/dist-esm/src/operationsInterfaces/healthReportOperations.js.map +1 -0
- package/dist-esm/src/operationsInterfaces/healthReports.d.ts +14 -0
- package/dist-esm/src/operationsInterfaces/healthReports.d.ts.map +1 -0
- package/dist-esm/src/operationsInterfaces/{securityConnectorGovernanceRule.js → healthReports.js} +1 -1
- package/dist-esm/src/operationsInterfaces/healthReports.js.map +1 -0
- package/dist-esm/src/operationsInterfaces/index.d.ts +7 -9
- package/dist-esm/src/operationsInterfaces/index.d.ts.map +1 -1
- package/dist-esm/src/operationsInterfaces/index.js +7 -9
- package/dist-esm/src/operationsInterfaces/index.js.map +1 -1
- package/dist-esm/src/operationsInterfaces/securityOperators.d.ts +32 -0
- package/dist-esm/src/operationsInterfaces/securityOperators.d.ts.map +1 -0
- package/dist-esm/src/operationsInterfaces/{securityConnectorGovernanceRules.js → securityOperators.js} +1 -1
- package/dist-esm/src/operationsInterfaces/securityOperators.js.map +1 -0
- package/dist-esm/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.d.ts +2 -2
- package/dist-esm/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.d.ts.map +1 -1
- package/dist-esm/src/pagingHelper.d.ts +4 -4
- package/dist-esm/src/pagingHelper.js +4 -4
- package/dist-esm/src/securityCenter.d.ts +8 -10
- package/dist-esm/src/securityCenter.d.ts.map +1 -1
- package/dist-esm/src/securityCenter.js +9 -11
- package/dist-esm/src/securityCenter.js.map +1 -1
- package/dist-esm/test/security_examples.spec.js +24 -10
- package/dist-esm/test/security_examples.spec.js.map +1 -1
- package/package.json +11 -10
- package/review/arm-security.api.md +381 -161
- package/src/lroImpl.ts +31 -23
- package/src/models/index.ts +1345 -919
- package/src/models/mappers.ts +1607 -728
- package/src/models/parameters.ts +192 -91
- package/src/operations/aPICollection.ts +2 -3
- package/src/operations/aPICollectionOffboarding.ts +1 -1
- package/src/operations/aPICollectionOnboarding.ts +1 -1
- package/src/operations/adaptiveNetworkHardenings.ts +15 -12
- package/src/operations/alerts.ts +31 -31
- package/src/operations/alertsSuppressionRules.ts +0 -1
- package/src/operations/allowedConnections.ts +0 -2
- package/src/operations/applicationOperations.ts +3 -3
- package/src/operations/applications.ts +1 -2
- package/src/operations/assessments.ts +0 -1
- package/src/operations/assessmentsMetadata.ts +0 -2
- package/src/operations/autoProvisioningSettings.ts +0 -1
- package/src/operations/automations.ts +0 -2
- package/src/operations/complianceResults.ts +0 -1
- package/src/operations/compliances.ts +0 -1
- package/src/operations/connectors.ts +0 -1
- package/src/operations/customAssessmentAutomations.ts +0 -2
- package/src/operations/customEntityStoreAssignments.ts +0 -2
- package/src/operations/deviceSecurityGroups.ts +0 -1
- package/src/operations/discoveredSecuritySolutions.ts +0 -2
- package/src/operations/externalSecuritySolutions.ts +0 -2
- package/src/operations/governanceAssignments.ts +48 -49
- package/src/operations/governanceRules.ts +282 -162
- package/src/operations/healthReportOperations.ts +71 -0
- package/src/operations/healthReports.ts +164 -0
- package/src/operations/index.ts +7 -9
- package/src/operations/informationProtectionPolicies.ts +0 -1
- package/src/operations/ingestionSettings.ts +6 -7
- package/src/operations/iotSecuritySolution.ts +0 -2
- package/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts +0 -1
- package/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts +0 -1
- package/src/operations/jitNetworkAccessPolicies.ts +0 -4
- package/src/operations/locations.ts +0 -1
- package/src/operations/operations.ts +0 -1
- package/src/operations/regulatoryComplianceAssessments.ts +0 -1
- package/src/operations/regulatoryComplianceControls.ts +0 -1
- package/src/operations/regulatoryComplianceStandards.ts +0 -1
- package/src/operations/secureScoreControlDefinitions.ts +0 -2
- package/src/operations/secureScoreControls.ts +0 -2
- package/src/operations/secureScores.ts +0 -1
- package/src/operations/securityConnectorApplication.ts +9 -9
- package/src/operations/securityConnectorApplications.ts +1 -2
- package/src/operations/securityConnectors.ts +6 -8
- package/src/operations/securityContacts.ts +0 -1
- package/src/operations/securityOperators.ts +190 -0
- package/src/operations/securitySolutions.ts +0 -1
- package/src/operations/serverVulnerabilityAssessmentOperations.ts +16 -12
- package/src/operations/settings.ts +3 -4
- package/src/operations/softwareInventories.ts +3 -5
- package/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts +5 -5
- package/src/operations/sqlVulnerabilityAssessmentScanResults.ts +2 -2
- package/src/operations/sqlVulnerabilityAssessmentScans.ts +2 -2
- package/src/operations/subAssessments.ts +0 -2
- package/src/operations/tasks.ts +0 -3
- package/src/operations/topology.ts +0 -2
- package/src/operations/workspaceSettings.ts +0 -1
- package/src/operationsInterfaces/adaptiveNetworkHardenings.ts +2 -2
- package/src/operationsInterfaces/alerts.ts +2 -2
- package/src/operationsInterfaces/governanceAssignments.ts +25 -25
- package/src/operationsInterfaces/governanceRules.ts +92 -59
- package/src/operationsInterfaces/healthReportOperations.ts +27 -0
- package/src/operationsInterfaces/healthReports.ts +26 -0
- package/src/operationsInterfaces/index.ts +7 -9
- package/src/operationsInterfaces/securityOperators.ts +63 -0
- package/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.ts +2 -2
- package/src/pagingHelper.ts +4 -4
- package/src/securityCenter.ts +37 -53
- package/types/arm-security.d.ts +779 -353
- package/types/tsdoc-metadata.json +1 -1
- package/dist-esm/samples-dev/governanceRuleListSample.d.ts +0 -2
- package/dist-esm/samples-dev/governanceRuleListSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/governanceRuleListSample.js +0 -43
- package/dist-esm/samples-dev/governanceRuleListSample.js.map +0 -1
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.d.ts +0 -2
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.js +0 -32
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.js.map +0 -1
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.d.ts +0 -2
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.js +0 -30
- package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.js.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.d.ts +0 -2
- package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.js +0 -45
- package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.js.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.d.ts +0 -2
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.js +0 -58
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.js.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.d.ts +0 -2
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.js +0 -32
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.js.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.d.ts +0 -2
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.js +0 -33
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.js.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.d.ts +0 -2
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.js +0 -32
- package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.js.map +0 -1
- package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.d.ts +0 -2
- package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.d.ts.map +0 -1
- package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.js +0 -31
- package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.js.map +0 -1
- package/dist-esm/src/operations/governanceRuleOperations.d.ts +0 -32
- package/dist-esm/src/operations/governanceRuleOperations.d.ts.map +0 -1
- package/dist-esm/src/operations/governanceRuleOperations.js.map +0 -1
- package/dist-esm/src/operations/securityConnectorGovernanceRule.d.ts +0 -41
- package/dist-esm/src/operations/securityConnectorGovernanceRule.d.ts.map +0 -1
- package/dist-esm/src/operations/securityConnectorGovernanceRule.js +0 -152
- package/dist-esm/src/operations/securityConnectorGovernanceRule.js.map +0 -1
- package/dist-esm/src/operations/securityConnectorGovernanceRules.d.ts +0 -41
- package/dist-esm/src/operations/securityConnectorGovernanceRules.d.ts.map +0 -1
- package/dist-esm/src/operations/securityConnectorGovernanceRules.js +0 -126
- package/dist-esm/src/operations/securityConnectorGovernanceRules.js.map +0 -1
- package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.d.ts +0 -36
- package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.d.ts.map +0 -1
- package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.js +0 -123
- package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.js.map +0 -1
- package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.d.ts +0 -30
- package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.d.ts.map +0 -1
- package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.js +0 -109
- package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.js.map +0 -1
- package/dist-esm/src/operationsInterfaces/governanceRuleOperations.d.ts +0 -11
- package/dist-esm/src/operationsInterfaces/governanceRuleOperations.d.ts.map +0 -1
- package/dist-esm/src/operationsInterfaces/governanceRuleOperations.js.map +0 -1
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRule.d.ts +0 -14
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRule.d.ts.map +0 -1
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRule.js.map +0 -1
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRules.d.ts +0 -33
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRules.d.ts.map +0 -1
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRules.js.map +0 -1
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.d.ts +0 -28
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.d.ts.map +0 -1
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.js +0 -9
- package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.js.map +0 -1
- package/dist-esm/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.d.ts +0 -22
- package/dist-esm/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.d.ts.map +0 -1
- package/dist-esm/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.js +0 -9
- package/dist-esm/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.js.map +0 -1
- package/src/operations/governanceRuleOperations.ts +0 -155
- package/src/operations/securityConnectorGovernanceRule.ts +0 -207
- package/src/operations/securityConnectorGovernanceRules.ts +0 -172
- package/src/operations/securityConnectorGovernanceRulesExecuteStatus.ts +0 -178
- package/src/operations/subscriptionGovernanceRulesExecuteStatus.ts +0 -152
- package/src/operationsInterfaces/governanceRuleOperations.ts +0 -22
- package/src/operationsInterfaces/securityConnectorGovernanceRule.ts +0 -30
- package/src/operationsInterfaces/securityConnectorGovernanceRules.ts +0 -64
- package/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.ts +0 -58
- package/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.ts +0 -46
package/src/models/index.ts
CHANGED
|
@@ -54,13 +54,16 @@ export type CloudOfferingUnion =
|
|
|
54
54
|
| DefenderCspmAwsOffering
|
|
55
55
|
| DefenderCspmGcpOffering
|
|
56
56
|
| DefenderForDevOpsGithubOffering
|
|
57
|
-
| DefenderForDevOpsAzureDevOpsOffering
|
|
57
|
+
| DefenderForDevOpsAzureDevOpsOffering
|
|
58
|
+
| CspmMonitorGitLabOffering
|
|
59
|
+
| DefenderForDevOpsGitLabOffering;
|
|
58
60
|
export type EnvironmentDataUnion =
|
|
59
61
|
| EnvironmentData
|
|
60
62
|
| AwsEnvironmentData
|
|
61
63
|
| GcpProjectEnvironmentData
|
|
62
64
|
| GithubScopeEnvironmentData
|
|
63
|
-
| AzureDevOpsScopeEnvironmentData
|
|
65
|
+
| AzureDevOpsScopeEnvironmentData
|
|
66
|
+
| GitlabScopeEnvironmentData;
|
|
64
67
|
export type AwsOrganizationalDataUnion =
|
|
65
68
|
| AwsOrganizationalData
|
|
66
69
|
| AwsOrganizationalDataMaster
|
|
@@ -263,6 +266,35 @@ export interface PricingList {
|
|
|
263
266
|
value: Pricing[];
|
|
264
267
|
}
|
|
265
268
|
|
|
269
|
+
/** A plan's extension properties */
|
|
270
|
+
export interface Extension {
|
|
271
|
+
/**
|
|
272
|
+
* The extension name. Supported values are: <br><br>**AgentlessDiscoveryForKubernetes** - API-based discovery of information about Kubernetes cluster architecture, workload objects, and setup. Required for Kubernetes inventory, identity and network exposure detection, attack path analysis and risk hunting as part of the cloud security explorer.
|
|
273
|
+
* Available for CloudPosture plan.<br><br>**OnUploadMalwareScanning** - Limits the GB to be scanned per month for each storage account within the subscription. Once this limit reached on a given storage account, Blobs won't be scanned during current calendar month.
|
|
274
|
+
* Available for StorageAccounts plan.<br><br>**SensitiveDataDiscovery** - Sensitive data discovery identifies Blob storage container with sensitive data such as credentials, credit cards, and more, to help prioritize and investigate security events.
|
|
275
|
+
* Available for StorageAccounts and CloudPosture plans.<br><br>**ContainerRegistriesVulnerabilityAssessments** - Provides vulnerability management for images stored in your container registries.
|
|
276
|
+
* Available for CloudPosture and Containers plans.
|
|
277
|
+
*/
|
|
278
|
+
name: string;
|
|
279
|
+
/** Indicates whether the extension is enabled. */
|
|
280
|
+
isEnabled: IsEnabled;
|
|
281
|
+
/** Property values associated with the extension. */
|
|
282
|
+
additionalExtensionProperties?: { [propertyName: string]: any };
|
|
283
|
+
/**
|
|
284
|
+
* Optional. A status describing the success/failure of the extension's enablement/disablement operation.
|
|
285
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
286
|
+
*/
|
|
287
|
+
readonly operationStatus?: OperationStatus;
|
|
288
|
+
}
|
|
289
|
+
|
|
290
|
+
/** A status describing the success/failure of the extension's enablement/disablement operation. */
|
|
291
|
+
export interface OperationStatus {
|
|
292
|
+
/** The operation status code. */
|
|
293
|
+
code?: Code;
|
|
294
|
+
/** Additional information regarding the success/failure of the operation. */
|
|
295
|
+
message?: string;
|
|
296
|
+
}
|
|
297
|
+
|
|
266
298
|
/** List of device security groups */
|
|
267
299
|
export interface DeviceSecurityGroupList {
|
|
268
300
|
/** List of device security group objects */
|
|
@@ -1488,174 +1520,6 @@ export interface AuthenticationDetailsProperties {
|
|
|
1488
1520
|
readonly grantedPermissions?: PermissionProperty[];
|
|
1489
1521
|
}
|
|
1490
1522
|
|
|
1491
|
-
/** A vulnerability assessment scan record properties. */
|
|
1492
|
-
export interface ScanProperties {
|
|
1493
|
-
/** The scan trigger type. */
|
|
1494
|
-
triggerType?: ScanTriggerType;
|
|
1495
|
-
/** The scan status. */
|
|
1496
|
-
state?: ScanState;
|
|
1497
|
-
/** The server name. */
|
|
1498
|
-
server?: string;
|
|
1499
|
-
/** The database name. */
|
|
1500
|
-
database?: string;
|
|
1501
|
-
/** The SQL version. */
|
|
1502
|
-
sqlVersion?: string;
|
|
1503
|
-
/** The scan start time (UTC). */
|
|
1504
|
-
startTime?: Date;
|
|
1505
|
-
/** Scan results are valid until end time (UTC). */
|
|
1506
|
-
endTime?: Date;
|
|
1507
|
-
/** The number of failed rules with high severity. */
|
|
1508
|
-
highSeverityFailedRulesCount?: number;
|
|
1509
|
-
/** The number of failed rules with medium severity. */
|
|
1510
|
-
mediumSeverityFailedRulesCount?: number;
|
|
1511
|
-
/** The number of failed rules with low severity. */
|
|
1512
|
-
lowSeverityFailedRulesCount?: number;
|
|
1513
|
-
/** The number of total passed rules. */
|
|
1514
|
-
totalPassedRulesCount?: number;
|
|
1515
|
-
/** The number of total failed rules. */
|
|
1516
|
-
totalFailedRulesCount?: number;
|
|
1517
|
-
/** The number of total rules assessed. */
|
|
1518
|
-
totalRulesCount?: number;
|
|
1519
|
-
/** Baseline created for this database, and has one or more rules. */
|
|
1520
|
-
isBaselineApplied?: boolean;
|
|
1521
|
-
}
|
|
1522
|
-
|
|
1523
|
-
/** A list of vulnerability assessment scan records. */
|
|
1524
|
-
export interface Scans {
|
|
1525
|
-
/** List of vulnerability assessment scan records. */
|
|
1526
|
-
value?: Scan[];
|
|
1527
|
-
}
|
|
1528
|
-
|
|
1529
|
-
/** A vulnerability assessment scan result properties for a single rule. */
|
|
1530
|
-
export interface ScanResultProperties {
|
|
1531
|
-
/** The rule Id. */
|
|
1532
|
-
ruleId?: string;
|
|
1533
|
-
/** The rule result status. */
|
|
1534
|
-
status?: RuleStatus;
|
|
1535
|
-
/** Indicated whether the results specified here are trimmed. */
|
|
1536
|
-
isTrimmed?: boolean;
|
|
1537
|
-
/** The results of the query that was run. */
|
|
1538
|
-
queryResults?: string[][];
|
|
1539
|
-
/** Remediation details. */
|
|
1540
|
-
remediation?: Remediation;
|
|
1541
|
-
/** The rule result adjusted with baseline. */
|
|
1542
|
-
baselineAdjustedResult?: BaselineAdjustedResult;
|
|
1543
|
-
/** vulnerability assessment rule metadata details. */
|
|
1544
|
-
ruleMetadata?: VaRule;
|
|
1545
|
-
}
|
|
1546
|
-
|
|
1547
|
-
/** Remediation details. */
|
|
1548
|
-
export interface Remediation {
|
|
1549
|
-
/** Remediation description. */
|
|
1550
|
-
description?: string;
|
|
1551
|
-
/** Remediation script. */
|
|
1552
|
-
scripts?: string[];
|
|
1553
|
-
/** Is remediation automated. */
|
|
1554
|
-
automated?: boolean;
|
|
1555
|
-
/** Optional link to remediate in Azure Portal. */
|
|
1556
|
-
portalLink?: string;
|
|
1557
|
-
}
|
|
1558
|
-
|
|
1559
|
-
/** The rule result adjusted with baseline. */
|
|
1560
|
-
export interface BaselineAdjustedResult {
|
|
1561
|
-
/** Baseline details. */
|
|
1562
|
-
baseline?: Baseline;
|
|
1563
|
-
/** The rule result status. */
|
|
1564
|
-
status?: RuleStatus;
|
|
1565
|
-
/** Results the are not in baseline. */
|
|
1566
|
-
resultsNotInBaseline?: string[][];
|
|
1567
|
-
/** Results the are in baseline. */
|
|
1568
|
-
resultsOnlyInBaseline?: string[][];
|
|
1569
|
-
}
|
|
1570
|
-
|
|
1571
|
-
/** Baseline details. */
|
|
1572
|
-
export interface Baseline {
|
|
1573
|
-
/** Expected results. */
|
|
1574
|
-
expectedResults?: string[][];
|
|
1575
|
-
/** Baseline update time (UTC). */
|
|
1576
|
-
updatedTime?: Date;
|
|
1577
|
-
}
|
|
1578
|
-
|
|
1579
|
-
/** vulnerability assessment rule metadata details. */
|
|
1580
|
-
export interface VaRule {
|
|
1581
|
-
/** The rule Id. */
|
|
1582
|
-
ruleId?: string;
|
|
1583
|
-
/** The rule severity. */
|
|
1584
|
-
severity?: RuleSeverity;
|
|
1585
|
-
/** The rule category. */
|
|
1586
|
-
category?: string;
|
|
1587
|
-
/** The rule type. */
|
|
1588
|
-
ruleType?: RuleType;
|
|
1589
|
-
/** The rule title. */
|
|
1590
|
-
title?: string;
|
|
1591
|
-
/** The rule description. */
|
|
1592
|
-
description?: string;
|
|
1593
|
-
/** The rule rationale. */
|
|
1594
|
-
rationale?: string;
|
|
1595
|
-
/** The rule query details. */
|
|
1596
|
-
queryCheck?: QueryCheck;
|
|
1597
|
-
/** The benchmark references. */
|
|
1598
|
-
benchmarkReferences?: BenchmarkReference[];
|
|
1599
|
-
}
|
|
1600
|
-
|
|
1601
|
-
/** The rule query details. */
|
|
1602
|
-
export interface QueryCheck {
|
|
1603
|
-
/** The rule query. */
|
|
1604
|
-
query?: string;
|
|
1605
|
-
/** Expected result. */
|
|
1606
|
-
expectedResult?: string[][];
|
|
1607
|
-
/** Column names of expected result. */
|
|
1608
|
-
columnNames?: string[];
|
|
1609
|
-
}
|
|
1610
|
-
|
|
1611
|
-
/** The benchmark references. */
|
|
1612
|
-
export interface BenchmarkReference {
|
|
1613
|
-
/** The benchmark name. */
|
|
1614
|
-
benchmark?: string;
|
|
1615
|
-
/** The benchmark reference. */
|
|
1616
|
-
reference?: string;
|
|
1617
|
-
}
|
|
1618
|
-
|
|
1619
|
-
/** A list of vulnerability assessment scan results. */
|
|
1620
|
-
export interface ScanResults {
|
|
1621
|
-
/** List of vulnerability assessment scan results. */
|
|
1622
|
-
value?: ScanResult[];
|
|
1623
|
-
}
|
|
1624
|
-
|
|
1625
|
-
/** Rule results input. */
|
|
1626
|
-
export interface RuleResultsInput {
|
|
1627
|
-
/** Take results from latest scan. */
|
|
1628
|
-
latestScan?: boolean;
|
|
1629
|
-
/**
|
|
1630
|
-
* Expected results to be inserted into the baseline.
|
|
1631
|
-
* Leave this field empty it LatestScan == true.
|
|
1632
|
-
*/
|
|
1633
|
-
results?: string[][];
|
|
1634
|
-
}
|
|
1635
|
-
|
|
1636
|
-
/** Rule results properties. */
|
|
1637
|
-
export interface RuleResultsProperties {
|
|
1638
|
-
/** Expected results in the baseline. */
|
|
1639
|
-
results?: string[][];
|
|
1640
|
-
}
|
|
1641
|
-
|
|
1642
|
-
/** A list of rules results. */
|
|
1643
|
-
export interface RulesResults {
|
|
1644
|
-
/** List of rule results. */
|
|
1645
|
-
value?: RuleResults[];
|
|
1646
|
-
}
|
|
1647
|
-
|
|
1648
|
-
/** Rules results input. */
|
|
1649
|
-
export interface RulesResultsInput {
|
|
1650
|
-
/** Take results from latest scan. */
|
|
1651
|
-
latestScan?: boolean;
|
|
1652
|
-
/**
|
|
1653
|
-
* Expected results to be inserted into the baseline.
|
|
1654
|
-
* Leave this field empty it LatestScan == true.
|
|
1655
|
-
*/
|
|
1656
|
-
results?: { [propertyName: string]: string[][] };
|
|
1657
|
-
}
|
|
1658
|
-
|
|
1659
1523
|
/** List of security alerts */
|
|
1660
1524
|
export interface AlertList {
|
|
1661
1525
|
/** describes security alert properties. */
|
|
@@ -1773,57 +1637,10 @@ export interface SoftwaresList {
|
|
|
1773
1637
|
readonly nextLink?: string;
|
|
1774
1638
|
}
|
|
1775
1639
|
|
|
1776
|
-
/**
|
|
1777
|
-
export interface SecurityConnectorsList {
|
|
1778
|
-
/** The list of security connectors under the given scope. */
|
|
1779
|
-
value: SecurityConnector[];
|
|
1780
|
-
/**
|
|
1781
|
-
* The URI to fetch the next page.
|
|
1782
|
-
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1783
|
-
*/
|
|
1784
|
-
readonly nextLink?: string;
|
|
1785
|
-
}
|
|
1786
|
-
|
|
1787
|
-
/** The security offering details */
|
|
1788
|
-
export interface CloudOffering {
|
|
1789
|
-
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
1790
|
-
offeringType:
|
|
1791
|
-
| "CspmMonitorAws"
|
|
1792
|
-
| "DefenderForContainersAws"
|
|
1793
|
-
| "DefenderForServersAws"
|
|
1794
|
-
| "DefenderForDatabasesAws"
|
|
1795
|
-
| "InformationProtectionAws"
|
|
1796
|
-
| "CspmMonitorGcp"
|
|
1797
|
-
| "DefenderForServersGcp"
|
|
1798
|
-
| "DefenderForDatabasesGcp"
|
|
1799
|
-
| "DefenderForContainersGcp"
|
|
1800
|
-
| "CspmMonitorGithub"
|
|
1801
|
-
| "CspmMonitorAzureDevOps"
|
|
1802
|
-
| "DefenderCspmAws"
|
|
1803
|
-
| "DefenderCspmGcp"
|
|
1804
|
-
| "DefenderForDevOpsGithub"
|
|
1805
|
-
| "DefenderForDevOpsAzureDevOps";
|
|
1806
|
-
/**
|
|
1807
|
-
* The offering description.
|
|
1808
|
-
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1809
|
-
*/
|
|
1810
|
-
readonly description?: string;
|
|
1811
|
-
}
|
|
1812
|
-
|
|
1813
|
-
/** The security connector environment data. */
|
|
1814
|
-
export interface EnvironmentData {
|
|
1815
|
-
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
1816
|
-
environmentType:
|
|
1817
|
-
| "AwsAccount"
|
|
1818
|
-
| "GcpProject"
|
|
1819
|
-
| "GithubScope"
|
|
1820
|
-
| "AzureDevOpsScope";
|
|
1821
|
-
}
|
|
1822
|
-
|
|
1823
|
-
/** Page of a security governanceRules list */
|
|
1640
|
+
/** Page of a governance rules list */
|
|
1824
1641
|
export interface GovernanceRuleList {
|
|
1825
1642
|
/**
|
|
1826
|
-
* Collection of
|
|
1643
|
+
* Collection of governance rules in this page
|
|
1827
1644
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1828
1645
|
*/
|
|
1829
1646
|
readonly value?: GovernanceRule[];
|
|
@@ -1842,30 +1659,54 @@ export interface GovernanceRuleOwnerSource {
|
|
|
1842
1659
|
value?: string;
|
|
1843
1660
|
}
|
|
1844
1661
|
|
|
1845
|
-
/** The governance email weekly notification configuration
|
|
1662
|
+
/** The governance email weekly notification configuration */
|
|
1846
1663
|
export interface GovernanceRuleEmailNotification {
|
|
1847
|
-
/** Defines whether manager email notifications are disabled
|
|
1664
|
+
/** Defines whether manager email notifications are disabled */
|
|
1848
1665
|
disableManagerEmailNotification?: boolean;
|
|
1849
|
-
/** Defines whether owner email notifications are disabled
|
|
1666
|
+
/** Defines whether owner email notifications are disabled */
|
|
1850
1667
|
disableOwnerEmailNotification?: boolean;
|
|
1851
1668
|
}
|
|
1852
1669
|
|
|
1670
|
+
/** The governance rule metadata */
|
|
1671
|
+
export interface GovernanceRuleMetadata {
|
|
1672
|
+
/**
|
|
1673
|
+
* Governance rule Created by object id (GUID)
|
|
1674
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1675
|
+
*/
|
|
1676
|
+
readonly createdBy?: string;
|
|
1677
|
+
/**
|
|
1678
|
+
* Governance rule creation date
|
|
1679
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1680
|
+
*/
|
|
1681
|
+
readonly createdOn?: Date;
|
|
1682
|
+
/**
|
|
1683
|
+
* Governance rule last updated by object id (GUID)
|
|
1684
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1685
|
+
*/
|
|
1686
|
+
readonly updatedBy?: string;
|
|
1687
|
+
/**
|
|
1688
|
+
* Governance rule last update date
|
|
1689
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1690
|
+
*/
|
|
1691
|
+
readonly updatedOn?: Date;
|
|
1692
|
+
}
|
|
1693
|
+
|
|
1853
1694
|
/** Governance rule execution parameters */
|
|
1854
1695
|
export interface ExecuteGovernanceRuleParams {
|
|
1855
1696
|
/** Describe if governance rule should be override */
|
|
1856
1697
|
override?: boolean;
|
|
1857
1698
|
}
|
|
1858
1699
|
|
|
1859
|
-
/**
|
|
1860
|
-
export interface
|
|
1700
|
+
/** Long run operation status of governance rule over a given scope */
|
|
1701
|
+
export interface OperationResultAutoGenerated {
|
|
1861
1702
|
/**
|
|
1862
|
-
*
|
|
1703
|
+
* The status of the long run operation result of governance rule
|
|
1863
1704
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1864
1705
|
*/
|
|
1865
|
-
readonly
|
|
1706
|
+
readonly status?: OperationResult;
|
|
1866
1707
|
}
|
|
1867
1708
|
|
|
1868
|
-
/** Page of a
|
|
1709
|
+
/** Page of a governance assignments list */
|
|
1869
1710
|
export interface GovernanceAssignmentsList {
|
|
1870
1711
|
/**
|
|
1871
1712
|
* Collection of governance assignments in this page
|
|
@@ -1895,13 +1736,13 @@ export interface GovernanceEmailNotification {
|
|
|
1895
1736
|
disableOwnerEmailNotification?: boolean;
|
|
1896
1737
|
}
|
|
1897
1738
|
|
|
1898
|
-
/** Describe the additional data of
|
|
1739
|
+
/** Describe the additional data of governance assignment - optional */
|
|
1899
1740
|
export interface GovernanceAssignmentAdditionalData {
|
|
1900
|
-
/** Ticket number associated with this
|
|
1741
|
+
/** Ticket number associated with this governance assignment */
|
|
1901
1742
|
ticketNumber?: number;
|
|
1902
|
-
/** Ticket link associated with this
|
|
1743
|
+
/** Ticket link associated with this governance assignment - for example: https://snow.com */
|
|
1903
1744
|
ticketLink?: string;
|
|
1904
|
-
/** The ticket status associated with this
|
|
1745
|
+
/** The ticket status associated with this governance assignment - for example: Active */
|
|
1905
1746
|
ticketStatus?: string;
|
|
1906
1747
|
}
|
|
1907
1748
|
|
|
@@ -1968,31 +1809,396 @@ export interface ErrorDetail {
|
|
|
1968
1809
|
readonly additionalInfo?: ErrorAdditionalInfo[];
|
|
1969
1810
|
}
|
|
1970
1811
|
|
|
1971
|
-
/**
|
|
1972
|
-
export interface
|
|
1812
|
+
/** Page of health reports list */
|
|
1813
|
+
export interface HealthReportsList {
|
|
1973
1814
|
/**
|
|
1974
|
-
*
|
|
1815
|
+
* Collection of health reports in this page
|
|
1975
1816
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1976
1817
|
*/
|
|
1977
|
-
readonly
|
|
1818
|
+
readonly value?: HealthReport[];
|
|
1819
|
+
/**
|
|
1820
|
+
* The URI to fetch the next page
|
|
1821
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1822
|
+
*/
|
|
1823
|
+
readonly nextLink?: string;
|
|
1978
1824
|
}
|
|
1979
1825
|
|
|
1980
|
-
/**
|
|
1981
|
-
export interface
|
|
1826
|
+
/** The resource details of the health report */
|
|
1827
|
+
export interface ResourceDetailsAutoGenerated {
|
|
1828
|
+
/** The status of the health report */
|
|
1829
|
+
source?: Source;
|
|
1982
1830
|
/**
|
|
1983
|
-
*
|
|
1831
|
+
* The azure id of the resource
|
|
1984
1832
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1985
1833
|
*/
|
|
1986
|
-
readonly
|
|
1834
|
+
readonly id?: string;
|
|
1987
1835
|
/**
|
|
1988
|
-
*
|
|
1836
|
+
* The id of the connector
|
|
1989
1837
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1990
1838
|
*/
|
|
1991
|
-
readonly
|
|
1839
|
+
readonly connectorId?: string;
|
|
1992
1840
|
}
|
|
1993
1841
|
|
|
1994
|
-
/**
|
|
1995
|
-
export interface
|
|
1842
|
+
/** The environment details of the resource */
|
|
1843
|
+
export interface EnvironmentDetails {
|
|
1844
|
+
/** The native resource id of the resource (in case of Azure - the resource Id, in case of MC - the native resource id) */
|
|
1845
|
+
nativeResourceId?: string;
|
|
1846
|
+
/** The hierarchy id of the connector (in case of Azure - the subscription Id, in case of MC - the hierarchyId id) */
|
|
1847
|
+
environmentHierarchyId?: string;
|
|
1848
|
+
/** The organizational hierarchy id of the connector (in case of Azure - the subscription Id, in case of MC - the organizational hierarchyId id) */
|
|
1849
|
+
organizationalHierarchyId?: string;
|
|
1850
|
+
/** The subscription Id */
|
|
1851
|
+
subscriptionId?: string;
|
|
1852
|
+
/** The tenant Id */
|
|
1853
|
+
tenantId?: string;
|
|
1854
|
+
}
|
|
1855
|
+
|
|
1856
|
+
/** The classification of the health report */
|
|
1857
|
+
export interface HealthDataClassification {
|
|
1858
|
+
/** The component describes the name of the agent/service that scans the issue */
|
|
1859
|
+
component?: string;
|
|
1860
|
+
/** The scenario describes the health scenario issue of the component */
|
|
1861
|
+
scenario?: string;
|
|
1862
|
+
/** The resource scope of the health report */
|
|
1863
|
+
scope?: ScopeName;
|
|
1864
|
+
}
|
|
1865
|
+
|
|
1866
|
+
/** The status of the health report */
|
|
1867
|
+
export interface StatusAutoGenerated {
|
|
1868
|
+
/** The status of the health report */
|
|
1869
|
+
code?: StatusName;
|
|
1870
|
+
/**
|
|
1871
|
+
* The date of when the status of the health report was changed in the last time
|
|
1872
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1873
|
+
*/
|
|
1874
|
+
readonly statusChangeDate?: Date;
|
|
1875
|
+
/**
|
|
1876
|
+
* The date of when the resource of the health report was scanned in the first time
|
|
1877
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1878
|
+
*/
|
|
1879
|
+
readonly firstEvaluationDate?: Date;
|
|
1880
|
+
}
|
|
1881
|
+
|
|
1882
|
+
/** The issue that caused the resource to by unhealthy */
|
|
1883
|
+
export interface Issue {
|
|
1884
|
+
/** The unique issue key */
|
|
1885
|
+
issueKey: string;
|
|
1886
|
+
/** The issue name */
|
|
1887
|
+
issueName?: string;
|
|
1888
|
+
/** The affected security values that MDC offers that will be affected by the issue, for example: recommendations, alerts, etc */
|
|
1889
|
+
securityValues?: string[];
|
|
1890
|
+
/** The issue description */
|
|
1891
|
+
issueDescription?: string;
|
|
1892
|
+
/** Human readable description of what you should do to mitigate this health issue */
|
|
1893
|
+
remediationSteps?: string;
|
|
1894
|
+
/** The remediation script to solve this issue */
|
|
1895
|
+
remediationScript?: string;
|
|
1896
|
+
/** Additional data for the given issue. The additional data depends on the issue type */
|
|
1897
|
+
issueAdditionalData?: { [propertyName: string]: string };
|
|
1898
|
+
}
|
|
1899
|
+
|
|
1900
|
+
/** Common error response for all Azure Resource Manager APIs to return error details for failed operations. (This also follows the OData error response format.). */
|
|
1901
|
+
export interface ErrorResponseAutoGenerated {
|
|
1902
|
+
/** The error object. */
|
|
1903
|
+
error?: ErrorDetailAutoGenerated;
|
|
1904
|
+
}
|
|
1905
|
+
|
|
1906
|
+
/** The error detail. */
|
|
1907
|
+
export interface ErrorDetailAutoGenerated {
|
|
1908
|
+
/**
|
|
1909
|
+
* The error code.
|
|
1910
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1911
|
+
*/
|
|
1912
|
+
readonly code?: string;
|
|
1913
|
+
/**
|
|
1914
|
+
* The error message.
|
|
1915
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1916
|
+
*/
|
|
1917
|
+
readonly message?: string;
|
|
1918
|
+
/**
|
|
1919
|
+
* The error target.
|
|
1920
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1921
|
+
*/
|
|
1922
|
+
readonly target?: string;
|
|
1923
|
+
/**
|
|
1924
|
+
* The error details.
|
|
1925
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1926
|
+
*/
|
|
1927
|
+
readonly details?: ErrorDetailAutoGenerated[];
|
|
1928
|
+
/**
|
|
1929
|
+
* The error additional info.
|
|
1930
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
1931
|
+
*/
|
|
1932
|
+
readonly additionalInfo?: ErrorAdditionalInfo[];
|
|
1933
|
+
}
|
|
1934
|
+
|
|
1935
|
+
/** A vulnerability assessment scan record properties. */
|
|
1936
|
+
export interface ScanProperties {
|
|
1937
|
+
/** The scan trigger type. */
|
|
1938
|
+
triggerType?: ScanTriggerType;
|
|
1939
|
+
/** The scan status. */
|
|
1940
|
+
state?: ScanState;
|
|
1941
|
+
/** The server name. */
|
|
1942
|
+
server?: string;
|
|
1943
|
+
/** The database name. */
|
|
1944
|
+
database?: string;
|
|
1945
|
+
/** The SQL version. */
|
|
1946
|
+
sqlVersion?: string;
|
|
1947
|
+
/** The scan start time (UTC). */
|
|
1948
|
+
startTime?: Date;
|
|
1949
|
+
/** Scan results are valid until end time (UTC). */
|
|
1950
|
+
endTime?: Date;
|
|
1951
|
+
/** The number of failed rules with high severity. */
|
|
1952
|
+
highSeverityFailedRulesCount?: number;
|
|
1953
|
+
/** The number of failed rules with medium severity. */
|
|
1954
|
+
mediumSeverityFailedRulesCount?: number;
|
|
1955
|
+
/** The number of failed rules with low severity. */
|
|
1956
|
+
lowSeverityFailedRulesCount?: number;
|
|
1957
|
+
/** The number of total passed rules. */
|
|
1958
|
+
totalPassedRulesCount?: number;
|
|
1959
|
+
/** The number of total failed rules. */
|
|
1960
|
+
totalFailedRulesCount?: number;
|
|
1961
|
+
/** The number of total rules assessed. */
|
|
1962
|
+
totalRulesCount?: number;
|
|
1963
|
+
/** Baseline created for this database, and has one or more rules. */
|
|
1964
|
+
isBaselineApplied?: boolean;
|
|
1965
|
+
/** Last scan time. */
|
|
1966
|
+
lastScanTime?: Date;
|
|
1967
|
+
}
|
|
1968
|
+
|
|
1969
|
+
/** A list of vulnerability assessment scan records. */
|
|
1970
|
+
export interface Scans {
|
|
1971
|
+
/** List of vulnerability assessment scan records. */
|
|
1972
|
+
value?: Scan[];
|
|
1973
|
+
}
|
|
1974
|
+
|
|
1975
|
+
/** A vulnerability assessment scan result properties for a single rule. */
|
|
1976
|
+
export interface ScanResultProperties {
|
|
1977
|
+
/** The rule Id. */
|
|
1978
|
+
ruleId?: string;
|
|
1979
|
+
/** The rule result status. */
|
|
1980
|
+
status?: RuleStatus;
|
|
1981
|
+
/** Indicated whether the results specified here are trimmed. */
|
|
1982
|
+
isTrimmed?: boolean;
|
|
1983
|
+
/** The results of the query that was run. */
|
|
1984
|
+
queryResults?: string[][];
|
|
1985
|
+
/** Remediation details. */
|
|
1986
|
+
remediation?: Remediation;
|
|
1987
|
+
/** The rule result adjusted with baseline. */
|
|
1988
|
+
baselineAdjustedResult?: BaselineAdjustedResult;
|
|
1989
|
+
/** vulnerability assessment rule metadata details. */
|
|
1990
|
+
ruleMetadata?: VaRule;
|
|
1991
|
+
}
|
|
1992
|
+
|
|
1993
|
+
/** Remediation details. */
|
|
1994
|
+
export interface Remediation {
|
|
1995
|
+
/** Remediation description. */
|
|
1996
|
+
description?: string;
|
|
1997
|
+
/** Remediation script. */
|
|
1998
|
+
scripts?: string[];
|
|
1999
|
+
/** Is remediation automated. */
|
|
2000
|
+
automated?: boolean;
|
|
2001
|
+
/** Optional link to remediate in Azure Portal. */
|
|
2002
|
+
portalLink?: string;
|
|
2003
|
+
}
|
|
2004
|
+
|
|
2005
|
+
/** The rule result adjusted with baseline. */
|
|
2006
|
+
export interface BaselineAdjustedResult {
|
|
2007
|
+
/** Baseline details. */
|
|
2008
|
+
baseline?: Baseline;
|
|
2009
|
+
/** The rule result status. */
|
|
2010
|
+
status?: RuleStatus;
|
|
2011
|
+
/** Results the are not in baseline. */
|
|
2012
|
+
resultsNotInBaseline?: string[][];
|
|
2013
|
+
/** Results the are in baseline. */
|
|
2014
|
+
resultsOnlyInBaseline?: string[][];
|
|
2015
|
+
}
|
|
2016
|
+
|
|
2017
|
+
/** Baseline details. */
|
|
2018
|
+
export interface Baseline {
|
|
2019
|
+
/** Expected results. */
|
|
2020
|
+
expectedResults?: string[][];
|
|
2021
|
+
/** Baseline update time (UTC). */
|
|
2022
|
+
updatedTime?: Date;
|
|
2023
|
+
}
|
|
2024
|
+
|
|
2025
|
+
/** vulnerability assessment rule metadata details. */
|
|
2026
|
+
export interface VaRule {
|
|
2027
|
+
/** The rule Id. */
|
|
2028
|
+
ruleId?: string;
|
|
2029
|
+
/** The rule severity. */
|
|
2030
|
+
severity?: RuleSeverity;
|
|
2031
|
+
/** The rule category. */
|
|
2032
|
+
category?: string;
|
|
2033
|
+
/** The rule type. */
|
|
2034
|
+
ruleType?: RuleType;
|
|
2035
|
+
/** The rule title. */
|
|
2036
|
+
title?: string;
|
|
2037
|
+
/** The rule description. */
|
|
2038
|
+
description?: string;
|
|
2039
|
+
/** The rule rationale. */
|
|
2040
|
+
rationale?: string;
|
|
2041
|
+
/** The rule query details. */
|
|
2042
|
+
queryCheck?: QueryCheck;
|
|
2043
|
+
/** The benchmark references. */
|
|
2044
|
+
benchmarkReferences?: BenchmarkReference[];
|
|
2045
|
+
}
|
|
2046
|
+
|
|
2047
|
+
/** The rule query details. */
|
|
2048
|
+
export interface QueryCheck {
|
|
2049
|
+
/** The rule query. */
|
|
2050
|
+
query?: string;
|
|
2051
|
+
/** Expected result. */
|
|
2052
|
+
expectedResult?: string[][];
|
|
2053
|
+
/** Column names of expected result. */
|
|
2054
|
+
columnNames?: string[];
|
|
2055
|
+
}
|
|
2056
|
+
|
|
2057
|
+
/** The benchmark references. */
|
|
2058
|
+
export interface BenchmarkReference {
|
|
2059
|
+
/** The benchmark name. */
|
|
2060
|
+
benchmark?: string;
|
|
2061
|
+
/** The benchmark reference. */
|
|
2062
|
+
reference?: string;
|
|
2063
|
+
}
|
|
2064
|
+
|
|
2065
|
+
/** A list of vulnerability assessment scan results. */
|
|
2066
|
+
export interface ScanResults {
|
|
2067
|
+
/** List of vulnerability assessment scan results. */
|
|
2068
|
+
value?: ScanResult[];
|
|
2069
|
+
}
|
|
2070
|
+
|
|
2071
|
+
/** Rule results input. */
|
|
2072
|
+
export interface RuleResultsInput {
|
|
2073
|
+
/** Take results from latest scan. */
|
|
2074
|
+
latestScan?: boolean;
|
|
2075
|
+
/**
|
|
2076
|
+
* Expected results to be inserted into the baseline.
|
|
2077
|
+
* Leave this field empty it LatestScan == true.
|
|
2078
|
+
*/
|
|
2079
|
+
results?: string[][];
|
|
2080
|
+
}
|
|
2081
|
+
|
|
2082
|
+
/** Rule results properties. */
|
|
2083
|
+
export interface RuleResultsProperties {
|
|
2084
|
+
/** Expected results in the baseline. */
|
|
2085
|
+
results?: string[][];
|
|
2086
|
+
}
|
|
2087
|
+
|
|
2088
|
+
/** A list of rules results. */
|
|
2089
|
+
export interface RulesResults {
|
|
2090
|
+
/** List of rule results. */
|
|
2091
|
+
value?: RuleResults[];
|
|
2092
|
+
}
|
|
2093
|
+
|
|
2094
|
+
/** Rules results input. */
|
|
2095
|
+
export interface RulesResultsInput {
|
|
2096
|
+
/** Take results from latest scan. */
|
|
2097
|
+
latestScan?: boolean;
|
|
2098
|
+
/**
|
|
2099
|
+
* Expected results to be inserted into the baseline.
|
|
2100
|
+
* Leave this field empty it LatestScan == true.
|
|
2101
|
+
*/
|
|
2102
|
+
results?: { [propertyName: string]: string[][] };
|
|
2103
|
+
}
|
|
2104
|
+
|
|
2105
|
+
/** List of security connectors response. */
|
|
2106
|
+
export interface SecurityConnectorsList {
|
|
2107
|
+
/** The list of security connectors under the given scope. */
|
|
2108
|
+
value: SecurityConnector[];
|
|
2109
|
+
/**
|
|
2110
|
+
* The URI to fetch the next page.
|
|
2111
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2112
|
+
*/
|
|
2113
|
+
readonly nextLink?: string;
|
|
2114
|
+
}
|
|
2115
|
+
|
|
2116
|
+
/** The security offering details */
|
|
2117
|
+
export interface CloudOffering {
|
|
2118
|
+
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
2119
|
+
offeringType:
|
|
2120
|
+
| "CspmMonitorAws"
|
|
2121
|
+
| "DefenderForContainersAws"
|
|
2122
|
+
| "DefenderForServersAws"
|
|
2123
|
+
| "DefenderForDatabasesAws"
|
|
2124
|
+
| "InformationProtectionAws"
|
|
2125
|
+
| "CspmMonitorGcp"
|
|
2126
|
+
| "DefenderForServersGcp"
|
|
2127
|
+
| "DefenderForDatabasesGcp"
|
|
2128
|
+
| "DefenderForContainersGcp"
|
|
2129
|
+
| "CspmMonitorGithub"
|
|
2130
|
+
| "CspmMonitorAzureDevOps"
|
|
2131
|
+
| "DefenderCspmAws"
|
|
2132
|
+
| "DefenderCspmGcp"
|
|
2133
|
+
| "DefenderForDevOpsGithub"
|
|
2134
|
+
| "DefenderForDevOpsAzureDevOps"
|
|
2135
|
+
| "CspmMonitorGitLab"
|
|
2136
|
+
| "DefenderForDevOpsGitLab";
|
|
2137
|
+
/**
|
|
2138
|
+
* The offering description.
|
|
2139
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2140
|
+
*/
|
|
2141
|
+
readonly description?: string;
|
|
2142
|
+
}
|
|
2143
|
+
|
|
2144
|
+
/** The security connector environment data. */
|
|
2145
|
+
export interface EnvironmentData {
|
|
2146
|
+
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
2147
|
+
environmentType:
|
|
2148
|
+
| "AwsAccount"
|
|
2149
|
+
| "GcpProject"
|
|
2150
|
+
| "GithubScope"
|
|
2151
|
+
| "AzureDevOpsScope"
|
|
2152
|
+
| "GitlabScope";
|
|
2153
|
+
}
|
|
2154
|
+
|
|
2155
|
+
/** List of SecurityOperator response. */
|
|
2156
|
+
export interface SecurityOperatorList {
|
|
2157
|
+
/** List of SecurityOperator configurations */
|
|
2158
|
+
value: SecurityOperator[];
|
|
2159
|
+
}
|
|
2160
|
+
|
|
2161
|
+
/** Identity for the resource. */
|
|
2162
|
+
export interface Identity {
|
|
2163
|
+
/**
|
|
2164
|
+
* The principal ID of resource identity.
|
|
2165
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2166
|
+
*/
|
|
2167
|
+
readonly principalId?: string;
|
|
2168
|
+
/**
|
|
2169
|
+
* The tenant ID of resource.
|
|
2170
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2171
|
+
*/
|
|
2172
|
+
readonly tenantId?: string;
|
|
2173
|
+
/** The identity type. */
|
|
2174
|
+
type?: "SystemAssigned";
|
|
2175
|
+
}
|
|
2176
|
+
|
|
2177
|
+
/** CVSS details */
|
|
2178
|
+
export interface Cvss {
|
|
2179
|
+
/**
|
|
2180
|
+
* CVSS base
|
|
2181
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2182
|
+
*/
|
|
2183
|
+
readonly base?: number;
|
|
2184
|
+
}
|
|
2185
|
+
|
|
2186
|
+
/** CVE details */
|
|
2187
|
+
export interface Cve {
|
|
2188
|
+
/**
|
|
2189
|
+
* CVE title
|
|
2190
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2191
|
+
*/
|
|
2192
|
+
readonly title?: string;
|
|
2193
|
+
/**
|
|
2194
|
+
* Link url
|
|
2195
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2196
|
+
*/
|
|
2197
|
+
readonly link?: string;
|
|
2198
|
+
}
|
|
2199
|
+
|
|
2200
|
+
/** Vendor reference */
|
|
2201
|
+
export interface VendorReference {
|
|
1996
2202
|
/**
|
|
1997
2203
|
* Link title
|
|
1998
2204
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
@@ -2046,7 +2252,27 @@ export interface SecureScoreControlScore {
|
|
|
2046
2252
|
readonly percentage?: number;
|
|
2047
2253
|
}
|
|
2048
2254
|
|
|
2049
|
-
/**
|
|
2255
|
+
/** Governance rule's condition */
|
|
2256
|
+
export interface Condition {
|
|
2257
|
+
/** The governance rule Condition's Property, e.g. Severity or AssessmentKey, see examples */
|
|
2258
|
+
property?: string;
|
|
2259
|
+
/** The governance rule Condition's Value like severity Low, High or assessments keys, see examples */
|
|
2260
|
+
value?: string;
|
|
2261
|
+
/** The governance rule Condition's Operator, for example Equals for severity or In for list of assessments, see examples */
|
|
2262
|
+
operator?: GovernanceRuleConditionOperator;
|
|
2263
|
+
}
|
|
2264
|
+
|
|
2265
|
+
/** Application's condition */
|
|
2266
|
+
export interface ApplicationCondition {
|
|
2267
|
+
/** The application Condition's Property, e.g. ID, see examples */
|
|
2268
|
+
property?: string;
|
|
2269
|
+
/** The application Condition's Value like IDs that contain some string, see examples */
|
|
2270
|
+
value?: string;
|
|
2271
|
+
/** The application Condition's Operator, for example Contains for id or In for list of possible IDs, see examples */
|
|
2272
|
+
operator?: ApplicationConditionOperator;
|
|
2273
|
+
}
|
|
2274
|
+
|
|
2275
|
+
/** The AWS organization data */
|
|
2050
2276
|
export interface AwsOrganizationalData {
|
|
2051
2277
|
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
2052
2278
|
organizationMembershipType: "Organization" | "Member";
|
|
@@ -2069,6 +2295,11 @@ export interface GcpProjectDetails {
|
|
|
2069
2295
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2070
2296
|
*/
|
|
2071
2297
|
readonly workloadIdentityPoolId?: string;
|
|
2298
|
+
/**
|
|
2299
|
+
* GCP project name
|
|
2300
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2301
|
+
*/
|
|
2302
|
+
readonly projectName?: string;
|
|
2072
2303
|
}
|
|
2073
2304
|
|
|
2074
2305
|
/** The native cloud connection configuration */
|
|
@@ -2125,6 +2356,16 @@ export interface DefenderForServersAwsOfferingArcAutoProvisioning {
|
|
|
2125
2356
|
enabled?: boolean;
|
|
2126
2357
|
/** The cloud role ARN in AWS for this feature */
|
|
2127
2358
|
cloudRoleArn?: string;
|
|
2359
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2360
|
+
configuration?: DefenderForServersAwsOfferingArcAutoProvisioningConfiguration;
|
|
2361
|
+
}
|
|
2362
|
+
|
|
2363
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2364
|
+
export interface DefenderForServersAwsOfferingArcAutoProvisioningConfiguration {
|
|
2365
|
+
/** Optional HTTP proxy endpoint to use for the Arc agent */
|
|
2366
|
+
proxy?: string;
|
|
2367
|
+
/** Optional Arc private link scope resource id to link the Arc agent */
|
|
2368
|
+
privateLinkScope?: string;
|
|
2128
2369
|
}
|
|
2129
2370
|
|
|
2130
2371
|
/** The Vulnerability Assessment autoprovisioning configuration */
|
|
@@ -2167,7 +2408,7 @@ export interface DefenderForServersAwsOfferingVmScanners {
|
|
|
2167
2408
|
export interface DefenderForServersAwsOfferingVmScannersConfiguration {
|
|
2168
2409
|
/** The cloud role ARN in AWS for this feature */
|
|
2169
2410
|
cloudRoleArn?: string;
|
|
2170
|
-
/** The scanning mode for the
|
|
2411
|
+
/** The scanning mode for the VM scan. */
|
|
2171
2412
|
scanningMode?: ScanningMode;
|
|
2172
2413
|
/** VM tags that indicates that VM should not be scanned */
|
|
2173
2414
|
exclusionTags?: { [propertyName: string]: string };
|
|
@@ -2179,6 +2420,16 @@ export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning {
|
|
|
2179
2420
|
enabled?: boolean;
|
|
2180
2421
|
/** The cloud role ARN in AWS for this feature */
|
|
2181
2422
|
cloudRoleArn?: string;
|
|
2423
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2424
|
+
configuration?: DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration;
|
|
2425
|
+
}
|
|
2426
|
+
|
|
2427
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2428
|
+
export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioningConfiguration {
|
|
2429
|
+
/** Optional http proxy endpoint to use for the Arc agent */
|
|
2430
|
+
proxy?: string;
|
|
2431
|
+
/** Optional Arc private link scope resource id to link the Arc agent */
|
|
2432
|
+
privateLinkScope?: string;
|
|
2182
2433
|
}
|
|
2183
2434
|
|
|
2184
2435
|
/** The RDS configuration */
|
|
@@ -2189,6 +2440,14 @@ export interface DefenderFoDatabasesAwsOfferingRds {
|
|
|
2189
2440
|
cloudRoleArn?: string;
|
|
2190
2441
|
}
|
|
2191
2442
|
|
|
2443
|
+
/** The databases data security posture management (DSPM) configuration */
|
|
2444
|
+
export interface DefenderFoDatabasesAwsOfferingDatabasesDspm {
|
|
2445
|
+
/** Is databases data security posture management (DSPM) protection enabled */
|
|
2446
|
+
enabled?: boolean;
|
|
2447
|
+
/** The cloud role ARN in AWS for this feature */
|
|
2448
|
+
cloudRoleArn?: string;
|
|
2449
|
+
}
|
|
2450
|
+
|
|
2192
2451
|
/** The native cloud connection configuration */
|
|
2193
2452
|
export interface InformationProtectionAwsOfferingInformationProtection {
|
|
2194
2453
|
/** The cloud role ARN in AWS for this feature */
|
|
@@ -2215,6 +2474,16 @@ export interface DefenderForServersGcpOfferingDefenderForServers {
|
|
|
2215
2474
|
export interface DefenderForServersGcpOfferingArcAutoProvisioning {
|
|
2216
2475
|
/** Is arc auto provisioning enabled */
|
|
2217
2476
|
enabled?: boolean;
|
|
2477
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2478
|
+
configuration?: DefenderForServersGcpOfferingArcAutoProvisioningConfiguration;
|
|
2479
|
+
}
|
|
2480
|
+
|
|
2481
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2482
|
+
export interface DefenderForServersGcpOfferingArcAutoProvisioningConfiguration {
|
|
2483
|
+
/** Optional HTTP proxy endpoint to use for the Arc agent */
|
|
2484
|
+
proxy?: string;
|
|
2485
|
+
/** Optional Arc private link scope resource id to link the Arc agent */
|
|
2486
|
+
privateLinkScope?: string;
|
|
2218
2487
|
}
|
|
2219
2488
|
|
|
2220
2489
|
/** The Vulnerability Assessment autoprovisioning configuration */
|
|
@@ -2245,10 +2514,36 @@ export interface DefenderForServersGcpOfferingSubPlan {
|
|
|
2245
2514
|
type?: SubPlan;
|
|
2246
2515
|
}
|
|
2247
2516
|
|
|
2517
|
+
/** The Microsoft Defender for Server VM scanning configuration */
|
|
2518
|
+
export interface DefenderForServersGcpOfferingVmScanners {
|
|
2519
|
+
/** Is Microsoft Defender for Server VM scanning enabled */
|
|
2520
|
+
enabled?: boolean;
|
|
2521
|
+
/** configuration for Microsoft Defender for Server VM scanning */
|
|
2522
|
+
configuration?: DefenderForServersGcpOfferingVmScannersConfiguration;
|
|
2523
|
+
}
|
|
2524
|
+
|
|
2525
|
+
/** configuration for Microsoft Defender for Server VM scanning */
|
|
2526
|
+
export interface DefenderForServersGcpOfferingVmScannersConfiguration {
|
|
2527
|
+
/** The scanning mode for the VM scan. */
|
|
2528
|
+
scanningMode?: ScanningMode;
|
|
2529
|
+
/** VM tags that indicate that VM should not be scanned */
|
|
2530
|
+
exclusionTags?: { [propertyName: string]: string };
|
|
2531
|
+
}
|
|
2532
|
+
|
|
2248
2533
|
/** The ARC autoprovisioning configuration */
|
|
2249
2534
|
export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning {
|
|
2250
2535
|
/** Is arc auto provisioning enabled */
|
|
2251
2536
|
enabled?: boolean;
|
|
2537
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2538
|
+
configuration?: DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration;
|
|
2539
|
+
}
|
|
2540
|
+
|
|
2541
|
+
/** Configuration for servers Arc auto provisioning */
|
|
2542
|
+
export interface DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration {
|
|
2543
|
+
/** Optional http proxy endpoint to use for the Arc agent */
|
|
2544
|
+
proxy?: string;
|
|
2545
|
+
/** Optional Arc private link scope resource id to link the Arc agent */
|
|
2546
|
+
privateLinkScope?: string;
|
|
2252
2547
|
}
|
|
2253
2548
|
|
|
2254
2549
|
/** The native cloud connection configuration */
|
|
@@ -2287,30 +2582,26 @@ export interface DefenderCspmAwsOfferingVmScanners {
|
|
|
2287
2582
|
export interface DefenderCspmAwsOfferingVmScannersConfiguration {
|
|
2288
2583
|
/** The cloud role ARN in AWS for this feature */
|
|
2289
2584
|
cloudRoleArn?: string;
|
|
2290
|
-
/** The scanning mode for the
|
|
2585
|
+
/** The scanning mode for the VM scan. */
|
|
2291
2586
|
scanningMode?: ScanningMode;
|
|
2292
2587
|
/** VM tags that indicates that VM should not be scanned */
|
|
2293
2588
|
exclusionTags?: { [propertyName: string]: string };
|
|
2294
2589
|
}
|
|
2295
2590
|
|
|
2296
|
-
/**
|
|
2297
|
-
export interface
|
|
2298
|
-
/**
|
|
2299
|
-
|
|
2300
|
-
/** The
|
|
2301
|
-
|
|
2302
|
-
/** The governance rule Condition's Operator, for example Equals for severity or In for list of assessments, see examples */
|
|
2303
|
-
operator?: GovernanceRuleConditionOperator;
|
|
2591
|
+
/** The Microsoft Defender Data Sensitivity discovery configuration */
|
|
2592
|
+
export interface DefenderCspmAwsOfferingDataSensitivityDiscovery {
|
|
2593
|
+
/** Is Microsoft Defender Data Sensitivity discovery enabled */
|
|
2594
|
+
enabled?: boolean;
|
|
2595
|
+
/** The cloud role ARN in AWS for this feature */
|
|
2596
|
+
cloudRoleArn?: string;
|
|
2304
2597
|
}
|
|
2305
2598
|
|
|
2306
|
-
/**
|
|
2307
|
-
export interface
|
|
2308
|
-
/**
|
|
2309
|
-
|
|
2310
|
-
/** The
|
|
2311
|
-
|
|
2312
|
-
/** The application Condition's Operator, for example Contains for id or In for list of possible IDs, see examples */
|
|
2313
|
-
operator?: ApplicationConditionOperator;
|
|
2599
|
+
/** The databases DSPM configuration */
|
|
2600
|
+
export interface DefenderCspmAwsOfferingDatabasesDspm {
|
|
2601
|
+
/** Is databases DSPM protection enabled */
|
|
2602
|
+
enabled?: boolean;
|
|
2603
|
+
/** The cloud role ARN in AWS for this feature */
|
|
2604
|
+
cloudRoleArn?: string;
|
|
2314
2605
|
}
|
|
2315
2606
|
|
|
2316
2607
|
/** The resource of the configuration or data needed to onboard the machine to MDE */
|
|
@@ -2382,9 +2673,9 @@ export interface ComplianceResult extends Resource {
|
|
|
2382
2673
|
readonly resourceStatus?: ResourceStatus;
|
|
2383
2674
|
}
|
|
2384
2675
|
|
|
2385
|
-
/** Microsoft Defender for Cloud is provided in two pricing tiers: free and standard
|
|
2676
|
+
/** Microsoft Defender for Cloud is provided in two pricing tiers: free and standard. The standard tier offers advanced security capabilities, while the free tier offers basic security features. */
|
|
2386
2677
|
export interface Pricing extends Resource {
|
|
2387
|
-
/** The pricing tier value. Microsoft Defender for Cloud is provided in two pricing tiers: free and standard
|
|
2678
|
+
/** The pricing tier value. Microsoft Defender for Cloud is provided in two pricing tiers: free and standard. The standard tier offers advanced security capabilities, while the free tier offers basic security features. */
|
|
2388
2679
|
pricingTier?: PricingTier;
|
|
2389
2680
|
/** The sub-plan selected for a Standard pricing configuration, when more than one sub-plan is available. Each sub-plan enables a set of security features. When not specified, full plan is applied. */
|
|
2390
2681
|
subPlan?: string;
|
|
@@ -2393,6 +2684,11 @@ export interface Pricing extends Resource {
|
|
|
2393
2684
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2394
2685
|
*/
|
|
2395
2686
|
readonly freeTrialRemainingTime?: string;
|
|
2687
|
+
/**
|
|
2688
|
+
* Optional. If `pricingTier` is `Standard` then this property holds the date of the last time the `pricingTier` was set to `Standard`, when available (e.g 2023-03-01T12:42:42.1921106Z).
|
|
2689
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2690
|
+
*/
|
|
2691
|
+
readonly enablementTime?: Date;
|
|
2396
2692
|
/**
|
|
2397
2693
|
* Optional. True if the plan is deprecated. If there are replacing plans they will appear in `replacedBy` property
|
|
2398
2694
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
@@ -2403,6 +2699,8 @@ export interface Pricing extends Resource {
|
|
|
2403
2699
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
2404
2700
|
*/
|
|
2405
2701
|
readonly replacedBy?: string[];
|
|
2702
|
+
/** Optional. List of extensions offered under a plan. */
|
|
2703
|
+
extensions?: Extension[];
|
|
2406
2704
|
}
|
|
2407
2705
|
|
|
2408
2706
|
/** The Advanced Threat Protection resource. */
|
|
@@ -3192,24 +3490,6 @@ export interface ConnectorSetting extends Resource {
|
|
|
3192
3490
|
authenticationDetails?: AuthenticationDetailsPropertiesUnion;
|
|
3193
3491
|
}
|
|
3194
3492
|
|
|
3195
|
-
/** A vulnerability assessment scan record. */
|
|
3196
|
-
export interface Scan extends Resource {
|
|
3197
|
-
/** A vulnerability assessment scan record properties. */
|
|
3198
|
-
properties?: ScanProperties;
|
|
3199
|
-
}
|
|
3200
|
-
|
|
3201
|
-
/** A vulnerability assessment scan result for a single rule. */
|
|
3202
|
-
export interface ScanResult extends Resource {
|
|
3203
|
-
/** A vulnerability assessment scan result properties for a single rule. */
|
|
3204
|
-
properties?: ScanResultProperties;
|
|
3205
|
-
}
|
|
3206
|
-
|
|
3207
|
-
/** Rule results. */
|
|
3208
|
-
export interface RuleResults extends Resource {
|
|
3209
|
-
/** Rule results properties. */
|
|
3210
|
-
properties?: RuleResultsProperties;
|
|
3211
|
-
}
|
|
3212
|
-
|
|
3213
3493
|
/** Security alert */
|
|
3214
3494
|
export interface Alert extends Resource {
|
|
3215
3495
|
/**
|
|
@@ -3298,7 +3578,7 @@ export interface Alert extends Resource {
|
|
|
3298
3578
|
*/
|
|
3299
3579
|
readonly timeGeneratedUtc?: Date;
|
|
3300
3580
|
/**
|
|
3301
|
-
* The name of the product which published this alert (
|
|
3581
|
+
* The name of the product which published this alert (Microsoft Sentinel, Microsoft Defender for Identity, Microsoft Defender for Endpoint, Microsoft Defender for Office, Microsoft Defender for Cloud Apps, and so on).
|
|
3302
3582
|
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
3303
3583
|
*/
|
|
3304
3584
|
readonly productName?: string;
|
|
@@ -3377,17 +3657,22 @@ export interface Software extends Resource {
|
|
|
3377
3657
|
firstSeenAt?: string;
|
|
3378
3658
|
}
|
|
3379
3659
|
|
|
3380
|
-
/**
|
|
3660
|
+
/** Governance rule over a given scope */
|
|
3381
3661
|
export interface GovernanceRule extends Resource {
|
|
3382
|
-
/**
|
|
3662
|
+
/**
|
|
3663
|
+
* The tenantId (GUID)
|
|
3664
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
3665
|
+
*/
|
|
3666
|
+
readonly tenantId?: string;
|
|
3667
|
+
/** Display name of the governance rule */
|
|
3383
3668
|
displayName?: string;
|
|
3384
|
-
/**
|
|
3669
|
+
/** Description of the governance rule */
|
|
3385
3670
|
description?: string;
|
|
3386
3671
|
/** Governance rule remediation timeframe - this is the time that will affect on the grace-period duration e.g. 7.00:00:00 - means 7 days */
|
|
3387
3672
|
remediationTimeframe?: string;
|
|
3388
3673
|
/** Defines whether there is a grace period on the governance rule */
|
|
3389
3674
|
isGracePeriod?: boolean;
|
|
3390
|
-
/** The governance rule priority, priority to the lower number. Rules with the same priority on the same
|
|
3675
|
+
/** The governance rule priority, priority to the lower number. Rules with the same priority on the same scope will not be allowed */
|
|
3391
3676
|
rulePriority?: number;
|
|
3392
3677
|
/** Defines whether the rule is active/inactive */
|
|
3393
3678
|
isDisabled?: boolean;
|
|
@@ -3395,15 +3680,21 @@ export interface GovernanceRule extends Resource {
|
|
|
3395
3680
|
ruleType?: GovernanceRuleType;
|
|
3396
3681
|
/** The governance rule source, what the rule affects, e.g. Assessments */
|
|
3397
3682
|
sourceResourceType?: GovernanceRuleSourceResourceType;
|
|
3683
|
+
/** Excluded scopes, filter out the descendants of the scope (on management scopes) */
|
|
3684
|
+
excludedScopes?: string[];
|
|
3398
3685
|
/** The governance rule conditionSets - see examples */
|
|
3399
3686
|
conditionSets?: Record<string, unknown>[];
|
|
3400
|
-
/**
|
|
3687
|
+
/** Defines whether the rule is management scope rule (master connector as a single scope or management scope) */
|
|
3688
|
+
includeMemberScopes?: boolean;
|
|
3689
|
+
/** The owner source for the governance rule - e.g. Manually by user@contoso.com - see example */
|
|
3401
3690
|
ownerSource?: GovernanceRuleOwnerSource;
|
|
3402
3691
|
/** The email notifications settings for the governance rule, states whether to disable notifications for mangers and owners */
|
|
3403
3692
|
governanceEmailNotification?: GovernanceRuleEmailNotification;
|
|
3693
|
+
/** The governance rule metadata */
|
|
3694
|
+
metadata?: GovernanceRuleMetadata;
|
|
3404
3695
|
}
|
|
3405
3696
|
|
|
3406
|
-
/**
|
|
3697
|
+
/** Governance assignment over a given scope */
|
|
3407
3698
|
export interface GovernanceAssignment extends Resource {
|
|
3408
3699
|
/** The Owner for the governance assignment - e.g. user@contoso.com - see example */
|
|
3409
3700
|
owner?: string;
|
|
@@ -3439,6 +3730,46 @@ export interface ApiCollectionResponse extends Resource {
|
|
|
3439
3730
|
additionalData?: { [propertyName: string]: string };
|
|
3440
3731
|
}
|
|
3441
3732
|
|
|
3733
|
+
/** The health report resource */
|
|
3734
|
+
export interface HealthReport extends Resource {
|
|
3735
|
+
/** The resource details of the health report */
|
|
3736
|
+
resourceDetails?: ResourceDetailsAutoGenerated;
|
|
3737
|
+
/** The environment details of the resource */
|
|
3738
|
+
environmentDetails?: EnvironmentDetails;
|
|
3739
|
+
/** The classification of the health report */
|
|
3740
|
+
healthDataClassification?: HealthDataClassification;
|
|
3741
|
+
/** The status of the health report */
|
|
3742
|
+
status?: StatusAutoGenerated;
|
|
3743
|
+
/** The affected defenders plans by unhealthy report */
|
|
3744
|
+
affectedDefendersPlans?: string[];
|
|
3745
|
+
/** A collection of the issues in the report */
|
|
3746
|
+
issues?: Issue[];
|
|
3747
|
+
}
|
|
3748
|
+
|
|
3749
|
+
/** A vulnerability assessment scan record. */
|
|
3750
|
+
export interface Scan extends Resource {
|
|
3751
|
+
/** A vulnerability assessment scan record properties. */
|
|
3752
|
+
properties?: ScanProperties;
|
|
3753
|
+
}
|
|
3754
|
+
|
|
3755
|
+
/** A vulnerability assessment scan result for a single rule. */
|
|
3756
|
+
export interface ScanResult extends Resource {
|
|
3757
|
+
/** A vulnerability assessment scan result properties for a single rule. */
|
|
3758
|
+
properties?: ScanResultProperties;
|
|
3759
|
+
}
|
|
3760
|
+
|
|
3761
|
+
/** Rule results. */
|
|
3762
|
+
export interface RuleResults extends Resource {
|
|
3763
|
+
/** Rule results properties. */
|
|
3764
|
+
properties?: RuleResultsProperties;
|
|
3765
|
+
}
|
|
3766
|
+
|
|
3767
|
+
/** Security operator under a given subscription and pricing */
|
|
3768
|
+
export interface SecurityOperator extends Resource {
|
|
3769
|
+
/** Identity for the resource. */
|
|
3770
|
+
identity?: Identity;
|
|
3771
|
+
}
|
|
3772
|
+
|
|
3442
3773
|
/** Security assessment metadata */
|
|
3443
3774
|
export interface SecurityAssessmentMetadata extends Resource {
|
|
3444
3775
|
/** User friendly display name of the assessment */
|
|
@@ -3881,6 +4212,8 @@ export interface DefenderFoDatabasesAwsOffering extends CloudOffering {
|
|
|
3881
4212
|
arcAutoProvisioning?: DefenderFoDatabasesAwsOfferingArcAutoProvisioning;
|
|
3882
4213
|
/** The RDS configuration */
|
|
3883
4214
|
rds?: DefenderFoDatabasesAwsOfferingRds;
|
|
4215
|
+
/** The databases data security posture management (DSPM) configuration */
|
|
4216
|
+
databasesDspm?: DefenderFoDatabasesAwsOfferingDatabasesDspm;
|
|
3884
4217
|
}
|
|
3885
4218
|
|
|
3886
4219
|
/** The information protection for AWS offering */
|
|
@@ -3913,6 +4246,8 @@ export interface DefenderForServersGcpOffering extends CloudOffering {
|
|
|
3913
4246
|
mdeAutoProvisioning?: DefenderForServersGcpOfferingMdeAutoProvisioning;
|
|
3914
4247
|
/** configuration for the servers offering subPlan */
|
|
3915
4248
|
subPlan?: DefenderForServersGcpOfferingSubPlan;
|
|
4249
|
+
/** The Microsoft Defender for Server VM scanning configuration */
|
|
4250
|
+
vmScanners?: DefenderForServersGcpOfferingVmScanners;
|
|
3916
4251
|
}
|
|
3917
4252
|
|
|
3918
4253
|
/** The Defender for Databases GCP offering configurations */
|
|
@@ -3953,12 +4288,16 @@ export interface CspmMonitorAzureDevOpsOffering extends CloudOffering {
|
|
|
3953
4288
|
offeringType: "CspmMonitorAzureDevOps";
|
|
3954
4289
|
}
|
|
3955
4290
|
|
|
3956
|
-
/** The CSPM P1 for
|
|
4291
|
+
/** The CSPM P1 for AWS offering */
|
|
3957
4292
|
export interface DefenderCspmAwsOffering extends CloudOffering {
|
|
3958
4293
|
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
3959
4294
|
offeringType: "DefenderCspmAws";
|
|
3960
4295
|
/** The Microsoft Defender for Server VM scanning configuration */
|
|
3961
4296
|
vmScanners?: DefenderCspmAwsOfferingVmScanners;
|
|
4297
|
+
/** The Microsoft Defender Data Sensitivity discovery configuration */
|
|
4298
|
+
dataSensitivityDiscovery?: DefenderCspmAwsOfferingDataSensitivityDiscovery;
|
|
4299
|
+
/** The databases DSPM configuration */
|
|
4300
|
+
databasesDspm?: DefenderCspmAwsOfferingDatabasesDspm;
|
|
3962
4301
|
}
|
|
3963
4302
|
|
|
3964
4303
|
/** The CSPM P1 for GCP offering */
|
|
@@ -3979,12 +4318,31 @@ export interface DefenderForDevOpsAzureDevOpsOffering extends CloudOffering {
|
|
|
3979
4318
|
offeringType: "DefenderForDevOpsAzureDevOps";
|
|
3980
4319
|
}
|
|
3981
4320
|
|
|
3982
|
-
/** The
|
|
4321
|
+
/** The CSPM (Cloud security posture management) monitoring for gitlab offering */
|
|
4322
|
+
export interface CspmMonitorGitLabOffering extends CloudOffering {
|
|
4323
|
+
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
4324
|
+
offeringType: "CspmMonitorGitLab";
|
|
4325
|
+
}
|
|
4326
|
+
|
|
4327
|
+
/** The Defender for DevOps for Gitlab offering */
|
|
4328
|
+
export interface DefenderForDevOpsGitLabOffering extends CloudOffering {
|
|
4329
|
+
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
4330
|
+
offeringType: "DefenderForDevOpsGitLab";
|
|
4331
|
+
}
|
|
4332
|
+
|
|
4333
|
+
/** The AWS connector environment data */
|
|
3983
4334
|
export interface AwsEnvironmentData extends EnvironmentData {
|
|
3984
4335
|
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
3985
4336
|
environmentType: "AwsAccount";
|
|
3986
4337
|
/** The AWS account's organizational data */
|
|
3987
4338
|
organizationalData?: AwsOrganizationalDataUnion;
|
|
4339
|
+
/** list of regions to scan */
|
|
4340
|
+
regions?: string[];
|
|
4341
|
+
/**
|
|
4342
|
+
* The AWS account name
|
|
4343
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
4344
|
+
*/
|
|
4345
|
+
readonly accountName?: string;
|
|
3988
4346
|
}
|
|
3989
4347
|
|
|
3990
4348
|
/** The GCP project connector environment data */
|
|
@@ -4009,6 +4367,12 @@ export interface AzureDevOpsScopeEnvironmentData extends EnvironmentData {
|
|
|
4009
4367
|
environmentType: "AzureDevOpsScope";
|
|
4010
4368
|
}
|
|
4011
4369
|
|
|
4370
|
+
/** The GitLab scope connector's environment data */
|
|
4371
|
+
export interface GitlabScopeEnvironmentData extends EnvironmentData {
|
|
4372
|
+
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
4373
|
+
environmentType: "GitlabScope";
|
|
4374
|
+
}
|
|
4375
|
+
|
|
4012
4376
|
/** The external security solution properties for CEF solutions */
|
|
4013
4377
|
export interface CefSolutionProperties
|
|
4014
4378
|
extends ExternalSecuritySolutionProperties {
|
|
@@ -4028,7 +4392,7 @@ export interface AadSolutionProperties
|
|
|
4028
4392
|
extends ExternalSecuritySolutionProperties,
|
|
4029
4393
|
AadConnectivityStateAutoGenerated {}
|
|
4030
4394
|
|
|
4031
|
-
/** The
|
|
4395
|
+
/** The AWS organization data for the master account */
|
|
4032
4396
|
export interface AwsOrganizationalDataMaster extends AwsOrganizationalData {
|
|
4033
4397
|
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
4034
4398
|
organizationMembershipType: "Organization";
|
|
@@ -4038,7 +4402,7 @@ export interface AwsOrganizationalDataMaster extends AwsOrganizationalData {
|
|
|
4038
4402
|
excludedAccountIds?: string[];
|
|
4039
4403
|
}
|
|
4040
4404
|
|
|
4041
|
-
/** The
|
|
4405
|
+
/** The AWS organization data for the member account */
|
|
4042
4406
|
export interface AwsOrganizationalDataMember extends AwsOrganizationalData {
|
|
4043
4407
|
/** Polymorphic discriminator, which specifies the different types this object can be */
|
|
4044
4408
|
organizationMembershipType: "Member";
|
|
@@ -4057,6 +4421,11 @@ export interface GcpOrganizationalDataOrganization
|
|
|
4057
4421
|
serviceAccountEmailAddress?: string;
|
|
4058
4422
|
/** The GCP workload identity provider id which represents the permissions required to auto provision security connectors */
|
|
4059
4423
|
workloadIdentityProviderId?: string;
|
|
4424
|
+
/**
|
|
4425
|
+
* GCP organization name
|
|
4426
|
+
* NOTE: This property will not be serialized. It can only be populated by the server.
|
|
4427
|
+
*/
|
|
4428
|
+
readonly organizationName?: string;
|
|
4060
4429
|
}
|
|
4061
4430
|
|
|
4062
4431
|
/** The gcpOrganization data for the member account */
|
|
@@ -4331,26 +4700,20 @@ export interface ProcessNotAllowed extends AllowlistCustomAlertRule {
|
|
|
4331
4700
|
ruleType: "ProcessNotAllowed";
|
|
4332
4701
|
}
|
|
4333
4702
|
|
|
4334
|
-
/** Defines headers for
|
|
4335
|
-
export interface
|
|
4336
|
-
/** Location URL for the
|
|
4337
|
-
location?: string;
|
|
4338
|
-
}
|
|
4339
|
-
|
|
4340
|
-
/** Defines headers for GovernanceRules_ruleIdExecuteSingleSecurityConnector operation. */
|
|
4341
|
-
export interface GovernanceRulesRuleIdExecuteSingleSecurityConnectorHeaders {
|
|
4342
|
-
/** Location URL for the execution status */
|
|
4703
|
+
/** Defines headers for GovernanceRules_delete operation. */
|
|
4704
|
+
export interface GovernanceRulesDeleteHeaders {
|
|
4705
|
+
/** Location URL for the deletion status */
|
|
4343
4706
|
location?: string;
|
|
4344
4707
|
}
|
|
4345
4708
|
|
|
4346
|
-
/** Defines headers for
|
|
4347
|
-
export interface
|
|
4709
|
+
/** Defines headers for GovernanceRules_execute operation. */
|
|
4710
|
+
export interface GovernanceRulesExecuteHeaders {
|
|
4348
4711
|
/** Location URL for the execution status */
|
|
4349
4712
|
location?: string;
|
|
4350
4713
|
}
|
|
4351
4714
|
|
|
4352
|
-
/** Defines headers for
|
|
4353
|
-
export interface
|
|
4715
|
+
/** Defines headers for GovernanceRules_operationResults operation. */
|
|
4716
|
+
export interface GovernanceRulesOperationResultsHeaders {
|
|
4354
4717
|
/** Location URL for the execution status */
|
|
4355
4718
|
location?: string;
|
|
4356
4719
|
}
|
|
@@ -4460,9 +4823,45 @@ export enum KnownPricingTier {
|
|
|
4460
4823
|
*/
|
|
4461
4824
|
export type PricingTier = string;
|
|
4462
4825
|
|
|
4826
|
+
/** Known values of {@link IsEnabled} that the service accepts. */
|
|
4827
|
+
export enum KnownIsEnabled {
|
|
4828
|
+
/** Indicates the extension is enabled */
|
|
4829
|
+
True = "True",
|
|
4830
|
+
/** Indicates the extension is disabled */
|
|
4831
|
+
False = "False"
|
|
4832
|
+
}
|
|
4833
|
+
|
|
4834
|
+
/**
|
|
4835
|
+
* Defines values for IsEnabled. \
|
|
4836
|
+
* {@link KnownIsEnabled} can be used interchangeably with IsEnabled,
|
|
4837
|
+
* this enum contains the known values that the service supports.
|
|
4838
|
+
* ### Known values supported by the service
|
|
4839
|
+
* **True**: Indicates the extension is enabled \
|
|
4840
|
+
* **False**: Indicates the extension is disabled
|
|
4841
|
+
*/
|
|
4842
|
+
export type IsEnabled = string;
|
|
4843
|
+
|
|
4844
|
+
/** Known values of {@link Code} that the service accepts. */
|
|
4845
|
+
export enum KnownCode {
|
|
4846
|
+
/** Extension was created\/updated successfully. */
|
|
4847
|
+
Succeeded = "Succeeded",
|
|
4848
|
+
/** Extension was not created\/updated successfully. See operation status message for more details. */
|
|
4849
|
+
Failed = "Failed"
|
|
4850
|
+
}
|
|
4851
|
+
|
|
4852
|
+
/**
|
|
4853
|
+
* Defines values for Code. \
|
|
4854
|
+
* {@link KnownCode} can be used interchangeably with Code,
|
|
4855
|
+
* this enum contains the known values that the service supports.
|
|
4856
|
+
* ### Known values supported by the service
|
|
4857
|
+
* **Succeeded**: Extension was created\/updated successfully. \
|
|
4858
|
+
* **Failed**: Extension was not created\/updated successfully. See operation status message for more details.
|
|
4859
|
+
*/
|
|
4860
|
+
export type Code = string;
|
|
4861
|
+
|
|
4463
4862
|
/** Known values of {@link ValueType} that the service accepts. */
|
|
4464
4863
|
export enum KnownValueType {
|
|
4465
|
-
/** An IP range in CIDR format (e.g. '192.168.0.1
|
|
4864
|
+
/** An IP range in CIDR format (e.g. '192.168.0.1\/8'). */
|
|
4466
4865
|
IpCidr = "IpCidr",
|
|
4467
4866
|
/** Any string value. */
|
|
4468
4867
|
String = "String"
|
|
@@ -4548,13 +4947,13 @@ export enum KnownRecommendationType {
|
|
|
4548
4947
|
IoTIpfilterPermissiveRule = "IoT_IPFilter_PermissiveRule",
|
|
4549
4948
|
/** A listening endpoint was found on the device. */
|
|
4550
4949
|
IoTOpenPorts = "IoT_OpenPorts",
|
|
4551
|
-
/** An Allowed firewall policy was found (INPUT
|
|
4950
|
+
/** An Allowed firewall policy was found (INPUT\/OUTPUT). The policy should Deny all traffic by default and define rules to allow necessary communication to\/from the device. */
|
|
4552
4951
|
IoTPermissiveFirewallPolicy = "IoT_PermissiveFirewallPolicy",
|
|
4553
4952
|
/** A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. */
|
|
4554
4953
|
IoTPermissiveInputFirewallRules = "IoT_PermissiveInputFirewallRules",
|
|
4555
4954
|
/** A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. */
|
|
4556
4955
|
IoTPermissiveOutputFirewallRules = "IoT_PermissiveOutputFirewallRules",
|
|
4557
|
-
/** Edge module is configured to run in privileged mode, with extensive Linux capabilities or with host-level network access (send
|
|
4956
|
+
/** Edge module is configured to run in privileged mode, with extensive Linux capabilities or with host-level network access (send\/receive data to host machine). */
|
|
4558
4957
|
IoTPrivilegedDockerOptions = "IoT_PrivilegedDockerOptions",
|
|
4559
4958
|
/** Same authentication credentials to the IoT Hub used by multiple devices. This could indicate an illegitimate device impersonating a legitimate device. It also exposes the risk of device impersonation by an attacker. */
|
|
4560
4959
|
IoTSharedCredentials = "IoT_SharedCredentials",
|
|
@@ -6068,152 +6467,38 @@ export enum KnownPermissionProperty {
|
|
|
6068
6467
|
GCPSecurityCenterAdminViewer = "GCP::Security Center Admin Viewer"
|
|
6069
6468
|
}
|
|
6070
6469
|
|
|
6071
|
-
/**
|
|
6072
|
-
* Defines values for PermissionProperty. \
|
|
6073
|
-
* {@link KnownPermissionProperty} can be used interchangeably with PermissionProperty,
|
|
6074
|
-
* this enum contains the known values that the service supports.
|
|
6075
|
-
* ### Known values supported by the service
|
|
6076
|
-
* **AWS::AWSSecurityHubReadOnlyAccess**: This permission provides read only access to AWS Security Hub resources. \
|
|
6077
|
-
* **AWS::SecurityAudit**: This permission grants access to read security configuration metadata. \
|
|
6078
|
-
* **AWS::AmazonSSMAutomationRole**: The permission provides for EC2 Automation service to execute activities defined within Automation documents. \
|
|
6079
|
-
* **GCP::Security Center Admin Viewer**: This permission provides read only access to GCP Security Command Center.
|
|
6080
|
-
*/
|
|
6081
|
-
export type PermissionProperty = string;
|
|
6082
|
-
|
|
6083
|
-
/** Known values of {@link AuthenticationType} that the service accepts. */
|
|
6084
|
-
export enum KnownAuthenticationType {
|
|
6085
|
-
/** AWS cloud account connector user credentials authentication */
|
|
6086
|
-
AwsCreds = "awsCreds",
|
|
6087
|
-
/** AWS account connector assume role authentication */
|
|
6088
|
-
AwsAssumeRole = "awsAssumeRole",
|
|
6089
|
-
/** GCP account connector service to service authentication */
|
|
6090
|
-
GcpCredentials = "gcpCredentials"
|
|
6091
|
-
}
|
|
6092
|
-
|
|
6093
|
-
/**
|
|
6094
|
-
* Defines values for AuthenticationType. \
|
|
6095
|
-
* {@link KnownAuthenticationType} can be used interchangeably with AuthenticationType,
|
|
6096
|
-
* this enum contains the known values that the service supports.
|
|
6097
|
-
* ### Known values supported by the service
|
|
6098
|
-
* **awsCreds**: AWS cloud account connector user credentials authentication \
|
|
6099
|
-
* **awsAssumeRole**: AWS account connector assume role authentication \
|
|
6100
|
-
* **gcpCredentials**: GCP account connector service to service authentication
|
|
6101
|
-
*/
|
|
6102
|
-
export type AuthenticationType = string;
|
|
6103
|
-
|
|
6104
|
-
/** Known values of {@link ScanTriggerType} that the service accepts. */
|
|
6105
|
-
export enum KnownScanTriggerType {
|
|
6106
|
-
/** OnDemand */
|
|
6107
|
-
OnDemand = "OnDemand",
|
|
6108
|
-
/** Recurring */
|
|
6109
|
-
Recurring = "Recurring"
|
|
6110
|
-
}
|
|
6111
|
-
|
|
6112
|
-
/**
|
|
6113
|
-
* Defines values for ScanTriggerType. \
|
|
6114
|
-
* {@link KnownScanTriggerType} can be used interchangeably with ScanTriggerType,
|
|
6115
|
-
* this enum contains the known values that the service supports.
|
|
6116
|
-
* ### Known values supported by the service
|
|
6117
|
-
* **OnDemand**: OnDemand \
|
|
6118
|
-
* **Recurring**: Recurring
|
|
6119
|
-
*/
|
|
6120
|
-
export type ScanTriggerType = string;
|
|
6121
|
-
|
|
6122
|
-
/** Known values of {@link ScanState} that the service accepts. */
|
|
6123
|
-
export enum KnownScanState {
|
|
6124
|
-
/** Failed */
|
|
6125
|
-
Failed = "Failed",
|
|
6126
|
-
/** FailedToRun */
|
|
6127
|
-
FailedToRun = "FailedToRun",
|
|
6128
|
-
/** InProgress */
|
|
6129
|
-
InProgress = "InProgress",
|
|
6130
|
-
/** Passed */
|
|
6131
|
-
Passed = "Passed"
|
|
6132
|
-
}
|
|
6133
|
-
|
|
6134
|
-
/**
|
|
6135
|
-
* Defines values for ScanState. \
|
|
6136
|
-
* {@link KnownScanState} can be used interchangeably with ScanState,
|
|
6137
|
-
* this enum contains the known values that the service supports.
|
|
6138
|
-
* ### Known values supported by the service
|
|
6139
|
-
* **Failed**: Failed \
|
|
6140
|
-
* **FailedToRun**: FailedToRun \
|
|
6141
|
-
* **InProgress**: InProgress \
|
|
6142
|
-
* **Passed**: Passed
|
|
6143
|
-
*/
|
|
6144
|
-
export type ScanState = string;
|
|
6145
|
-
|
|
6146
|
-
/** Known values of {@link RuleStatus} that the service accepts. */
|
|
6147
|
-
export enum KnownRuleStatus {
|
|
6148
|
-
/** NonFinding */
|
|
6149
|
-
NonFinding = "NonFinding",
|
|
6150
|
-
/** Finding */
|
|
6151
|
-
Finding = "Finding",
|
|
6152
|
-
/** InternalError */
|
|
6153
|
-
InternalError = "InternalError"
|
|
6154
|
-
}
|
|
6155
|
-
|
|
6156
|
-
/**
|
|
6157
|
-
* Defines values for RuleStatus. \
|
|
6158
|
-
* {@link KnownRuleStatus} can be used interchangeably with RuleStatus,
|
|
6159
|
-
* this enum contains the known values that the service supports.
|
|
6160
|
-
* ### Known values supported by the service
|
|
6161
|
-
* **NonFinding**: NonFinding \
|
|
6162
|
-
* **Finding**: Finding \
|
|
6163
|
-
* **InternalError**: InternalError
|
|
6164
|
-
*/
|
|
6165
|
-
export type RuleStatus = string;
|
|
6166
|
-
|
|
6167
|
-
/** Known values of {@link RuleSeverity} that the service accepts. */
|
|
6168
|
-
export enum KnownRuleSeverity {
|
|
6169
|
-
/** High */
|
|
6170
|
-
High = "High",
|
|
6171
|
-
/** Medium */
|
|
6172
|
-
Medium = "Medium",
|
|
6173
|
-
/** Low */
|
|
6174
|
-
Low = "Low",
|
|
6175
|
-
/** Informational */
|
|
6176
|
-
Informational = "Informational",
|
|
6177
|
-
/** Obsolete */
|
|
6178
|
-
Obsolete = "Obsolete"
|
|
6179
|
-
}
|
|
6180
|
-
|
|
6181
|
-
/**
|
|
6182
|
-
* Defines values for RuleSeverity. \
|
|
6183
|
-
* {@link KnownRuleSeverity} can be used interchangeably with RuleSeverity,
|
|
6470
|
+
/**
|
|
6471
|
+
* Defines values for PermissionProperty. \
|
|
6472
|
+
* {@link KnownPermissionProperty} can be used interchangeably with PermissionProperty,
|
|
6184
6473
|
* this enum contains the known values that the service supports.
|
|
6185
6474
|
* ### Known values supported by the service
|
|
6186
|
-
* **
|
|
6187
|
-
* **
|
|
6188
|
-
* **
|
|
6189
|
-
* **
|
|
6190
|
-
* **Obsolete**: Obsolete
|
|
6475
|
+
* **AWS::AWSSecurityHubReadOnlyAccess**: This permission provides read only access to AWS Security Hub resources. \
|
|
6476
|
+
* **AWS::SecurityAudit**: This permission grants access to read security configuration metadata. \
|
|
6477
|
+
* **AWS::AmazonSSMAutomationRole**: The permission provides for EC2 Automation service to execute activities defined within Automation documents. \
|
|
6478
|
+
* **GCP::Security Center Admin Viewer**: This permission provides read only access to GCP Security Command Center.
|
|
6191
6479
|
*/
|
|
6192
|
-
export type
|
|
6480
|
+
export type PermissionProperty = string;
|
|
6193
6481
|
|
|
6194
|
-
/** Known values of {@link
|
|
6195
|
-
export enum
|
|
6196
|
-
/**
|
|
6197
|
-
|
|
6198
|
-
/**
|
|
6199
|
-
|
|
6200
|
-
/**
|
|
6201
|
-
|
|
6202
|
-
/** NegativeList */
|
|
6203
|
-
NegativeList = "NegativeList"
|
|
6482
|
+
/** Known values of {@link AuthenticationType} that the service accepts. */
|
|
6483
|
+
export enum KnownAuthenticationType {
|
|
6484
|
+
/** AWS cloud account connector user credentials authentication */
|
|
6485
|
+
AwsCreds = "awsCreds",
|
|
6486
|
+
/** AWS account connector assume role authentication */
|
|
6487
|
+
AwsAssumeRole = "awsAssumeRole",
|
|
6488
|
+
/** GCP account connector service to service authentication */
|
|
6489
|
+
GcpCredentials = "gcpCredentials"
|
|
6204
6490
|
}
|
|
6205
6491
|
|
|
6206
6492
|
/**
|
|
6207
|
-
* Defines values for
|
|
6208
|
-
* {@link
|
|
6493
|
+
* Defines values for AuthenticationType. \
|
|
6494
|
+
* {@link KnownAuthenticationType} can be used interchangeably with AuthenticationType,
|
|
6209
6495
|
* this enum contains the known values that the service supports.
|
|
6210
6496
|
* ### Known values supported by the service
|
|
6211
|
-
* **
|
|
6212
|
-
* **
|
|
6213
|
-
* **
|
|
6214
|
-
* **NegativeList**: NegativeList
|
|
6497
|
+
* **awsCreds**: AWS cloud account connector user credentials authentication \
|
|
6498
|
+
* **awsAssumeRole**: AWS account connector assume role authentication \
|
|
6499
|
+
* **gcpCredentials**: GCP account connector service to service authentication
|
|
6215
6500
|
*/
|
|
6216
|
-
export type
|
|
6501
|
+
export type AuthenticationType = string;
|
|
6217
6502
|
|
|
6218
6503
|
/** Known values of {@link AlertSeverity} that the service accepts. */
|
|
6219
6504
|
export enum KnownAlertSeverity {
|
|
@@ -6243,7 +6528,7 @@ export type AlertSeverity = string;
|
|
|
6243
6528
|
export enum KnownIntent {
|
|
6244
6529
|
/** Unknown */
|
|
6245
6530
|
Unknown = "Unknown",
|
|
6246
|
-
/** PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https
|
|
6531
|
+
/** PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https:\//attack.mitre.org\/matrices\/pre\/). */
|
|
6247
6532
|
PreAttack = "PreAttack",
|
|
6248
6533
|
/** InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. */
|
|
6249
6534
|
InitialAccess = "InitialAccess",
|
|
@@ -6308,128 +6593,374 @@ export enum KnownResourceIdentifierType {
|
|
|
6308
6593
|
}
|
|
6309
6594
|
|
|
6310
6595
|
/**
|
|
6311
|
-
* Defines values for ResourceIdentifierType. \
|
|
6312
|
-
* {@link KnownResourceIdentifierType} can be used interchangeably with ResourceIdentifierType,
|
|
6596
|
+
* Defines values for ResourceIdentifierType. \
|
|
6597
|
+
* {@link KnownResourceIdentifierType} can be used interchangeably with ResourceIdentifierType,
|
|
6598
|
+
* this enum contains the known values that the service supports.
|
|
6599
|
+
* ### Known values supported by the service
|
|
6600
|
+
* **AzureResource** \
|
|
6601
|
+
* **LogAnalytics**
|
|
6602
|
+
*/
|
|
6603
|
+
export type ResourceIdentifierType = string;
|
|
6604
|
+
|
|
6605
|
+
/** Known values of {@link AlertStatus} that the service accepts. */
|
|
6606
|
+
export enum KnownAlertStatus {
|
|
6607
|
+
/** An alert which doesn't specify a value is assigned the status 'Active' */
|
|
6608
|
+
Active = "Active",
|
|
6609
|
+
/** An alert which is in handling state */
|
|
6610
|
+
InProgress = "InProgress",
|
|
6611
|
+
/** Alert closed after handling */
|
|
6612
|
+
Resolved = "Resolved",
|
|
6613
|
+
/** Alert dismissed as false positive */
|
|
6614
|
+
Dismissed = "Dismissed"
|
|
6615
|
+
}
|
|
6616
|
+
|
|
6617
|
+
/**
|
|
6618
|
+
* Defines values for AlertStatus. \
|
|
6619
|
+
* {@link KnownAlertStatus} can be used interchangeably with AlertStatus,
|
|
6620
|
+
* this enum contains the known values that the service supports.
|
|
6621
|
+
* ### Known values supported by the service
|
|
6622
|
+
* **Active**: An alert which doesn't specify a value is assigned the status 'Active' \
|
|
6623
|
+
* **InProgress**: An alert which is in handling state \
|
|
6624
|
+
* **Resolved**: Alert closed after handling \
|
|
6625
|
+
* **Dismissed**: Alert dismissed as false positive
|
|
6626
|
+
*/
|
|
6627
|
+
export type AlertStatus = string;
|
|
6628
|
+
|
|
6629
|
+
/** Known values of {@link Kind} that the service accepts. */
|
|
6630
|
+
export enum KnownKind {
|
|
6631
|
+
/** Simulate alerts according to bundles */
|
|
6632
|
+
Bundles = "Bundles"
|
|
6633
|
+
}
|
|
6634
|
+
|
|
6635
|
+
/**
|
|
6636
|
+
* Defines values for Kind. \
|
|
6637
|
+
* {@link KnownKind} can be used interchangeably with Kind,
|
|
6638
|
+
* this enum contains the known values that the service supports.
|
|
6639
|
+
* ### Known values supported by the service
|
|
6640
|
+
* **Bundles**: Simulate alerts according to bundles
|
|
6641
|
+
*/
|
|
6642
|
+
export type Kind = string;
|
|
6643
|
+
|
|
6644
|
+
/** Known values of {@link SettingKind} that the service accepts. */
|
|
6645
|
+
export enum KnownSettingKind {
|
|
6646
|
+
/** DataExportSettings */
|
|
6647
|
+
DataExportSettings = "DataExportSettings",
|
|
6648
|
+
/** AlertSuppressionSetting */
|
|
6649
|
+
AlertSuppressionSetting = "AlertSuppressionSetting",
|
|
6650
|
+
/** AlertSyncSettings */
|
|
6651
|
+
AlertSyncSettings = "AlertSyncSettings"
|
|
6652
|
+
}
|
|
6653
|
+
|
|
6654
|
+
/**
|
|
6655
|
+
* Defines values for SettingKind. \
|
|
6656
|
+
* {@link KnownSettingKind} can be used interchangeably with SettingKind,
|
|
6657
|
+
* this enum contains the known values that the service supports.
|
|
6658
|
+
* ### Known values supported by the service
|
|
6659
|
+
* **DataExportSettings** \
|
|
6660
|
+
* **AlertSuppressionSetting** \
|
|
6661
|
+
* **AlertSyncSettings**
|
|
6662
|
+
*/
|
|
6663
|
+
export type SettingKind = string;
|
|
6664
|
+
|
|
6665
|
+
/** Known values of {@link SettingName} that the service accepts. */
|
|
6666
|
+
export enum KnownSettingName {
|
|
6667
|
+
/** Mcas */
|
|
6668
|
+
Mcas = "MCAS",
|
|
6669
|
+
/** Wdatp */
|
|
6670
|
+
Wdatp = "WDATP",
|
|
6671
|
+
/** WdatpExcludeLinuxPublicPreview */
|
|
6672
|
+
WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW",
|
|
6673
|
+
/** WdatpUnifiedSolution */
|
|
6674
|
+
WdatpUnifiedSolution = "WDATP_UNIFIED_SOLUTION",
|
|
6675
|
+
/** Sentinel */
|
|
6676
|
+
Sentinel = "Sentinel"
|
|
6677
|
+
}
|
|
6678
|
+
|
|
6679
|
+
/**
|
|
6680
|
+
* Defines values for SettingName. \
|
|
6681
|
+
* {@link KnownSettingName} can be used interchangeably with SettingName,
|
|
6682
|
+
* this enum contains the known values that the service supports.
|
|
6683
|
+
* ### Known values supported by the service
|
|
6684
|
+
* **MCAS** \
|
|
6685
|
+
* **WDATP** \
|
|
6686
|
+
* **WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW** \
|
|
6687
|
+
* **WDATP_UNIFIED_SOLUTION** \
|
|
6688
|
+
* **Sentinel**
|
|
6689
|
+
*/
|
|
6690
|
+
export type SettingName = string;
|
|
6691
|
+
|
|
6692
|
+
/** Known values of {@link EndOfSupportStatus} that the service accepts. */
|
|
6693
|
+
export enum KnownEndOfSupportStatus {
|
|
6694
|
+
/** None */
|
|
6695
|
+
None = "None",
|
|
6696
|
+
/** NoLongerSupported */
|
|
6697
|
+
NoLongerSupported = "noLongerSupported",
|
|
6698
|
+
/** VersionNoLongerSupported */
|
|
6699
|
+
VersionNoLongerSupported = "versionNoLongerSupported",
|
|
6700
|
+
/** UpcomingNoLongerSupported */
|
|
6701
|
+
UpcomingNoLongerSupported = "upcomingNoLongerSupported",
|
|
6702
|
+
/** UpcomingVersionNoLongerSupported */
|
|
6703
|
+
UpcomingVersionNoLongerSupported = "upcomingVersionNoLongerSupported"
|
|
6704
|
+
}
|
|
6705
|
+
|
|
6706
|
+
/**
|
|
6707
|
+
* Defines values for EndOfSupportStatus. \
|
|
6708
|
+
* {@link KnownEndOfSupportStatus} can be used interchangeably with EndOfSupportStatus,
|
|
6709
|
+
* this enum contains the known values that the service supports.
|
|
6710
|
+
* ### Known values supported by the service
|
|
6711
|
+
* **None** \
|
|
6712
|
+
* **noLongerSupported** \
|
|
6713
|
+
* **versionNoLongerSupported** \
|
|
6714
|
+
* **upcomingNoLongerSupported** \
|
|
6715
|
+
* **upcomingVersionNoLongerSupported**
|
|
6716
|
+
*/
|
|
6717
|
+
export type EndOfSupportStatus = string;
|
|
6718
|
+
|
|
6719
|
+
/** Known values of {@link GovernanceRuleType} that the service accepts. */
|
|
6720
|
+
export enum KnownGovernanceRuleType {
|
|
6721
|
+
/** The source of the rule type definition is integrated */
|
|
6722
|
+
Integrated = "Integrated",
|
|
6723
|
+
/** The source of the rule type definition is ServiceNow */
|
|
6724
|
+
ServiceNow = "ServiceNow"
|
|
6725
|
+
}
|
|
6726
|
+
|
|
6727
|
+
/**
|
|
6728
|
+
* Defines values for GovernanceRuleType. \
|
|
6729
|
+
* {@link KnownGovernanceRuleType} can be used interchangeably with GovernanceRuleType,
|
|
6730
|
+
* this enum contains the known values that the service supports.
|
|
6731
|
+
* ### Known values supported by the service
|
|
6732
|
+
* **Integrated**: The source of the rule type definition is integrated \
|
|
6733
|
+
* **ServiceNow**: The source of the rule type definition is ServiceNow
|
|
6734
|
+
*/
|
|
6735
|
+
export type GovernanceRuleType = string;
|
|
6736
|
+
|
|
6737
|
+
/** Known values of {@link GovernanceRuleSourceResourceType} that the service accepts. */
|
|
6738
|
+
export enum KnownGovernanceRuleSourceResourceType {
|
|
6739
|
+
/** The source of the governance rule is assessments */
|
|
6740
|
+
Assessments = "Assessments"
|
|
6741
|
+
}
|
|
6742
|
+
|
|
6743
|
+
/**
|
|
6744
|
+
* Defines values for GovernanceRuleSourceResourceType. \
|
|
6745
|
+
* {@link KnownGovernanceRuleSourceResourceType} can be used interchangeably with GovernanceRuleSourceResourceType,
|
|
6746
|
+
* this enum contains the known values that the service supports.
|
|
6747
|
+
* ### Known values supported by the service
|
|
6748
|
+
* **Assessments**: The source of the governance rule is assessments
|
|
6749
|
+
*/
|
|
6750
|
+
export type GovernanceRuleSourceResourceType = string;
|
|
6751
|
+
|
|
6752
|
+
/** Known values of {@link GovernanceRuleOwnerSourceType} that the service accepts. */
|
|
6753
|
+
export enum KnownGovernanceRuleOwnerSourceType {
|
|
6754
|
+
/** The rule source type defined using resource tag */
|
|
6755
|
+
ByTag = "ByTag",
|
|
6756
|
+
/** The rule source type defined manually */
|
|
6757
|
+
Manually = "Manually"
|
|
6758
|
+
}
|
|
6759
|
+
|
|
6760
|
+
/**
|
|
6761
|
+
* Defines values for GovernanceRuleOwnerSourceType. \
|
|
6762
|
+
* {@link KnownGovernanceRuleOwnerSourceType} can be used interchangeably with GovernanceRuleOwnerSourceType,
|
|
6763
|
+
* this enum contains the known values that the service supports.
|
|
6764
|
+
* ### Known values supported by the service
|
|
6765
|
+
* **ByTag**: The rule source type defined using resource tag \
|
|
6766
|
+
* **Manually**: The rule source type defined manually
|
|
6767
|
+
*/
|
|
6768
|
+
export type GovernanceRuleOwnerSourceType = string;
|
|
6769
|
+
|
|
6770
|
+
/** Known values of {@link OperationResult} that the service accepts. */
|
|
6771
|
+
export enum KnownOperationResult {
|
|
6772
|
+
/** The operation succeeded */
|
|
6773
|
+
Succeeded = "Succeeded",
|
|
6774
|
+
/** The operation failed */
|
|
6775
|
+
Failed = "Failed",
|
|
6776
|
+
/** The operation canceled */
|
|
6777
|
+
Canceled = "Canceled"
|
|
6778
|
+
}
|
|
6779
|
+
|
|
6780
|
+
/**
|
|
6781
|
+
* Defines values for OperationResult. \
|
|
6782
|
+
* {@link KnownOperationResult} can be used interchangeably with OperationResult,
|
|
6783
|
+
* this enum contains the known values that the service supports.
|
|
6784
|
+
* ### Known values supported by the service
|
|
6785
|
+
* **Succeeded**: The operation succeeded \
|
|
6786
|
+
* **Failed**: The operation failed \
|
|
6787
|
+
* **Canceled**: The operation canceled
|
|
6788
|
+
*/
|
|
6789
|
+
export type OperationResult = string;
|
|
6790
|
+
|
|
6791
|
+
/** Known values of {@link ApplicationSourceResourceType} that the service accepts. */
|
|
6792
|
+
export enum KnownApplicationSourceResourceType {
|
|
6793
|
+
/** The source of the application is assessments */
|
|
6794
|
+
Assessments = "Assessments"
|
|
6795
|
+
}
|
|
6796
|
+
|
|
6797
|
+
/**
|
|
6798
|
+
* Defines values for ApplicationSourceResourceType. \
|
|
6799
|
+
* {@link KnownApplicationSourceResourceType} can be used interchangeably with ApplicationSourceResourceType,
|
|
6800
|
+
* this enum contains the known values that the service supports.
|
|
6801
|
+
* ### Known values supported by the service
|
|
6802
|
+
* **Assessments**: The source of the application is assessments
|
|
6803
|
+
*/
|
|
6804
|
+
export type ApplicationSourceResourceType = string;
|
|
6805
|
+
|
|
6806
|
+
/** Known values of {@link ScopeName} that the service accepts. */
|
|
6807
|
+
export enum KnownScopeName {
|
|
6808
|
+
/** Connectors */
|
|
6809
|
+
Connectors = "Connectors",
|
|
6810
|
+
/** Clusters */
|
|
6811
|
+
Clusters = "Clusters",
|
|
6812
|
+
/** VirtualMachines */
|
|
6813
|
+
VirtualMachines = "VirtualMachines",
|
|
6814
|
+
/** Unknown */
|
|
6815
|
+
Unknown = "Unknown"
|
|
6816
|
+
}
|
|
6817
|
+
|
|
6818
|
+
/**
|
|
6819
|
+
* Defines values for ScopeName. \
|
|
6820
|
+
* {@link KnownScopeName} can be used interchangeably with ScopeName,
|
|
6821
|
+
* this enum contains the known values that the service supports.
|
|
6822
|
+
* ### Known values supported by the service
|
|
6823
|
+
* **Connectors** \
|
|
6824
|
+
* **Clusters** \
|
|
6825
|
+
* **VirtualMachines** \
|
|
6826
|
+
* **Unknown**
|
|
6827
|
+
*/
|
|
6828
|
+
export type ScopeName = string;
|
|
6829
|
+
|
|
6830
|
+
/** Known values of {@link StatusName} that the service accepts. */
|
|
6831
|
+
export enum KnownStatusName {
|
|
6832
|
+
/** Healthy */
|
|
6833
|
+
Healthy = "Healthy",
|
|
6834
|
+
/** NotHealthy */
|
|
6835
|
+
NotHealthy = "NotHealthy",
|
|
6836
|
+
/** NotApplicable */
|
|
6837
|
+
NotApplicable = "NotApplicable"
|
|
6838
|
+
}
|
|
6839
|
+
|
|
6840
|
+
/**
|
|
6841
|
+
* Defines values for StatusName. \
|
|
6842
|
+
* {@link KnownStatusName} can be used interchangeably with StatusName,
|
|
6313
6843
|
* this enum contains the known values that the service supports.
|
|
6314
6844
|
* ### Known values supported by the service
|
|
6315
|
-
* **
|
|
6316
|
-
* **
|
|
6845
|
+
* **Healthy** \
|
|
6846
|
+
* **NotHealthy** \
|
|
6847
|
+
* **NotApplicable**
|
|
6317
6848
|
*/
|
|
6318
|
-
export type
|
|
6849
|
+
export type StatusName = string;
|
|
6319
6850
|
|
|
6320
|
-
/** Known values of {@link
|
|
6321
|
-
export enum
|
|
6322
|
-
/**
|
|
6323
|
-
|
|
6324
|
-
/**
|
|
6325
|
-
|
|
6326
|
-
/** Alert closed after handling */
|
|
6327
|
-
Resolved = "Resolved",
|
|
6328
|
-
/** Alert dismissed as false positive */
|
|
6329
|
-
Dismissed = "Dismissed"
|
|
6851
|
+
/** Known values of {@link ScanTriggerType} that the service accepts. */
|
|
6852
|
+
export enum KnownScanTriggerType {
|
|
6853
|
+
/** OnDemand */
|
|
6854
|
+
OnDemand = "OnDemand",
|
|
6855
|
+
/** Recurring */
|
|
6856
|
+
Recurring = "Recurring"
|
|
6330
6857
|
}
|
|
6331
6858
|
|
|
6332
6859
|
/**
|
|
6333
|
-
* Defines values for
|
|
6334
|
-
* {@link
|
|
6860
|
+
* Defines values for ScanTriggerType. \
|
|
6861
|
+
* {@link KnownScanTriggerType} can be used interchangeably with ScanTriggerType,
|
|
6335
6862
|
* this enum contains the known values that the service supports.
|
|
6336
6863
|
* ### Known values supported by the service
|
|
6337
|
-
* **
|
|
6338
|
-
* **
|
|
6339
|
-
* **Resolved**: Alert closed after handling \
|
|
6340
|
-
* **Dismissed**: Alert dismissed as false positive
|
|
6864
|
+
* **OnDemand**: OnDemand \
|
|
6865
|
+
* **Recurring**: Recurring
|
|
6341
6866
|
*/
|
|
6342
|
-
export type
|
|
6867
|
+
export type ScanTriggerType = string;
|
|
6343
6868
|
|
|
6344
|
-
/** Known values of {@link
|
|
6345
|
-
export enum
|
|
6346
|
-
/**
|
|
6347
|
-
|
|
6869
|
+
/** Known values of {@link ScanState} that the service accepts. */
|
|
6870
|
+
export enum KnownScanState {
|
|
6871
|
+
/** Failed */
|
|
6872
|
+
Failed = "Failed",
|
|
6873
|
+
/** FailedToRun */
|
|
6874
|
+
FailedToRun = "FailedToRun",
|
|
6875
|
+
/** InProgress */
|
|
6876
|
+
InProgress = "InProgress",
|
|
6877
|
+
/** Passed */
|
|
6878
|
+
Passed = "Passed"
|
|
6348
6879
|
}
|
|
6349
6880
|
|
|
6350
6881
|
/**
|
|
6351
|
-
* Defines values for
|
|
6352
|
-
* {@link
|
|
6882
|
+
* Defines values for ScanState. \
|
|
6883
|
+
* {@link KnownScanState} can be used interchangeably with ScanState,
|
|
6353
6884
|
* this enum contains the known values that the service supports.
|
|
6354
6885
|
* ### Known values supported by the service
|
|
6355
|
-
* **
|
|
6886
|
+
* **Failed**: Failed \
|
|
6887
|
+
* **FailedToRun**: FailedToRun \
|
|
6888
|
+
* **InProgress**: InProgress \
|
|
6889
|
+
* **Passed**: Passed
|
|
6356
6890
|
*/
|
|
6357
|
-
export type
|
|
6891
|
+
export type ScanState = string;
|
|
6358
6892
|
|
|
6359
|
-
/** Known values of {@link
|
|
6360
|
-
export enum
|
|
6361
|
-
/**
|
|
6362
|
-
|
|
6363
|
-
/**
|
|
6364
|
-
|
|
6365
|
-
/**
|
|
6366
|
-
|
|
6893
|
+
/** Known values of {@link RuleStatus} that the service accepts. */
|
|
6894
|
+
export enum KnownRuleStatus {
|
|
6895
|
+
/** NonFinding */
|
|
6896
|
+
NonFinding = "NonFinding",
|
|
6897
|
+
/** Finding */
|
|
6898
|
+
Finding = "Finding",
|
|
6899
|
+
/** InternalError */
|
|
6900
|
+
InternalError = "InternalError"
|
|
6367
6901
|
}
|
|
6368
6902
|
|
|
6369
6903
|
/**
|
|
6370
|
-
* Defines values for
|
|
6371
|
-
* {@link
|
|
6904
|
+
* Defines values for RuleStatus. \
|
|
6905
|
+
* {@link KnownRuleStatus} can be used interchangeably with RuleStatus,
|
|
6372
6906
|
* this enum contains the known values that the service supports.
|
|
6373
6907
|
* ### Known values supported by the service
|
|
6374
|
-
* **
|
|
6375
|
-
* **
|
|
6376
|
-
* **
|
|
6908
|
+
* **NonFinding**: NonFinding \
|
|
6909
|
+
* **Finding**: Finding \
|
|
6910
|
+
* **InternalError**: InternalError
|
|
6377
6911
|
*/
|
|
6378
|
-
export type
|
|
6912
|
+
export type RuleStatus = string;
|
|
6379
6913
|
|
|
6380
|
-
/** Known values of {@link
|
|
6381
|
-
export enum
|
|
6382
|
-
/**
|
|
6383
|
-
|
|
6384
|
-
/**
|
|
6385
|
-
|
|
6386
|
-
/**
|
|
6387
|
-
|
|
6388
|
-
/**
|
|
6389
|
-
|
|
6390
|
-
/**
|
|
6391
|
-
|
|
6914
|
+
/** Known values of {@link RuleSeverity} that the service accepts. */
|
|
6915
|
+
export enum KnownRuleSeverity {
|
|
6916
|
+
/** High */
|
|
6917
|
+
High = "High",
|
|
6918
|
+
/** Medium */
|
|
6919
|
+
Medium = "Medium",
|
|
6920
|
+
/** Low */
|
|
6921
|
+
Low = "Low",
|
|
6922
|
+
/** Informational */
|
|
6923
|
+
Informational = "Informational",
|
|
6924
|
+
/** Obsolete */
|
|
6925
|
+
Obsolete = "Obsolete"
|
|
6392
6926
|
}
|
|
6393
6927
|
|
|
6394
6928
|
/**
|
|
6395
|
-
* Defines values for
|
|
6396
|
-
* {@link
|
|
6929
|
+
* Defines values for RuleSeverity. \
|
|
6930
|
+
* {@link KnownRuleSeverity} can be used interchangeably with RuleSeverity,
|
|
6397
6931
|
* this enum contains the known values that the service supports.
|
|
6398
6932
|
* ### Known values supported by the service
|
|
6399
|
-
* **
|
|
6400
|
-
* **
|
|
6401
|
-
* **
|
|
6402
|
-
* **
|
|
6403
|
-
* **
|
|
6933
|
+
* **High**: High \
|
|
6934
|
+
* **Medium**: Medium \
|
|
6935
|
+
* **Low**: Low \
|
|
6936
|
+
* **Informational**: Informational \
|
|
6937
|
+
* **Obsolete**: Obsolete
|
|
6404
6938
|
*/
|
|
6405
|
-
export type
|
|
6939
|
+
export type RuleSeverity = string;
|
|
6406
6940
|
|
|
6407
|
-
/** Known values of {@link
|
|
6408
|
-
export enum
|
|
6409
|
-
/**
|
|
6410
|
-
|
|
6411
|
-
/**
|
|
6412
|
-
|
|
6413
|
-
/**
|
|
6414
|
-
|
|
6415
|
-
/**
|
|
6416
|
-
|
|
6417
|
-
/** UpcomingVersionNoLongerSupported */
|
|
6418
|
-
UpcomingVersionNoLongerSupported = "upcomingVersionNoLongerSupported"
|
|
6941
|
+
/** Known values of {@link RuleType} that the service accepts. */
|
|
6942
|
+
export enum KnownRuleType {
|
|
6943
|
+
/** Binary */
|
|
6944
|
+
Binary = "Binary",
|
|
6945
|
+
/** BaselineExpected */
|
|
6946
|
+
BaselineExpected = "BaselineExpected",
|
|
6947
|
+
/** PositiveList */
|
|
6948
|
+
PositiveList = "PositiveList",
|
|
6949
|
+
/** NegativeList */
|
|
6950
|
+
NegativeList = "NegativeList"
|
|
6419
6951
|
}
|
|
6420
6952
|
|
|
6421
6953
|
/**
|
|
6422
|
-
* Defines values for
|
|
6423
|
-
* {@link
|
|
6954
|
+
* Defines values for RuleType. \
|
|
6955
|
+
* {@link KnownRuleType} can be used interchangeably with RuleType,
|
|
6424
6956
|
* this enum contains the known values that the service supports.
|
|
6425
6957
|
* ### Known values supported by the service
|
|
6426
|
-
* **
|
|
6427
|
-
* **
|
|
6428
|
-
* **
|
|
6429
|
-
* **
|
|
6430
|
-
* **upcomingVersionNoLongerSupported**
|
|
6958
|
+
* **Binary**: Binary \
|
|
6959
|
+
* **BaselineExpected**: BaselineExpected \
|
|
6960
|
+
* **PositiveList**: PositiveList \
|
|
6961
|
+
* **NegativeList**: NegativeList
|
|
6431
6962
|
*/
|
|
6432
|
-
export type
|
|
6963
|
+
export type RuleType = string;
|
|
6433
6964
|
|
|
6434
6965
|
/** Known values of {@link CloudName} that the service accepts. */
|
|
6435
6966
|
export enum KnownCloudName {
|
|
@@ -6442,7 +6973,9 @@ export enum KnownCloudName {
|
|
|
6442
6973
|
/** Github */
|
|
6443
6974
|
Github = "Github",
|
|
6444
6975
|
/** AzureDevOps */
|
|
6445
|
-
AzureDevOps = "AzureDevOps"
|
|
6976
|
+
AzureDevOps = "AzureDevOps",
|
|
6977
|
+
/** GitLab */
|
|
6978
|
+
GitLab = "GitLab"
|
|
6446
6979
|
}
|
|
6447
6980
|
|
|
6448
6981
|
/**
|
|
@@ -6454,7 +6987,8 @@ export enum KnownCloudName {
|
|
|
6454
6987
|
* **AWS** \
|
|
6455
6988
|
* **GCP** \
|
|
6456
6989
|
* **Github** \
|
|
6457
|
-
* **AzureDevOps**
|
|
6990
|
+
* **AzureDevOps** \
|
|
6991
|
+
* **GitLab**
|
|
6458
6992
|
*/
|
|
6459
6993
|
export type CloudName = string;
|
|
6460
6994
|
|
|
@@ -6489,121 +7023,64 @@ export enum KnownOfferingType {
|
|
|
6489
7023
|
/** DefenderForDevOpsGithub */
|
|
6490
7024
|
DefenderForDevOpsGithub = "DefenderForDevOpsGithub",
|
|
6491
7025
|
/** DefenderForDevOpsAzureDevOps */
|
|
6492
|
-
DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps"
|
|
6493
|
-
|
|
6494
|
-
|
|
6495
|
-
/**
|
|
6496
|
-
|
|
6497
|
-
* {@link KnownOfferingType} can be used interchangeably with OfferingType,
|
|
6498
|
-
* this enum contains the known values that the service supports.
|
|
6499
|
-
* ### Known values supported by the service
|
|
6500
|
-
* **CspmMonitorAws** \
|
|
6501
|
-
* **DefenderForContainersAws** \
|
|
6502
|
-
* **DefenderForServersAws** \
|
|
6503
|
-
* **DefenderForDatabasesAws** \
|
|
6504
|
-
* **InformationProtectionAws** \
|
|
6505
|
-
* **CspmMonitorGcp** \
|
|
6506
|
-
* **CspmMonitorGithub** \
|
|
6507
|
-
* **CspmMonitorAzureDevOps** \
|
|
6508
|
-
* **DefenderForServersGcp** \
|
|
6509
|
-
* **DefenderForContainersGcp** \
|
|
6510
|
-
* **DefenderForDatabasesGcp** \
|
|
6511
|
-
* **DefenderCspmAws** \
|
|
6512
|
-
* **DefenderCspmGcp** \
|
|
6513
|
-
* **DefenderForDevOpsGithub** \
|
|
6514
|
-
* **DefenderForDevOpsAzureDevOps**
|
|
6515
|
-
*/
|
|
6516
|
-
export type OfferingType = string;
|
|
6517
|
-
|
|
6518
|
-
/** Known values of {@link EnvironmentType} that the service accepts. */
|
|
6519
|
-
export enum KnownEnvironmentType {
|
|
6520
|
-
/** AwsAccount */
|
|
6521
|
-
AwsAccount = "AwsAccount",
|
|
6522
|
-
/** GcpProject */
|
|
6523
|
-
GcpProject = "GcpProject",
|
|
6524
|
-
/** GithubScope */
|
|
6525
|
-
GithubScope = "GithubScope",
|
|
6526
|
-
/** AzureDevOpsScope */
|
|
6527
|
-
AzureDevOpsScope = "AzureDevOpsScope"
|
|
6528
|
-
}
|
|
6529
|
-
|
|
6530
|
-
/**
|
|
6531
|
-
* Defines values for EnvironmentType. \
|
|
6532
|
-
* {@link KnownEnvironmentType} can be used interchangeably with EnvironmentType,
|
|
6533
|
-
* this enum contains the known values that the service supports.
|
|
6534
|
-
* ### Known values supported by the service
|
|
6535
|
-
* **AwsAccount** \
|
|
6536
|
-
* **GcpProject** \
|
|
6537
|
-
* **GithubScope** \
|
|
6538
|
-
* **AzureDevOpsScope**
|
|
6539
|
-
*/
|
|
6540
|
-
export type EnvironmentType = string;
|
|
6541
|
-
|
|
6542
|
-
/** Known values of {@link GovernanceRuleType} that the service accepts. */
|
|
6543
|
-
export enum KnownGovernanceRuleType {
|
|
6544
|
-
/** The source of the rule type definition is integrated */
|
|
6545
|
-
Integrated = "Integrated",
|
|
6546
|
-
/** The source of the rule type definition is ServiceNow */
|
|
6547
|
-
ServiceNow = "ServiceNow"
|
|
6548
|
-
}
|
|
6549
|
-
|
|
6550
|
-
/**
|
|
6551
|
-
* Defines values for GovernanceRuleType. \
|
|
6552
|
-
* {@link KnownGovernanceRuleType} can be used interchangeably with GovernanceRuleType,
|
|
6553
|
-
* this enum contains the known values that the service supports.
|
|
6554
|
-
* ### Known values supported by the service
|
|
6555
|
-
* **Integrated**: The source of the rule type definition is integrated \
|
|
6556
|
-
* **ServiceNow**: The source of the rule type definition is ServiceNow
|
|
6557
|
-
*/
|
|
6558
|
-
export type GovernanceRuleType = string;
|
|
6559
|
-
|
|
6560
|
-
/** Known values of {@link GovernanceRuleSourceResourceType} that the service accepts. */
|
|
6561
|
-
export enum KnownGovernanceRuleSourceResourceType {
|
|
6562
|
-
/** The source of the governance rule is assessments */
|
|
6563
|
-
Assessments = "Assessments"
|
|
6564
|
-
}
|
|
6565
|
-
|
|
6566
|
-
/**
|
|
6567
|
-
* Defines values for GovernanceRuleSourceResourceType. \
|
|
6568
|
-
* {@link KnownGovernanceRuleSourceResourceType} can be used interchangeably with GovernanceRuleSourceResourceType,
|
|
6569
|
-
* this enum contains the known values that the service supports.
|
|
6570
|
-
* ### Known values supported by the service
|
|
6571
|
-
* **Assessments**: The source of the governance rule is assessments
|
|
6572
|
-
*/
|
|
6573
|
-
export type GovernanceRuleSourceResourceType = string;
|
|
6574
|
-
|
|
6575
|
-
/** Known values of {@link GovernanceRuleOwnerSourceType} that the service accepts. */
|
|
6576
|
-
export enum KnownGovernanceRuleOwnerSourceType {
|
|
6577
|
-
/** The rule source type defined using resource tag */
|
|
6578
|
-
ByTag = "ByTag",
|
|
6579
|
-
/** The rule source type defined manually */
|
|
6580
|
-
Manually = "Manually"
|
|
7026
|
+
DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps",
|
|
7027
|
+
/** CspmMonitorGitLab */
|
|
7028
|
+
CspmMonitorGitLab = "CspmMonitorGitLab",
|
|
7029
|
+
/** DefenderForDevOpsGitLab */
|
|
7030
|
+
DefenderForDevOpsGitLab = "DefenderForDevOpsGitLab"
|
|
6581
7031
|
}
|
|
6582
7032
|
|
|
6583
|
-
/**
|
|
6584
|
-
* Defines values for
|
|
6585
|
-
* {@link
|
|
7033
|
+
/**
|
|
7034
|
+
* Defines values for OfferingType. \
|
|
7035
|
+
* {@link KnownOfferingType} can be used interchangeably with OfferingType,
|
|
6586
7036
|
* this enum contains the known values that the service supports.
|
|
6587
7037
|
* ### Known values supported by the service
|
|
6588
|
-
* **
|
|
6589
|
-
* **
|
|
7038
|
+
* **CspmMonitorAws** \
|
|
7039
|
+
* **DefenderForContainersAws** \
|
|
7040
|
+
* **DefenderForServersAws** \
|
|
7041
|
+
* **DefenderForDatabasesAws** \
|
|
7042
|
+
* **InformationProtectionAws** \
|
|
7043
|
+
* **CspmMonitorGcp** \
|
|
7044
|
+
* **CspmMonitorGithub** \
|
|
7045
|
+
* **CspmMonitorAzureDevOps** \
|
|
7046
|
+
* **DefenderForServersGcp** \
|
|
7047
|
+
* **DefenderForContainersGcp** \
|
|
7048
|
+
* **DefenderForDatabasesGcp** \
|
|
7049
|
+
* **DefenderCspmAws** \
|
|
7050
|
+
* **DefenderCspmGcp** \
|
|
7051
|
+
* **DefenderForDevOpsGithub** \
|
|
7052
|
+
* **DefenderForDevOpsAzureDevOps** \
|
|
7053
|
+
* **CspmMonitorGitLab** \
|
|
7054
|
+
* **DefenderForDevOpsGitLab**
|
|
6590
7055
|
*/
|
|
6591
|
-
export type
|
|
7056
|
+
export type OfferingType = string;
|
|
6592
7057
|
|
|
6593
|
-
/** Known values of {@link
|
|
6594
|
-
export enum
|
|
6595
|
-
/**
|
|
6596
|
-
|
|
7058
|
+
/** Known values of {@link EnvironmentType} that the service accepts. */
|
|
7059
|
+
export enum KnownEnvironmentType {
|
|
7060
|
+
/** AwsAccount */
|
|
7061
|
+
AwsAccount = "AwsAccount",
|
|
7062
|
+
/** GcpProject */
|
|
7063
|
+
GcpProject = "GcpProject",
|
|
7064
|
+
/** GithubScope */
|
|
7065
|
+
GithubScope = "GithubScope",
|
|
7066
|
+
/** AzureDevOpsScope */
|
|
7067
|
+
AzureDevOpsScope = "AzureDevOpsScope",
|
|
7068
|
+
/** GitlabScope */
|
|
7069
|
+
GitlabScope = "GitlabScope"
|
|
6597
7070
|
}
|
|
6598
7071
|
|
|
6599
7072
|
/**
|
|
6600
|
-
* Defines values for
|
|
6601
|
-
* {@link
|
|
7073
|
+
* Defines values for EnvironmentType. \
|
|
7074
|
+
* {@link KnownEnvironmentType} can be used interchangeably with EnvironmentType,
|
|
6602
7075
|
* this enum contains the known values that the service supports.
|
|
6603
7076
|
* ### Known values supported by the service
|
|
6604
|
-
* **
|
|
7077
|
+
* **AwsAccount** \
|
|
7078
|
+
* **GcpProject** \
|
|
7079
|
+
* **GithubScope** \
|
|
7080
|
+
* **AzureDevOpsScope** \
|
|
7081
|
+
* **GitlabScope**
|
|
6605
7082
|
*/
|
|
6606
|
-
export type
|
|
7083
|
+
export type EnvironmentType = string;
|
|
6607
7084
|
|
|
6608
7085
|
/** Known values of {@link AadConnectivityState} that the service accepts. */
|
|
6609
7086
|
export enum KnownAadConnectivityState {
|
|
@@ -6665,6 +7142,45 @@ export enum KnownBundleType {
|
|
|
6665
7142
|
*/
|
|
6666
7143
|
export type BundleType = string;
|
|
6667
7144
|
|
|
7145
|
+
/** Known values of {@link GovernanceRuleConditionOperator} that the service accepts. */
|
|
7146
|
+
export enum KnownGovernanceRuleConditionOperator {
|
|
7147
|
+
/** Checks that the string value of the data defined in Property equals the given value - exact fit */
|
|
7148
|
+
Equals = "Equals",
|
|
7149
|
+
/** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */
|
|
7150
|
+
In = "In"
|
|
7151
|
+
}
|
|
7152
|
+
|
|
7153
|
+
/**
|
|
7154
|
+
* Defines values for GovernanceRuleConditionOperator. \
|
|
7155
|
+
* {@link KnownGovernanceRuleConditionOperator} can be used interchangeably with GovernanceRuleConditionOperator,
|
|
7156
|
+
* this enum contains the known values that the service supports.
|
|
7157
|
+
* ### Known values supported by the service
|
|
7158
|
+
* **Equals**: Checks that the string value of the data defined in Property equals the given value - exact fit \
|
|
7159
|
+
* **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit)
|
|
7160
|
+
*/
|
|
7161
|
+
export type GovernanceRuleConditionOperator = string;
|
|
7162
|
+
|
|
7163
|
+
/** Known values of {@link ApplicationConditionOperator} that the service accepts. */
|
|
7164
|
+
export enum KnownApplicationConditionOperator {
|
|
7165
|
+
/** Checks that the string value of the data defined in Property contains the given value */
|
|
7166
|
+
Contains = "Contains",
|
|
7167
|
+
/** Checks that the string value of the data defined in Property equals the given value */
|
|
7168
|
+
Equals = "Equals",
|
|
7169
|
+
/** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */
|
|
7170
|
+
In = "In"
|
|
7171
|
+
}
|
|
7172
|
+
|
|
7173
|
+
/**
|
|
7174
|
+
* Defines values for ApplicationConditionOperator. \
|
|
7175
|
+
* {@link KnownApplicationConditionOperator} can be used interchangeably with ApplicationConditionOperator,
|
|
7176
|
+
* this enum contains the known values that the service supports.
|
|
7177
|
+
* ### Known values supported by the service
|
|
7178
|
+
* **Contains**: Checks that the string value of the data defined in Property contains the given value \
|
|
7179
|
+
* **Equals**: Checks that the string value of the data defined in Property equals the given value \
|
|
7180
|
+
* **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit)
|
|
7181
|
+
*/
|
|
7182
|
+
export type ApplicationConditionOperator = string;
|
|
7183
|
+
|
|
6668
7184
|
/** Known values of {@link OrganizationMembershipType} that the service accepts. */
|
|
6669
7185
|
export enum KnownOrganizationMembershipType {
|
|
6670
7186
|
/** Member */
|
|
@@ -6733,45 +7249,6 @@ export enum KnownScanningMode {
|
|
|
6733
7249
|
* **Default**
|
|
6734
7250
|
*/
|
|
6735
7251
|
export type ScanningMode = string;
|
|
6736
|
-
|
|
6737
|
-
/** Known values of {@link GovernanceRuleConditionOperator} that the service accepts. */
|
|
6738
|
-
export enum KnownGovernanceRuleConditionOperator {
|
|
6739
|
-
/** Checks that the string value of the data defined in Property equals the given value - exact fit */
|
|
6740
|
-
Equals = "Equals",
|
|
6741
|
-
/** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */
|
|
6742
|
-
In = "In"
|
|
6743
|
-
}
|
|
6744
|
-
|
|
6745
|
-
/**
|
|
6746
|
-
* Defines values for GovernanceRuleConditionOperator. \
|
|
6747
|
-
* {@link KnownGovernanceRuleConditionOperator} can be used interchangeably with GovernanceRuleConditionOperator,
|
|
6748
|
-
* this enum contains the known values that the service supports.
|
|
6749
|
-
* ### Known values supported by the service
|
|
6750
|
-
* **Equals**: Checks that the string value of the data defined in Property equals the given value - exact fit \
|
|
6751
|
-
* **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit)
|
|
6752
|
-
*/
|
|
6753
|
-
export type GovernanceRuleConditionOperator = string;
|
|
6754
|
-
|
|
6755
|
-
/** Known values of {@link ApplicationConditionOperator} that the service accepts. */
|
|
6756
|
-
export enum KnownApplicationConditionOperator {
|
|
6757
|
-
/** Checks that the string value of the data defined in Property contains the given value */
|
|
6758
|
-
Contains = "Contains",
|
|
6759
|
-
/** Checks that the string value of the data defined in Property equals the given value */
|
|
6760
|
-
Equals = "Equals",
|
|
6761
|
-
/** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */
|
|
6762
|
-
In = "In"
|
|
6763
|
-
}
|
|
6764
|
-
|
|
6765
|
-
/**
|
|
6766
|
-
* Defines values for ApplicationConditionOperator. \
|
|
6767
|
-
* {@link KnownApplicationConditionOperator} can be used interchangeably with ApplicationConditionOperator,
|
|
6768
|
-
* this enum contains the known values that the service supports.
|
|
6769
|
-
* ### Known values supported by the service
|
|
6770
|
-
* **Contains**: Checks that the string value of the data defined in Property contains the given value \
|
|
6771
|
-
* **Equals**: Checks that the string value of the data defined in Property equals the given value \
|
|
6772
|
-
* **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit)
|
|
6773
|
-
*/
|
|
6774
|
-
export type ApplicationConditionOperator = string;
|
|
6775
7252
|
/** Defines values for Rank. */
|
|
6776
7253
|
export type Rank = "None" | "Low" | "Medium" | "High" | "Critical";
|
|
6777
7254
|
/** Defines values for RuleState. */
|
|
@@ -7018,20 +7495,14 @@ export interface IotSecuritySolutionDeleteOptionalParams
|
|
|
7018
7495
|
|
|
7019
7496
|
/** Optional parameters. */
|
|
7020
7497
|
export interface IotSecuritySolutionListBySubscriptionNextOptionalParams
|
|
7021
|
-
extends coreClient.OperationOptions {
|
|
7022
|
-
/** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */
|
|
7023
|
-
filter?: string;
|
|
7024
|
-
}
|
|
7498
|
+
extends coreClient.OperationOptions {}
|
|
7025
7499
|
|
|
7026
7500
|
/** Contains response data for the listBySubscriptionNext operation. */
|
|
7027
7501
|
export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList;
|
|
7028
7502
|
|
|
7029
7503
|
/** Optional parameters. */
|
|
7030
7504
|
export interface IotSecuritySolutionListByResourceGroupNextOptionalParams
|
|
7031
|
-
extends coreClient.OperationOptions {
|
|
7032
|
-
/** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */
|
|
7033
|
-
filter?: string;
|
|
7034
|
-
}
|
|
7505
|
+
extends coreClient.OperationOptions {}
|
|
7035
7506
|
|
|
7036
7507
|
/** Contains response data for the listByResourceGroupNext operation. */
|
|
7037
7508
|
export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList;
|
|
@@ -7073,10 +7544,7 @@ export interface IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalPara
|
|
|
7073
7544
|
|
|
7074
7545
|
/** Optional parameters. */
|
|
7075
7546
|
export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams
|
|
7076
|
-
extends coreClient.OperationOptions {
|
|
7077
|
-
/** Number of results to retrieve. */
|
|
7078
|
-
top?: number;
|
|
7079
|
-
}
|
|
7547
|
+
extends coreClient.OperationOptions {}
|
|
7080
7548
|
|
|
7081
7549
|
/** Contains response data for the listNext operation. */
|
|
7082
7550
|
export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList;
|
|
@@ -7100,10 +7568,7 @@ export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurit
|
|
|
7100
7568
|
|
|
7101
7569
|
/** Optional parameters. */
|
|
7102
7570
|
export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams
|
|
7103
|
-
extends coreClient.OperationOptions {
|
|
7104
|
-
/** Number of results to retrieve. */
|
|
7105
|
-
top?: number;
|
|
7106
|
-
}
|
|
7571
|
+
extends coreClient.OperationOptions {}
|
|
7107
7572
|
|
|
7108
7573
|
/** Contains response data for the listNext operation. */
|
|
7109
7574
|
export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList;
|
|
@@ -7196,30 +7661,21 @@ export interface TasksUpdateResourceGroupLevelTaskStateOptionalParams
|
|
|
7196
7661
|
|
|
7197
7662
|
/** Optional parameters. */
|
|
7198
7663
|
export interface TasksListNextOptionalParams
|
|
7199
|
-
extends coreClient.OperationOptions {
|
|
7200
|
-
/** OData filter. Optional. */
|
|
7201
|
-
filter?: string;
|
|
7202
|
-
}
|
|
7664
|
+
extends coreClient.OperationOptions {}
|
|
7203
7665
|
|
|
7204
7666
|
/** Contains response data for the listNext operation. */
|
|
7205
7667
|
export type TasksListNextResponse = SecurityTaskList;
|
|
7206
7668
|
|
|
7207
7669
|
/** Optional parameters. */
|
|
7208
7670
|
export interface TasksListByHomeRegionNextOptionalParams
|
|
7209
|
-
extends coreClient.OperationOptions {
|
|
7210
|
-
/** OData filter. Optional. */
|
|
7211
|
-
filter?: string;
|
|
7212
|
-
}
|
|
7671
|
+
extends coreClient.OperationOptions {}
|
|
7213
7672
|
|
|
7214
7673
|
/** Contains response data for the listByHomeRegionNext operation. */
|
|
7215
7674
|
export type TasksListByHomeRegionNextResponse = SecurityTaskList;
|
|
7216
7675
|
|
|
7217
7676
|
/** Optional parameters. */
|
|
7218
7677
|
export interface TasksListByResourceGroupNextOptionalParams
|
|
7219
|
-
extends coreClient.OperationOptions {
|
|
7220
|
-
/** OData filter. Optional. */
|
|
7221
|
-
filter?: string;
|
|
7222
|
-
}
|
|
7678
|
+
extends coreClient.OperationOptions {}
|
|
7223
7679
|
|
|
7224
7680
|
/** Contains response data for the listByResourceGroupNext operation. */
|
|
7225
7681
|
export type TasksListByResourceGroupNextResponse = SecurityTaskList;
|
|
@@ -7391,10 +7847,7 @@ export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStand
|
|
|
7391
7847
|
|
|
7392
7848
|
/** Optional parameters. */
|
|
7393
7849
|
export interface RegulatoryComplianceStandardsListNextOptionalParams
|
|
7394
|
-
extends coreClient.OperationOptions {
|
|
7395
|
-
/** OData filter. Optional. */
|
|
7396
|
-
filter?: string;
|
|
7397
|
-
}
|
|
7850
|
+
extends coreClient.OperationOptions {}
|
|
7398
7851
|
|
|
7399
7852
|
/** Contains response data for the listNext operation. */
|
|
7400
7853
|
export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList;
|
|
@@ -7418,10 +7871,7 @@ export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceContro
|
|
|
7418
7871
|
|
|
7419
7872
|
/** Optional parameters. */
|
|
7420
7873
|
export interface RegulatoryComplianceControlsListNextOptionalParams
|
|
7421
|
-
extends coreClient.OperationOptions {
|
|
7422
|
-
/** OData filter. Optional. */
|
|
7423
|
-
filter?: string;
|
|
7424
|
-
}
|
|
7874
|
+
extends coreClient.OperationOptions {}
|
|
7425
7875
|
|
|
7426
7876
|
/** Contains response data for the listNext operation. */
|
|
7427
7877
|
export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList;
|
|
@@ -7445,10 +7895,7 @@ export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAss
|
|
|
7445
7895
|
|
|
7446
7896
|
/** Optional parameters. */
|
|
7447
7897
|
export interface RegulatoryComplianceAssessmentsListNextOptionalParams
|
|
7448
|
-
extends coreClient.OperationOptions {
|
|
7449
|
-
/** OData filter. Optional. */
|
|
7450
|
-
filter?: string;
|
|
7451
|
-
}
|
|
7898
|
+
extends coreClient.OperationOptions {}
|
|
7452
7899
|
|
|
7453
7900
|
/** Contains response data for the listNext operation. */
|
|
7454
7901
|
export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList;
|
|
@@ -7571,10 +8018,7 @@ export interface AlertsSuppressionRulesDeleteOptionalParams
|
|
|
7571
8018
|
|
|
7572
8019
|
/** Optional parameters. */
|
|
7573
8020
|
export interface AlertsSuppressionRulesListNextOptionalParams
|
|
7574
|
-
extends coreClient.OperationOptions {
|
|
7575
|
-
/** Type of the alert to get rules for */
|
|
7576
|
-
alertType?: string;
|
|
7577
|
-
}
|
|
8021
|
+
extends coreClient.OperationOptions {}
|
|
7578
8022
|
|
|
7579
8023
|
/** Contains response data for the listNext operation. */
|
|
7580
8024
|
export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList;
|
|
@@ -8035,20 +8479,14 @@ export type SecureScoreControlsListResponse = SecureScoreControlList;
|
|
|
8035
8479
|
|
|
8036
8480
|
/** Optional parameters. */
|
|
8037
8481
|
export interface SecureScoreControlsListBySecureScoreNextOptionalParams
|
|
8038
|
-
extends coreClient.OperationOptions {
|
|
8039
|
-
/** OData expand. Optional. */
|
|
8040
|
-
expand?: ExpandControlsEnum;
|
|
8041
|
-
}
|
|
8482
|
+
extends coreClient.OperationOptions {}
|
|
8042
8483
|
|
|
8043
8484
|
/** Contains response data for the listBySecureScoreNext operation. */
|
|
8044
8485
|
export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList;
|
|
8045
8486
|
|
|
8046
8487
|
/** Optional parameters. */
|
|
8047
8488
|
export interface SecureScoreControlsListNextOptionalParams
|
|
8048
|
-
extends coreClient.OperationOptions {
|
|
8049
|
-
/** OData expand. Optional. */
|
|
8050
|
-
expand?: ExpandControlsEnum;
|
|
8051
|
-
}
|
|
8489
|
+
extends coreClient.OperationOptions {}
|
|
8052
8490
|
|
|
8053
8491
|
/** Contains response data for the listNext operation. */
|
|
8054
8492
|
export type SecureScoreControlsListNextResponse = SecureScoreControlList;
|
|
@@ -8127,78 +8565,12 @@ export type ConnectorsCreateOrUpdateResponse = ConnectorSetting;
|
|
|
8127
8565
|
export interface ConnectorsDeleteOptionalParams
|
|
8128
8566
|
extends coreClient.OperationOptions {}
|
|
8129
8567
|
|
|
8130
|
-
/** Optional parameters. */
|
|
8131
|
-
export interface ConnectorsListNextOptionalParams
|
|
8132
|
-
extends coreClient.OperationOptions {}
|
|
8133
|
-
|
|
8134
|
-
/** Contains response data for the listNext operation. */
|
|
8135
|
-
export type ConnectorsListNextResponse = ConnectorSettingList;
|
|
8136
|
-
|
|
8137
|
-
/** Optional parameters. */
|
|
8138
|
-
export interface SqlVulnerabilityAssessmentScansGetOptionalParams
|
|
8139
|
-
extends coreClient.OperationOptions {}
|
|
8140
|
-
|
|
8141
|
-
/** Contains response data for the get operation. */
|
|
8142
|
-
export type SqlVulnerabilityAssessmentScansGetResponse = Scan;
|
|
8143
|
-
|
|
8144
|
-
/** Optional parameters. */
|
|
8145
|
-
export interface SqlVulnerabilityAssessmentScansListOptionalParams
|
|
8146
|
-
extends coreClient.OperationOptions {}
|
|
8147
|
-
|
|
8148
|
-
/** Contains response data for the list operation. */
|
|
8149
|
-
export type SqlVulnerabilityAssessmentScansListResponse = Scans;
|
|
8150
|
-
|
|
8151
|
-
/** Optional parameters. */
|
|
8152
|
-
export interface SqlVulnerabilityAssessmentScanResultsGetOptionalParams
|
|
8153
|
-
extends coreClient.OperationOptions {}
|
|
8154
|
-
|
|
8155
|
-
/** Contains response data for the get operation. */
|
|
8156
|
-
export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult;
|
|
8157
|
-
|
|
8158
|
-
/** Optional parameters. */
|
|
8159
|
-
export interface SqlVulnerabilityAssessmentScanResultsListOptionalParams
|
|
8160
|
-
extends coreClient.OperationOptions {}
|
|
8161
|
-
|
|
8162
|
-
/** Contains response data for the list operation. */
|
|
8163
|
-
export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults;
|
|
8164
|
-
|
|
8165
|
-
/** Optional parameters. */
|
|
8166
|
-
export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams
|
|
8167
|
-
extends coreClient.OperationOptions {
|
|
8168
|
-
/** The baseline results for this rule. */
|
|
8169
|
-
body?: RuleResultsInput;
|
|
8170
|
-
}
|
|
8171
|
-
|
|
8172
|
-
/** Contains response data for the createOrUpdate operation. */
|
|
8173
|
-
export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults;
|
|
8174
|
-
|
|
8175
|
-
/** Optional parameters. */
|
|
8176
|
-
export interface SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams
|
|
8177
|
-
extends coreClient.OperationOptions {}
|
|
8178
|
-
|
|
8179
|
-
/** Contains response data for the get operation. */
|
|
8180
|
-
export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults;
|
|
8181
|
-
|
|
8182
|
-
/** Optional parameters. */
|
|
8183
|
-
export interface SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams
|
|
8184
|
-
extends coreClient.OperationOptions {}
|
|
8185
|
-
|
|
8186
|
-
/** Optional parameters. */
|
|
8187
|
-
export interface SqlVulnerabilityAssessmentBaselineRulesListOptionalParams
|
|
8188
|
-
extends coreClient.OperationOptions {}
|
|
8189
|
-
|
|
8190
|
-
/** Contains response data for the list operation. */
|
|
8191
|
-
export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults;
|
|
8192
|
-
|
|
8193
|
-
/** Optional parameters. */
|
|
8194
|
-
export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams
|
|
8195
|
-
extends coreClient.OperationOptions {
|
|
8196
|
-
/** The baseline rules. */
|
|
8197
|
-
body?: RulesResultsInput;
|
|
8198
|
-
}
|
|
8568
|
+
/** Optional parameters. */
|
|
8569
|
+
export interface ConnectorsListNextOptionalParams
|
|
8570
|
+
extends coreClient.OperationOptions {}
|
|
8199
8571
|
|
|
8200
|
-
/** Contains response data for the
|
|
8201
|
-
export type
|
|
8572
|
+
/** Contains response data for the listNext operation. */
|
|
8573
|
+
export type ConnectorsListNextResponse = ConnectorSettingList;
|
|
8202
8574
|
|
|
8203
8575
|
/** Optional parameters. */
|
|
8204
8576
|
export interface AlertsListOptionalParams extends coreClient.OperationOptions {}
|
|
@@ -8420,71 +8792,11 @@ export interface SoftwareInventoriesListBySubscriptionNextOptionalParams
|
|
|
8420
8792
|
export type SoftwareInventoriesListBySubscriptionNextResponse = SoftwaresList;
|
|
8421
8793
|
|
|
8422
8794
|
/** Optional parameters. */
|
|
8423
|
-
export interface
|
|
8424
|
-
extends coreClient.OperationOptions {}
|
|
8425
|
-
|
|
8426
|
-
/** Contains response data for the list operation. */
|
|
8427
|
-
export type SecurityConnectorsListResponse = SecurityConnectorsList;
|
|
8428
|
-
|
|
8429
|
-
/** Optional parameters. */
|
|
8430
|
-
export interface SecurityConnectorsListByResourceGroupOptionalParams
|
|
8431
|
-
extends coreClient.OperationOptions {}
|
|
8432
|
-
|
|
8433
|
-
/** Contains response data for the listByResourceGroup operation. */
|
|
8434
|
-
export type SecurityConnectorsListByResourceGroupResponse = SecurityConnectorsList;
|
|
8435
|
-
|
|
8436
|
-
/** Optional parameters. */
|
|
8437
|
-
export interface SecurityConnectorsGetOptionalParams
|
|
8438
|
-
extends coreClient.OperationOptions {}
|
|
8439
|
-
|
|
8440
|
-
/** Contains response data for the get operation. */
|
|
8441
|
-
export type SecurityConnectorsGetResponse = SecurityConnector;
|
|
8442
|
-
|
|
8443
|
-
/** Optional parameters. */
|
|
8444
|
-
export interface SecurityConnectorsCreateOrUpdateOptionalParams
|
|
8445
|
-
extends coreClient.OperationOptions {}
|
|
8446
|
-
|
|
8447
|
-
/** Contains response data for the createOrUpdate operation. */
|
|
8448
|
-
export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector;
|
|
8449
|
-
|
|
8450
|
-
/** Optional parameters. */
|
|
8451
|
-
export interface SecurityConnectorsUpdateOptionalParams
|
|
8452
|
-
extends coreClient.OperationOptions {}
|
|
8453
|
-
|
|
8454
|
-
/** Contains response data for the update operation. */
|
|
8455
|
-
export type SecurityConnectorsUpdateResponse = SecurityConnector;
|
|
8456
|
-
|
|
8457
|
-
/** Optional parameters. */
|
|
8458
|
-
export interface SecurityConnectorsDeleteOptionalParams
|
|
8459
|
-
extends coreClient.OperationOptions {}
|
|
8460
|
-
|
|
8461
|
-
/** Optional parameters. */
|
|
8462
|
-
export interface SecurityConnectorsListNextOptionalParams
|
|
8463
|
-
extends coreClient.OperationOptions {}
|
|
8464
|
-
|
|
8465
|
-
/** Contains response data for the listNext operation. */
|
|
8466
|
-
export type SecurityConnectorsListNextResponse = SecurityConnectorsList;
|
|
8467
|
-
|
|
8468
|
-
/** Optional parameters. */
|
|
8469
|
-
export interface SecurityConnectorsListByResourceGroupNextOptionalParams
|
|
8470
|
-
extends coreClient.OperationOptions {}
|
|
8471
|
-
|
|
8472
|
-
/** Contains response data for the listByResourceGroupNext operation. */
|
|
8473
|
-
export type SecurityConnectorsListByResourceGroupNextResponse = SecurityConnectorsList;
|
|
8474
|
-
|
|
8475
|
-
/** Optional parameters. */
|
|
8476
|
-
export interface GovernanceRuleListOptionalParams
|
|
8795
|
+
export interface GovernanceRulesListOptionalParams
|
|
8477
8796
|
extends coreClient.OperationOptions {}
|
|
8478
8797
|
|
|
8479
8798
|
/** Contains response data for the list operation. */
|
|
8480
|
-
export type
|
|
8481
|
-
|
|
8482
|
-
/** Optional parameters. */
|
|
8483
|
-
export interface GovernanceRuleListNextOptionalParams
|
|
8484
|
-
extends coreClient.OperationOptions {}
|
|
8485
|
-
|
|
8486
|
-
/** Contains response data for the listNext operation. */
|
|
8487
|
-
export type GovernanceRuleListNextResponse = GovernanceRuleList;
|
|
8799
|
+
export type GovernanceRulesListResponse = GovernanceRuleList;
|
|
8488
8800
|
|
|
8489
8801
|
/** Optional parameters. */
|
|
8490
8802
|
export interface GovernanceRulesGetOptionalParams
|
|
@@ -8502,26 +8814,17 @@ export type GovernanceRulesCreateOrUpdateResponse = GovernanceRule;
|
|
|
8502
8814
|
|
|
8503
8815
|
/** Optional parameters. */
|
|
8504
8816
|
export interface GovernanceRulesDeleteOptionalParams
|
|
8505
|
-
extends coreClient.OperationOptions {}
|
|
8506
|
-
|
|
8507
|
-
/** Optional parameters. */
|
|
8508
|
-
export interface GovernanceRulesRuleIdExecuteSingleSubscriptionOptionalParams
|
|
8509
8817
|
extends coreClient.OperationOptions {
|
|
8510
|
-
/** GovernanceRule over a subscription scope */
|
|
8511
|
-
executeGovernanceRuleParams?: ExecuteGovernanceRuleParams;
|
|
8512
8818
|
/** Delay to wait until next poll, in milliseconds. */
|
|
8513
8819
|
updateIntervalInMs?: number;
|
|
8514
8820
|
/** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */
|
|
8515
8821
|
resumeFrom?: string;
|
|
8516
8822
|
}
|
|
8517
8823
|
|
|
8518
|
-
/** Contains response data for the ruleIdExecuteSingleSubscription operation. */
|
|
8519
|
-
export type GovernanceRulesRuleIdExecuteSingleSubscriptionResponse = GovernanceRulesRuleIdExecuteSingleSubscriptionHeaders;
|
|
8520
|
-
|
|
8521
8824
|
/** Optional parameters. */
|
|
8522
|
-
export interface
|
|
8825
|
+
export interface GovernanceRulesExecuteOptionalParams
|
|
8523
8826
|
extends coreClient.OperationOptions {
|
|
8524
|
-
/**
|
|
8827
|
+
/** Execute governance rule over a given scope */
|
|
8525
8828
|
executeGovernanceRuleParams?: ExecuteGovernanceRuleParams;
|
|
8526
8829
|
/** Delay to wait until next poll, in milliseconds. */
|
|
8527
8830
|
updateIntervalInMs?: number;
|
|
@@ -8529,64 +8832,22 @@ export interface GovernanceRulesRuleIdExecuteSingleSecurityConnectorOptionalPara
|
|
|
8529
8832
|
resumeFrom?: string;
|
|
8530
8833
|
}
|
|
8531
8834
|
|
|
8532
|
-
/** Contains response data for the
|
|
8533
|
-
export type
|
|
8835
|
+
/** Contains response data for the execute operation. */
|
|
8836
|
+
export type GovernanceRulesExecuteResponse = GovernanceRulesExecuteHeaders;
|
|
8534
8837
|
|
|
8535
8838
|
/** Optional parameters. */
|
|
8536
|
-
export interface
|
|
8839
|
+
export interface GovernanceRulesOperationResultsOptionalParams
|
|
8537
8840
|
extends coreClient.OperationOptions {}
|
|
8538
8841
|
|
|
8539
|
-
/** Contains response data for the
|
|
8540
|
-
export type
|
|
8842
|
+
/** Contains response data for the operationResults operation. */
|
|
8843
|
+
export type GovernanceRulesOperationResultsResponse = OperationResultAutoGenerated;
|
|
8541
8844
|
|
|
8542
8845
|
/** Optional parameters. */
|
|
8543
|
-
export interface
|
|
8846
|
+
export interface GovernanceRulesListNextOptionalParams
|
|
8544
8847
|
extends coreClient.OperationOptions {}
|
|
8545
8848
|
|
|
8546
8849
|
/** Contains response data for the listNext operation. */
|
|
8547
|
-
export type
|
|
8548
|
-
|
|
8549
|
-
/** Optional parameters. */
|
|
8550
|
-
export interface SecurityConnectorGovernanceRulesGetOptionalParams
|
|
8551
|
-
extends coreClient.OperationOptions {}
|
|
8552
|
-
|
|
8553
|
-
/** Contains response data for the get operation. */
|
|
8554
|
-
export type SecurityConnectorGovernanceRulesGetResponse = GovernanceRule;
|
|
8555
|
-
|
|
8556
|
-
/** Optional parameters. */
|
|
8557
|
-
export interface SecurityConnectorGovernanceRulesCreateOrUpdateOptionalParams
|
|
8558
|
-
extends coreClient.OperationOptions {}
|
|
8559
|
-
|
|
8560
|
-
/** Contains response data for the createOrUpdate operation. */
|
|
8561
|
-
export type SecurityConnectorGovernanceRulesCreateOrUpdateResponse = GovernanceRule;
|
|
8562
|
-
|
|
8563
|
-
/** Optional parameters. */
|
|
8564
|
-
export interface SecurityConnectorGovernanceRulesDeleteOptionalParams
|
|
8565
|
-
extends coreClient.OperationOptions {}
|
|
8566
|
-
|
|
8567
|
-
/** Optional parameters. */
|
|
8568
|
-
export interface SubscriptionGovernanceRulesExecuteStatusGetOptionalParams
|
|
8569
|
-
extends coreClient.OperationOptions {
|
|
8570
|
-
/** Delay to wait until next poll, in milliseconds. */
|
|
8571
|
-
updateIntervalInMs?: number;
|
|
8572
|
-
/** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */
|
|
8573
|
-
resumeFrom?: string;
|
|
8574
|
-
}
|
|
8575
|
-
|
|
8576
|
-
/** Contains response data for the get operation. */
|
|
8577
|
-
export type SubscriptionGovernanceRulesExecuteStatusGetResponse = ExecuteRuleStatus;
|
|
8578
|
-
|
|
8579
|
-
/** Optional parameters. */
|
|
8580
|
-
export interface SecurityConnectorGovernanceRulesExecuteStatusGetOptionalParams
|
|
8581
|
-
extends coreClient.OperationOptions {
|
|
8582
|
-
/** Delay to wait until next poll, in milliseconds. */
|
|
8583
|
-
updateIntervalInMs?: number;
|
|
8584
|
-
/** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */
|
|
8585
|
-
resumeFrom?: string;
|
|
8586
|
-
}
|
|
8587
|
-
|
|
8588
|
-
/** Contains response data for the get operation. */
|
|
8589
|
-
export type SecurityConnectorGovernanceRulesExecuteStatusGetResponse = ExecuteRuleStatus;
|
|
8850
|
+
export type GovernanceRulesListNextResponse = GovernanceRuleList;
|
|
8590
8851
|
|
|
8591
8852
|
/** Optional parameters. */
|
|
8592
8853
|
export interface GovernanceAssignmentsListOptionalParams
|
|
@@ -8716,6 +8977,171 @@ export type APICollectionOnboardingCreateResponse = ApiCollectionResponse;
|
|
|
8716
8977
|
export interface APICollectionOffboardingDeleteOptionalParams
|
|
8717
8978
|
extends coreClient.OperationOptions {}
|
|
8718
8979
|
|
|
8980
|
+
/** Optional parameters. */
|
|
8981
|
+
export interface HealthReportsListOptionalParams
|
|
8982
|
+
extends coreClient.OperationOptions {}
|
|
8983
|
+
|
|
8984
|
+
/** Contains response data for the list operation. */
|
|
8985
|
+
export type HealthReportsListResponse = HealthReportsList;
|
|
8986
|
+
|
|
8987
|
+
/** Optional parameters. */
|
|
8988
|
+
export interface HealthReportsListNextOptionalParams
|
|
8989
|
+
extends coreClient.OperationOptions {}
|
|
8990
|
+
|
|
8991
|
+
/** Contains response data for the listNext operation. */
|
|
8992
|
+
export type HealthReportsListNextResponse = HealthReportsList;
|
|
8993
|
+
|
|
8994
|
+
/** Optional parameters. */
|
|
8995
|
+
export interface HealthReportGetOptionalParams
|
|
8996
|
+
extends coreClient.OperationOptions {}
|
|
8997
|
+
|
|
8998
|
+
/** Contains response data for the get operation. */
|
|
8999
|
+
export type HealthReportGetResponse = HealthReport;
|
|
9000
|
+
|
|
9001
|
+
/** Optional parameters. */
|
|
9002
|
+
export interface SqlVulnerabilityAssessmentScansGetOptionalParams
|
|
9003
|
+
extends coreClient.OperationOptions {}
|
|
9004
|
+
|
|
9005
|
+
/** Contains response data for the get operation. */
|
|
9006
|
+
export type SqlVulnerabilityAssessmentScansGetResponse = Scan;
|
|
9007
|
+
|
|
9008
|
+
/** Optional parameters. */
|
|
9009
|
+
export interface SqlVulnerabilityAssessmentScansListOptionalParams
|
|
9010
|
+
extends coreClient.OperationOptions {}
|
|
9011
|
+
|
|
9012
|
+
/** Contains response data for the list operation. */
|
|
9013
|
+
export type SqlVulnerabilityAssessmentScansListResponse = Scans;
|
|
9014
|
+
|
|
9015
|
+
/** Optional parameters. */
|
|
9016
|
+
export interface SqlVulnerabilityAssessmentScanResultsGetOptionalParams
|
|
9017
|
+
extends coreClient.OperationOptions {}
|
|
9018
|
+
|
|
9019
|
+
/** Contains response data for the get operation. */
|
|
9020
|
+
export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult;
|
|
9021
|
+
|
|
9022
|
+
/** Optional parameters. */
|
|
9023
|
+
export interface SqlVulnerabilityAssessmentScanResultsListOptionalParams
|
|
9024
|
+
extends coreClient.OperationOptions {}
|
|
9025
|
+
|
|
9026
|
+
/** Contains response data for the list operation. */
|
|
9027
|
+
export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults;
|
|
9028
|
+
|
|
9029
|
+
/** Optional parameters. */
|
|
9030
|
+
export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams
|
|
9031
|
+
extends coreClient.OperationOptions {
|
|
9032
|
+
/** The baseline results for this rule. */
|
|
9033
|
+
body?: RuleResultsInput;
|
|
9034
|
+
}
|
|
9035
|
+
|
|
9036
|
+
/** Contains response data for the createOrUpdate operation. */
|
|
9037
|
+
export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults;
|
|
9038
|
+
|
|
9039
|
+
/** Optional parameters. */
|
|
9040
|
+
export interface SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams
|
|
9041
|
+
extends coreClient.OperationOptions {}
|
|
9042
|
+
|
|
9043
|
+
/** Contains response data for the get operation. */
|
|
9044
|
+
export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults;
|
|
9045
|
+
|
|
9046
|
+
/** Optional parameters. */
|
|
9047
|
+
export interface SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams
|
|
9048
|
+
extends coreClient.OperationOptions {}
|
|
9049
|
+
|
|
9050
|
+
/** Optional parameters. */
|
|
9051
|
+
export interface SqlVulnerabilityAssessmentBaselineRulesListOptionalParams
|
|
9052
|
+
extends coreClient.OperationOptions {}
|
|
9053
|
+
|
|
9054
|
+
/** Contains response data for the list operation. */
|
|
9055
|
+
export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults;
|
|
9056
|
+
|
|
9057
|
+
/** Optional parameters. */
|
|
9058
|
+
export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams
|
|
9059
|
+
extends coreClient.OperationOptions {
|
|
9060
|
+
/** The baseline rules. */
|
|
9061
|
+
body?: RulesResultsInput;
|
|
9062
|
+
}
|
|
9063
|
+
|
|
9064
|
+
/** Contains response data for the add operation. */
|
|
9065
|
+
export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults;
|
|
9066
|
+
|
|
9067
|
+
/** Optional parameters. */
|
|
9068
|
+
export interface SecurityConnectorsListOptionalParams
|
|
9069
|
+
extends coreClient.OperationOptions {}
|
|
9070
|
+
|
|
9071
|
+
/** Contains response data for the list operation. */
|
|
9072
|
+
export type SecurityConnectorsListResponse = SecurityConnectorsList;
|
|
9073
|
+
|
|
9074
|
+
/** Optional parameters. */
|
|
9075
|
+
export interface SecurityConnectorsListByResourceGroupOptionalParams
|
|
9076
|
+
extends coreClient.OperationOptions {}
|
|
9077
|
+
|
|
9078
|
+
/** Contains response data for the listByResourceGroup operation. */
|
|
9079
|
+
export type SecurityConnectorsListByResourceGroupResponse = SecurityConnectorsList;
|
|
9080
|
+
|
|
9081
|
+
/** Optional parameters. */
|
|
9082
|
+
export interface SecurityConnectorsGetOptionalParams
|
|
9083
|
+
extends coreClient.OperationOptions {}
|
|
9084
|
+
|
|
9085
|
+
/** Contains response data for the get operation. */
|
|
9086
|
+
export type SecurityConnectorsGetResponse = SecurityConnector;
|
|
9087
|
+
|
|
9088
|
+
/** Optional parameters. */
|
|
9089
|
+
export interface SecurityConnectorsCreateOrUpdateOptionalParams
|
|
9090
|
+
extends coreClient.OperationOptions {}
|
|
9091
|
+
|
|
9092
|
+
/** Contains response data for the createOrUpdate operation. */
|
|
9093
|
+
export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector;
|
|
9094
|
+
|
|
9095
|
+
/** Optional parameters. */
|
|
9096
|
+
export interface SecurityConnectorsUpdateOptionalParams
|
|
9097
|
+
extends coreClient.OperationOptions {}
|
|
9098
|
+
|
|
9099
|
+
/** Contains response data for the update operation. */
|
|
9100
|
+
export type SecurityConnectorsUpdateResponse = SecurityConnector;
|
|
9101
|
+
|
|
9102
|
+
/** Optional parameters. */
|
|
9103
|
+
export interface SecurityConnectorsDeleteOptionalParams
|
|
9104
|
+
extends coreClient.OperationOptions {}
|
|
9105
|
+
|
|
9106
|
+
/** Optional parameters. */
|
|
9107
|
+
export interface SecurityConnectorsListNextOptionalParams
|
|
9108
|
+
extends coreClient.OperationOptions {}
|
|
9109
|
+
|
|
9110
|
+
/** Contains response data for the listNext operation. */
|
|
9111
|
+
export type SecurityConnectorsListNextResponse = SecurityConnectorsList;
|
|
9112
|
+
|
|
9113
|
+
/** Optional parameters. */
|
|
9114
|
+
export interface SecurityConnectorsListByResourceGroupNextOptionalParams
|
|
9115
|
+
extends coreClient.OperationOptions {}
|
|
9116
|
+
|
|
9117
|
+
/** Contains response data for the listByResourceGroupNext operation. */
|
|
9118
|
+
export type SecurityConnectorsListByResourceGroupNextResponse = SecurityConnectorsList;
|
|
9119
|
+
|
|
9120
|
+
/** Optional parameters. */
|
|
9121
|
+
export interface SecurityOperatorsListOptionalParams
|
|
9122
|
+
extends coreClient.OperationOptions {}
|
|
9123
|
+
|
|
9124
|
+
/** Contains response data for the list operation. */
|
|
9125
|
+
export type SecurityOperatorsListResponse = SecurityOperatorList;
|
|
9126
|
+
|
|
9127
|
+
/** Optional parameters. */
|
|
9128
|
+
export interface SecurityOperatorsGetOptionalParams
|
|
9129
|
+
extends coreClient.OperationOptions {}
|
|
9130
|
+
|
|
9131
|
+
/** Contains response data for the get operation. */
|
|
9132
|
+
export type SecurityOperatorsGetResponse = SecurityOperator;
|
|
9133
|
+
|
|
9134
|
+
/** Optional parameters. */
|
|
9135
|
+
export interface SecurityOperatorsCreateOrUpdateOptionalParams
|
|
9136
|
+
extends coreClient.OperationOptions {}
|
|
9137
|
+
|
|
9138
|
+
/** Contains response data for the createOrUpdate operation. */
|
|
9139
|
+
export type SecurityOperatorsCreateOrUpdateResponse = SecurityOperator;
|
|
9140
|
+
|
|
9141
|
+
/** Optional parameters. */
|
|
9142
|
+
export interface SecurityOperatorsDeleteOptionalParams
|
|
9143
|
+
extends coreClient.OperationOptions {}
|
|
9144
|
+
|
|
8719
9145
|
/** Optional parameters. */
|
|
8720
9146
|
export interface SecurityCenterOptionalParams
|
|
8721
9147
|
extends coreClient.ServiceClientOptions {
|