diff --git a/.vscode/cspell.json b/.vscode/cspell.json
index 5026a6fc664e..7aa94145d49e 100644
--- a/.vscode/cspell.json
+++ b/.vscode/cspell.json
@@ -1766,6 +1766,14 @@
"Onvif"
]
},
+ {
+ "filename": "sdk/confidentialledger/azure-confidentialledger/**",
+ "words": [
+ "mrenclave",
+ "MRENCLAVE",
+ "oeverify"
+ ]
+ },
{
"filename": "sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/*.py",
"words": [
diff --git a/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in b/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in
index c073ce0c8ea0..b692126dec41 100644
--- a/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in
+++ b/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in
@@ -1,7 +1,6 @@
include *.md
include LICENSE
-include azure/__init__.py
-include azure/confidentialledger/__init__.py
include azure/confidentialledger/py.typed
recursive-include tests *.py
-recursive-include samples *.py
+recursive-include samples *.py *.md
+include azure/__init__.py
diff --git a/sdk/confidentialledger/azure-confidentialledger/_metadata.json b/sdk/confidentialledger/azure-confidentialledger/_metadata.json
new file mode 100644
index 000000000000..9b574d2c1b24
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/_metadata.json
@@ -0,0 +1,3 @@
+{
+ "apiVersion": "2024-12-09-preview"
+}
\ No newline at end of file
diff --git a/sdk/confidentialledger/azure-confidentialledger/apiview-properties.json b/sdk/confidentialledger/azure-confidentialledger/apiview-properties.json
new file mode 100644
index 000000000000..d27b7a0ba2c7
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/apiview-properties.json
@@ -0,0 +1,115 @@
+{
+ "CrossLanguagePackageId": "ConfidentialLedger.Ledger",
+ "CrossLanguageDefinitionId": {
+ "azure.confidentialledger.models.ApplicationClaim": "ConfidentialLedger.Ledger.ApplicationClaim",
+ "azure.confidentialledger.models.Bundle": "ConfidentialLedger.Ledger.Bundle",
+ "azure.confidentialledger.models.ClaimDigest": "ConfidentialLedger.Ledger.ClaimDigest",
+ "azure.confidentialledger.models.Collection": "ConfidentialLedger.Ledger.Collection",
+ "azure.confidentialledger.models.ConfidentialLedgerEnclaves": "ConfidentialLedger.Ledger.ConfidentialLedgerEnclaves",
+ "azure.confidentialledger.models.ConfidentialLedgerError": "ConfidentialLedger.Common.ConfidentialLedgerError",
+ "azure.confidentialledger.models.ConfidentialLedgerErrorBody": "ConfidentialLedger.Common.ConfidentialLedgerErrorBody",
+ "azure.confidentialledger.models.ConsortiumMember": "ConfidentialLedger.Ledger.ConsortiumMember",
+ "azure.confidentialledger.models.Constitution": "ConfidentialLedger.Ledger.Constitution",
+ "azure.confidentialledger.models.EnclaveQuote": "ConfidentialLedger.Ledger.EnclaveQuote",
+ "azure.confidentialledger.models.EndpointProperties": "ConfidentialLedger.Ledger.EndpointProperties",
+ "azure.confidentialledger.models.InterpreterReusePolicy": "ConfidentialLedger.Ledger.InterpreterReusePolicy",
+ "azure.confidentialledger.models.JsRuntimeOptions": "ConfidentialLedger.Ledger.JsRuntimeOptions",
+ "azure.confidentialledger.models.LedgerEntry": "ConfidentialLedger.Ledger.LedgerEntry",
+ "azure.confidentialledger.models.LedgerEntryClaim": "ConfidentialLedger.Ledger.LedgerEntryClaim",
+ "azure.confidentialledger.models.LedgerIdentityInformation": "ConfidentialLedger.Certificate.LedgerIdentityInformation",
+ "azure.confidentialledger.models.LedgerQueryResult": "ConfidentialLedger.Ledger.LedgerQueryResult",
+ "azure.confidentialledger.models.LedgerUser": "ConfidentialLedger.Ledger.LedgerUser",
+ "azure.confidentialledger.models.LedgerUserMultipleRoles": "ConfidentialLedger.Ledger.LedgerUserMultipleRoles",
+ "azure.confidentialledger.models.LedgerWriteResult": "ConfidentialLedger.Ledger.LedgerWriteResult",
+ "azure.confidentialledger.models.Metadata": "ConfidentialLedger.Ledger.Metadata",
+ "azure.confidentialledger.models.MethodToEndpointProperties": "ConfidentialLedger.Ledger.MethodToEndpointProperties",
+ "azure.confidentialledger.models.ModuleDef": "ConfidentialLedger.Ledger.ModuleDef",
+ "azure.confidentialledger.models.ReceiptContents": "ConfidentialLedger.Ledger.ReceiptContents",
+ "azure.confidentialledger.models.ReceiptElement": "ConfidentialLedger.Ledger.ReceiptElement",
+ "azure.confidentialledger.models.ReceiptLeafComponents": "ConfidentialLedger.Ledger.ReceiptLeafComponents",
+ "azure.confidentialledger.models.Role": "ConfidentialLedger.Ledger.Role",
+ "azure.confidentialledger.models.TransactionReceipt": "ConfidentialLedger.Ledger.TransactionReceipt",
+ "azure.confidentialledger.models.TransactionStatus": "ConfidentialLedger.Ledger.TransactionStatus",
+ "azure.confidentialledger.models.UserDefinedFunction": "ConfidentialLedger.Ledger.UserDefinedFunction",
+ "azure.confidentialledger.models.UserDefinedFunctionExecutionError": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionError",
+ "azure.confidentialledger.models.UserDefinedFunctionExecutionProperties": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionProperties",
+ "azure.confidentialledger.models.UserDefinedFunctionExecutionResponse": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionResponse",
+ "azure.confidentialledger.models.UserDefinedFunctionExecutionResult": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionResult",
+ "azure.confidentialledger.models.UserDefinedFunctionHook": "ConfidentialLedger.Ledger.UserDefinedFunctionHook",
+ "azure.confidentialledger.models.ConfidentialLedgerQueryState": "ConfidentialLedger.Ledger.ConfidentialLedgerQueryState",
+ "azure.confidentialledger.models.ApplicationClaimProtocol": "ConfidentialLedger.Ledger.ApplicationClaimProtocol",
+ "azure.confidentialledger.models.ApplicationClaimKind": "ConfidentialLedger.Ledger.ApplicationClaimKind",
+ "azure.confidentialledger.models.TransactionState": "ConfidentialLedger.Ledger.TransactionState",
+ "azure.confidentialledger.models.ConfidentialLedgerUserRoleName": "ConfidentialLedger.Ledger.ConfidentialLedgerUserRoleName",
+ "azure.confidentialledger.models.ForwardingRequired": "ConfidentialLedger.Ledger.ForwardingRequired",
+ "azure.confidentialledger.models.Mode": "ConfidentialLedger.Ledger.Mode",
+ "azure.confidentialledger.models.RedirectionStrategy": "ConfidentialLedger.Ledger.RedirectionStrategy",
+ "azure.confidentialledger.models.UserDefinedFunctionExecutionStatus": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionStatus",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_constitution": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getConstitution",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_constitution": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getConstitution",
+ "azure.confidentialledger.ConfidentialLedgerClient.list_consortium_members": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listConsortiumMembers",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.list_consortium_members": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listConsortiumMembers",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_enclave_quotes": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getEnclaveQuotes",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_enclave_quotes": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getEnclaveQuotes",
+ "azure.confidentialledger.ConfidentialLedgerClient.list_collections": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listCollections",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.list_collections": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listCollections",
+ "azure.confidentialledger.ConfidentialLedgerClient.list_ledger_entries": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerEntries",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.list_ledger_entries": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerEntries",
+ "azure.confidentialledger.ConfidentialLedgerClient.create_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createLedgerEntry",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.create_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createLedgerEntry",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerEntry",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerEntry",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_receipt": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getReceipt",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_receipt": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getReceipt",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_transaction_status": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getTransactionStatus",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_transaction_status": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getTransactionStatus",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_current_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getCurrentLedgerEntry",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_current_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getCurrentLedgerEntry",
+ "azure.confidentialledger.ConfidentialLedgerClient.list_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUsers",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.list_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUsers",
+ "azure.confidentialledger.ConfidentialLedgerClient.list_ledger_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerUsers",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.list_ledger_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerUsers",
+ "azure.confidentialledger.ConfidentialLedgerClient.delete_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUser",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUser",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUser",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUser",
+ "azure.confidentialledger.ConfidentialLedgerClient.create_or_update_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateUser",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.create_or_update_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateUser",
+ "azure.confidentialledger.ConfidentialLedgerClient.delete_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteLedgerUser",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteLedgerUser",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerUser",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerUser",
+ "azure.confidentialledger.ConfidentialLedgerClient.create_or_update_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateLedgerUser",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.create_or_update_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateLedgerUser",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpoint",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpoint",
+ "azure.confidentialledger.ConfidentialLedgerClient.create_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedEndpoint",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.create_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedEndpoint",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getRuntimeOptions",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getRuntimeOptions",
+ "azure.confidentialledger.ConfidentialLedgerClient.update_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateRuntimeOptions",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.update_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateRuntimeOptions",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_endpoints_module": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpointsModule",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_endpoints_module": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpointsModule",
+ "azure.confidentialledger.ConfidentialLedgerClient.list_user_defined_functions": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUserDefinedFunctions",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.list_user_defined_functions": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUserDefinedFunctions",
+ "azure.confidentialledger.ConfidentialLedgerClient.delete_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedFunction",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedFunction",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedFunction",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedFunction",
+ "azure.confidentialledger.ConfidentialLedgerClient.create_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedFunction",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.create_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedFunction",
+ "azure.confidentialledger.ConfidentialLedgerClient.execute_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.executeUserDefinedFunction",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.execute_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.executeUserDefinedFunction",
+ "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedRole",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedRole",
+ "azure.confidentialledger.ConfidentialLedgerClient.create_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedRole",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.create_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedRole",
+ "azure.confidentialledger.ConfidentialLedgerClient.update_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateUserDefinedRole",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.update_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateUserDefinedRole",
+ "azure.confidentialledger.ConfidentialLedgerClient.delete_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedRole",
+ "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedRole",
+ "azure.confidentialledger.ConfidentialLedgerCertificateClient.get_ledger_identity": "ConfidentialLedgerClients.ConfidentialLedgerCertificateClient.getLedgerIdentity",
+ "azure.confidentialledger.aio.ConfidentialLedgerCertificateClient.get_ledger_identity": "ConfidentialLedgerClients.ConfidentialLedgerCertificateClient.getLedgerIdentity"
+ }
+}
\ No newline at end of file
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py
index 3045fed24d95..fcb9e8679c9f 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py
index fca666d1e9c6..d4364dd8e600 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -15,19 +15,18 @@
from azure.core.rest import HttpRequest, HttpResponse
from ._configuration import ConfidentialLedgerClientConfiguration
-from ._operations import ConfidentialLedgerClientOperationsMixin
+from ._operations import _ConfidentialLedgerClientOperationsMixin
from ._utils.serialization import Deserializer, Serializer
-class ConfidentialLedgerClient(ConfidentialLedgerClientOperationsMixin):
- """The ConfidentialLedgerClient writes and retrieves ledger entries against the Confidential
- Ledger service.
+class ConfidentialLedgerClient(_ConfidentialLedgerClientOperationsMixin):
+ """ConfidentialLedgerClient.
- :param ledger_endpoint: The Confidential Ledger URL, for example
- https://contoso.confidentialledger.azure.com. Required.
+ :param ledger_endpoint: Required.
:type ledger_endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py
index 64a675ee966e..77603b6cd787 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -19,11 +19,11 @@ class ConfidentialLedgerClientConfiguration: # pylint: disable=too-many-instanc
Note that all parameters used to create this instance are saved as instance
attributes.
- :param ledger_endpoint: The Confidential Ledger URL, for example
- https://contoso.confidentialledger.azure.com. Required.
+ :param ledger_endpoint: Required.
:type ledger_endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py
index 9e343eef1ebf..325bad58149a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
@@ -12,14 +12,12 @@
if TYPE_CHECKING:
from ._patch import * # pylint: disable=unused-wildcard-import
-from ._operations import ConfidentialLedgerClientOperationsMixin # type: ignore
+from ._operations import _ConfidentialLedgerClientOperationsMixin # type: ignore # pylint: disable=unused-import
from ._patch import __all__ as _patch_all
from ._patch import *
from ._patch import patch_sdk as _patch_sdk
-__all__ = [
- "ConfidentialLedgerClientOperationsMixin",
-]
+__all__ = []
__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore
_patch_sdk()
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py
index ff72ebc39927..b043d4f5ff0a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py
@@ -1,14 +1,15 @@
-# pylint: disable=too-many-lines
+# pylint: disable=line-too-long,useless-suppression,too-many-lines
# coding=utf-8
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
from collections.abc import MutableMapping
from io import IOBase
-from typing import Any, Callable, Dict, IO, Iterable, List, Optional, TypeVar, Union, cast, overload
+import json
+from typing import Any, Callable, Dict, IO, List, Optional, TypeVar, Union, overload
import urllib.parse
from azure.core import PipelineClient
@@ -18,6 +19,8 @@
ResourceExistsError,
ResourceNotFoundError,
ResourceNotModifiedError,
+ StreamClosedError,
+ StreamConsumedError,
map_error,
)
from azure.core.paging import ItemPaged
@@ -26,7 +29,9 @@
from azure.core.tracing.decorator import distributed_trace
from azure.core.utils import case_insensitive_dict
+from .. import models as _models1
from .._configuration import ConfidentialLedgerClientConfiguration
+from .._utils.model_base import SdkJSONEncoder, _deserialize, _failsafe_deserialize
from .._utils.serialization import Serializer
from .._utils.utils import ClientMixinABC
@@ -322,16 +327,13 @@ def build_confidential_ledger_list_ledger_users_request(**kwargs: Any) -> HttpRe
def build_confidential_ledger_delete_user_request( # pylint: disable=name-too-long
user_id: str, **kwargs: Any
) -> HttpRequest:
- _headers = case_insensitive_dict(kwargs.pop("headers", {}) or {})
_params = case_insensitive_dict(kwargs.pop("params", {}) or {})
api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview"))
- accept = _headers.pop("Accept", "application/json")
-
# Construct URL
_url = "/app/users/{userId}"
path_format_arguments = {
- "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True),
+ "userId": _SERIALIZER.url("user_id", user_id, "str"),
}
_url: str = _url.format(**path_format_arguments) # type: ignore
@@ -339,10 +341,7 @@ def build_confidential_ledger_delete_user_request( # pylint: disable=name-too-l
# Construct parameters
_params["api-version"] = _SERIALIZER.query("api_version", api_version, "str")
- # Construct headers
- _headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
-
- return HttpRequest(method="DELETE", url=_url, params=_params, headers=_headers, **kwargs)
+ return HttpRequest(method="DELETE", url=_url, params=_params, **kwargs)
def build_confidential_ledger_get_user_request( # pylint: disable=name-too-long
@@ -357,7 +356,7 @@ def build_confidential_ledger_get_user_request( # pylint: disable=name-too-long
# Construct URL
_url = "/app/users/{userId}"
path_format_arguments = {
- "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True),
+ "userId": _SERIALIZER.url("user_id", user_id, "str"),
}
_url: str = _url.format(**path_format_arguments) # type: ignore
@@ -384,7 +383,7 @@ def build_confidential_ledger_create_or_update_user_request( # pylint: disable=
# Construct URL
_url = "/app/users/{userId}"
path_format_arguments = {
- "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True),
+ "userId": _SERIALIZER.url("user_id", user_id, "str"),
}
_url: str = _url.format(**path_format_arguments) # type: ignore
@@ -403,16 +402,13 @@ def build_confidential_ledger_create_or_update_user_request( # pylint: disable=
def build_confidential_ledger_delete_ledger_user_request( # pylint: disable=name-too-long
user_id: str, **kwargs: Any
) -> HttpRequest:
- _headers = case_insensitive_dict(kwargs.pop("headers", {}) or {})
_params = case_insensitive_dict(kwargs.pop("params", {}) or {})
api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview"))
- accept = _headers.pop("Accept", "application/json")
-
# Construct URL
_url = "/app/ledgerUsers/{userId}"
path_format_arguments = {
- "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True),
+ "userId": _SERIALIZER.url("user_id", user_id, "str"),
}
_url: str = _url.format(**path_format_arguments) # type: ignore
@@ -420,10 +416,7 @@ def build_confidential_ledger_delete_ledger_user_request( # pylint: disable=nam
# Construct parameters
_params["api-version"] = _SERIALIZER.query("api_version", api_version, "str")
- # Construct headers
- _headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
-
- return HttpRequest(method="DELETE", url=_url, params=_params, headers=_headers, **kwargs)
+ return HttpRequest(method="DELETE", url=_url, params=_params, **kwargs)
def build_confidential_ledger_get_ledger_user_request( # pylint: disable=name-too-long
@@ -438,7 +431,7 @@ def build_confidential_ledger_get_ledger_user_request( # pylint: disable=name-t
# Construct URL
_url = "/app/ledgerUsers/{userId}"
path_format_arguments = {
- "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True),
+ "userId": _SERIALIZER.url("user_id", user_id, "str"),
}
_url: str = _url.format(**path_format_arguments) # type: ignore
@@ -465,7 +458,7 @@ def build_confidential_ledger_create_or_update_ledger_user_request( # pylint: d
# Construct URL
_url = "/app/ledgerUsers/{userId}"
path_format_arguments = {
- "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True),
+ "userId": _SERIALIZER.url("user_id", user_id, "str"),
}
_url: str = _url.format(**path_format_arguments) # type: ignore
@@ -510,8 +503,6 @@ def build_confidential_ledger_create_user_defined_endpoint_request( # pylint: d
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview"))
- accept = _headers.pop("Accept", "application/json")
-
# Construct URL
_url = "/app/userDefinedEndpoints"
@@ -521,7 +512,6 @@ def build_confidential_ledger_create_user_defined_endpoint_request( # pylint: d
# Construct headers
if content_type is not None:
_headers["Content-Type"] = _SERIALIZER.header("content_type", content_type, "str")
- _headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
return HttpRequest(method="PUT", url=_url, params=_params, headers=_headers, **kwargs)
@@ -585,7 +575,7 @@ def build_confidential_ledger_get_user_defined_endpoints_module_request( # pyli
# Construct parameters
_params["api-version"] = _SERIALIZER.query("api_version", api_version, "str")
- _params["module_name"] = _SERIALIZER.query("module_name", module_name, "str", skip_quote=True)
+ _params["module_name"] = _SERIALIZER.query("module_name", module_name, "str")
# Construct headers
_headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
@@ -617,12 +607,9 @@ def build_confidential_ledger_list_user_defined_functions_request( # pylint: di
def build_confidential_ledger_delete_user_defined_function_request( # pylint: disable=name-too-long
function_id: str, **kwargs: Any
) -> HttpRequest:
- _headers = case_insensitive_dict(kwargs.pop("headers", {}) or {})
_params = case_insensitive_dict(kwargs.pop("params", {}) or {})
api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview"))
- accept = _headers.pop("Accept", "application/json")
-
# Construct URL
_url = "/app/userDefinedFunctions/{functionId}"
path_format_arguments = {
@@ -634,10 +621,7 @@ def build_confidential_ledger_delete_user_defined_function_request( # pylint: d
# Construct parameters
_params["api-version"] = _SERIALIZER.query("api_version", api_version, "str")
- # Construct headers
- _headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
-
- return HttpRequest(method="DELETE", url=_url, params=_params, headers=_headers, **kwargs)
+ return HttpRequest(method="DELETE", url=_url, params=_params, **kwargs)
def build_confidential_ledger_get_user_defined_function_request( # pylint: disable=name-too-long
@@ -754,8 +738,6 @@ def build_confidential_ledger_create_user_defined_role_request( # pylint: disab
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview"))
- accept = _headers.pop("Accept", "application/json")
-
# Construct URL
_url = "/app/roles"
@@ -765,7 +747,6 @@ def build_confidential_ledger_create_user_defined_role_request( # pylint: disab
# Construct headers
if content_type is not None:
_headers["Content-Type"] = _SERIALIZER.header("content_type", content_type, "str")
- _headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
return HttpRequest(method="PUT", url=_url, params=_params, headers=_headers, **kwargs)
@@ -778,8 +759,6 @@ def build_confidential_ledger_update_user_defined_role_request( # pylint: disab
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview"))
- accept = _headers.pop("Accept", "application/json")
-
# Construct URL
_url = "/app/roles"
@@ -789,7 +768,6 @@ def build_confidential_ledger_update_user_defined_role_request( # pylint: disab
# Construct headers
if content_type is not None:
_headers["Content-Type"] = _SERIALIZER.header("content_type", content_type, "str")
- _headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
return HttpRequest(method="PATCH", url=_url, params=_params, headers=_headers, **kwargs)
@@ -797,12 +775,9 @@ def build_confidential_ledger_update_user_defined_role_request( # pylint: disab
def build_confidential_ledger_delete_user_defined_role_request( # pylint: disable=name-too-long
*, role_name: str, **kwargs: Any
) -> HttpRequest:
- _headers = case_insensitive_dict(kwargs.pop("headers", {}) or {})
_params = case_insensitive_dict(kwargs.pop("params", {}) or {})
api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview"))
- accept = _headers.pop("Accept", "application/json")
-
# Construct URL
_url = "/app/roles"
@@ -810,34 +785,23 @@ def build_confidential_ledger_delete_user_defined_role_request( # pylint: disab
_params["api-version"] = _SERIALIZER.query("api_version", api_version, "str")
_params["roleName"] = _SERIALIZER.query("role_name", role_name, "str")
- # Construct headers
- _headers["Accept"] = _SERIALIZER.header("accept", accept, "str")
+ return HttpRequest(method="DELETE", url=_url, params=_params, **kwargs)
- return HttpRequest(method="DELETE", url=_url, params=_params, headers=_headers, **kwargs)
-
-class ConfidentialLedgerClientOperationsMixin( # pylint: disable=too-many-public-methods
+class _ConfidentialLedgerClientOperationsMixin( # pylint: disable=too-many-public-methods
ClientMixinABC[PipelineClient[HttpRequest, HttpResponse], ConfidentialLedgerClientConfiguration]
):
@distributed_trace
- def get_constitution(self, **kwargs: Any) -> JSON:
+ def get_constitution(self, **kwargs: Any) -> _models1.Constitution:
"""Gets the constitution used for governance.
- The constitution is a script that assesses and applies proposals from consortium members.
+ The constitution is a script that assesses and applies proposals from
+ consortium members.
- :return: JSON object
- :rtype: JSON
+ :return: Constitution. The Constitution is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.Constitution
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "digest": "str",
- "script": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -850,7 +814,7 @@ def get_constitution(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.Constitution] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_constitution_request(
api_version=self._config.api_version,
@@ -864,7 +828,7 @@ def get_constitution(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -872,42 +836,39 @@ def get_constitution(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.Constitution, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_consortium_members(self, **kwargs: Any) -> Iterable[JSON]:
+ def list_consortium_members(self, **kwargs: Any) -> ItemPaged["_models1.ConsortiumMember"]:
"""Lists the consortium members.
Consortium members can manage the Confidential Ledger.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.paging.ItemPaged[JSON]
+ :return: An iterator like instance of ConsortiumMember
+ :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.ConsortiumMember]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "certificate": "str",
- "id": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models1.ConsortiumMember]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -956,7 +917,7 @@ def prepare_request(next_link=None):
def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("members", [])
+ list_of_elem = _deserialize(List[_models1.ConsortiumMember], deserialized.get("members", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, iter(list_of_elem)
@@ -972,38 +933,24 @@ def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
return ItemPaged(get_next, extract_data)
@distributed_trace
- def get_enclave_quotes(self, **kwargs: Any) -> JSON:
+ def get_enclave_quotes(self, **kwargs: Any) -> _models1.ConfidentialLedgerEnclaves:
"""Gets quotes for all nodes of the Confidential Ledger.
- A quote is an SGX enclave measurement that can be used to verify the validity of a node and its
- enclave.
+ A quote is an SGX enclave measurement that can be used to verify the validity
+ of a node and its enclave.
- :return: JSON object
- :rtype: JSON
+ :return: ConfidentialLedgerEnclaves. The ConfidentialLedgerEnclaves is compatible with
+ MutableMapping
+ :rtype: ~azure.confidentialledger.models.ConfidentialLedgerEnclaves
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "currentNodeId": "str",
- "enclaveQuotes": {
- "str": {
- "nodeId": "str",
- "quoteVersion": "str",
- "raw": "str",
- "mrenclave": "str"
- }
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1016,7 +963,7 @@ def get_enclave_quotes(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.ConfidentialLedgerEnclaves] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_enclave_quotes_request(
api_version=self._config.api_version,
@@ -1030,7 +977,7 @@ def get_enclave_quotes(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1038,41 +985,39 @@ def get_enclave_quotes(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.ConfidentialLedgerEnclaves, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_collections(self, **kwargs: Any) -> Iterable[JSON]:
+ def list_collections(self, **kwargs: Any) -> ItemPaged["_models1.Collection"]:
"""Retrieves a list of collection ids present in the Confidential Ledger.
Collection ids are user-created collections of ledger entries.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.paging.ItemPaged[JSON]
+ :return: An iterator like instance of Collection
+ :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.Collection]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models1.Collection]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1121,7 +1066,7 @@ def prepare_request(next_link=None):
def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("collections", [])
+ list_of_elem = _deserialize(List[_models1.Collection], deserialized.get("collections", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, iter(list_of_elem)
@@ -1137,7 +1082,8 @@ def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -1152,11 +1098,11 @@ def list_ledger_entries(
to_transaction_id: Optional[str] = None,
tag: Optional[str] = None,
**kwargs: Any,
- ) -> Iterable[JSON]:
+ ) -> ItemPaged["_models1.LedgerEntry"]:
"""Gets ledger entries from a collection corresponding to a range.
- A collection id may optionally be specified. Only entries in the specified (or default)
- collection will be returned.
+ A collection id may optionally be specified. Only entries in the specified (or
+ default) collection will be returned.
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
@@ -1167,62 +1113,14 @@ def list_ledger_entries(
:paramtype to_transaction_id: str
:keyword tag: Single tag. Default value is None.
:paramtype tag: str
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.paging.ItemPaged[JSON]
+ :return: An iterator like instance of LedgerEntry
+ :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.LedgerEntry]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models1.LedgerEntry]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1275,7 +1173,7 @@ def prepare_request(next_link=None):
def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("entries", [])
+ list_of_elem = _deserialize(List[_models1.LedgerEntry], deserialized.get("entries", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, iter(list_of_elem)
@@ -1291,7 +1189,8 @@ def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -1300,19 +1199,19 @@ def get_next(next_link=None):
@overload
def create_ledger_entry(
self,
- entry: JSON,
+ entry: _models1.LedgerEntry,
*,
collection_id: Optional[str] = None,
tags: Optional[str] = None,
content_type: str = "application/json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.LedgerWriteResult:
"""Writes a ledger entry.
A collection id may optionally be specified.
:param entry: Ledger entry. Required.
- :type entry: JSON
+ :type entry: ~azure.confidentialledger.models.LedgerEntry
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
:keyword tags: Comma separated tags. Default value is None.
@@ -1320,62 +1219,37 @@ def create_ledger_entry(
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- entry = {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
+ @overload
+ def create_ledger_entry(
+ self,
+ entry: JSON,
+ *,
+ collection_id: Optional[str] = None,
+ tags: Optional[str] = None,
+ content_type: str = "application/json",
+ **kwargs: Any,
+ ) -> _models1.LedgerWriteResult:
+ """Writes a ledger entry.
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
+ A collection id may optionally be specified.
+
+ :param entry: Ledger entry. Required.
+ :type entry: JSON
+ :keyword collection_id: The collection id. Default value is None.
+ :paramtype collection_id: str
+ :keyword tags: Comma separated tags. Default value is None.
+ :paramtype tags: str
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -1387,7 +1261,7 @@ def create_ledger_entry(
tags: Optional[str] = None,
content_type: str = "application/json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.LedgerWriteResult:
"""Writes a ledger entry.
A collection id may optionally be specified.
@@ -1401,94 +1275,34 @@ def create_ledger_entry(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
"""
@distributed_trace
def create_ledger_entry(
self,
- entry: Union[JSON, IO[bytes]],
+ entry: Union[_models1.LedgerEntry, JSON, IO[bytes]],
*,
collection_id: Optional[str] = None,
tags: Optional[str] = None,
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.LedgerWriteResult:
"""Writes a ledger entry.
A collection id may optionally be specified.
- :param entry: Ledger entry. Is either a JSON type or a IO[bytes] type. Required.
- :type entry: JSON or IO[bytes]
+ :param entry: Ledger entry. Is one of the following types: LedgerEntry, JSON, IO[bytes]
+ Required.
+ :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes]
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
:keyword tags: Comma separated tags. Default value is None.
:paramtype tags: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- entry = {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
-
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1502,22 +1316,20 @@ def create_ledger_entry(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.LedgerWriteResult] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(entry, (IOBase, bytes)):
_content = entry
else:
- _json = entry
+ _content = json.dumps(entry, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_ledger_entry_request(
collection_id=collection_id,
tags=tags,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -1529,7 +1341,7 @@ def create_ledger_entry(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1537,91 +1349,50 @@ def create_ledger_entry(
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
response_headers = {}
response_headers["x-ms-ccf-transaction-id"] = self._deserialize(
"str", response.headers.get("x-ms-ccf-transaction-id")
)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.LedgerWriteResult, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore
+ return cls(pipeline_response, deserialized, response_headers) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any) -> JSON:
- """Gets the ledger entry at the specified transaction id. A collection id may optionally be
- specified to indicate the collection from which to fetch the value.
-
- To return older ledger entries, the relevant sections of the ledger must be read from disk and
- validated. To prevent blocking within the enclave, the response will indicate whether the entry
- is ready and part of the response, or if the loading is still ongoing.
+ def get_ledger_entry(
+ self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any
+ ) -> _models1.LedgerQueryResult:
+ """Gets the ledger entry at the specified transaction id. A collection id may
+ optionally be specified to indicate the collection from which to fetch the
+ value.
+
+ To return older ledger entries, the relevant sections of the ledger must be
+ read from disk and validated. To prevent blocking within the enclave, the
+ response will indicate whether the entry is ready and part of the response, or
+ if the loading is still ongoing.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerQueryResult. The LedgerQueryResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerQueryResult
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "state": "str",
- "entry": {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1634,7 +1405,7 @@ def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str]
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.LedgerQueryResult] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_ledger_entry_request(
transaction_id=transaction_id,
@@ -1650,7 +1421,7 @@ def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str]
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1658,75 +1429,36 @@ def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str]
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.LedgerQueryResult, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
+ def get_receipt(self, transaction_id: str, **kwargs: Any) -> _models1.TransactionReceipt:
"""Gets a receipt certifying ledger contents at a particular transaction id.
Gets a receipt certifying ledger contents at a particular transaction id.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: JSON object
- :rtype: JSON
+ :return: TransactionReceipt. The TransactionReceipt is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.TransactionReceipt
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "state": "str",
- "transactionId": "str",
- "applicationClaims": [
- {
- "kind": "str",
- "digest": {
- "protocol": "str",
- "value": "str"
- },
- "ledgerEntry": {
- "protocol": "str",
- "collectionId": "str",
- "contents": "str",
- "secretKey": "str"
- }
- }
- ],
- "receipt": {
- "nodeId": "str",
- "proof": [
- {
- "left": "str",
- "right": "str"
- }
- ],
- "signature": "str",
- "cert": "str",
- "leaf": "str",
- "leafComponents": {
- "claimsDigest": "str",
- "commitEvidence": "str",
- "writeSetDigest": "str"
- },
- "root": "str",
- "serviceEndorsements": [
- "str"
- ]
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1739,7 +1471,7 @@ def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.TransactionReceipt] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_receipt_request(
transaction_id=transaction_id,
@@ -1754,7 +1486,7 @@ def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1762,39 +1494,36 @@ def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.TransactionReceipt, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON:
+ def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> _models1.TransactionStatus:
"""Gets the status of an entry identified by a transaction id.
Gets the status of an entry identified by a transaction id.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: JSON object
- :rtype: JSON
+ :return: TransactionStatus. The TransactionStatus is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.TransactionStatus
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "state": "str",
- "transactionId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1807,7 +1536,7 @@ def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.TransactionStatus] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_transaction_status_request(
transaction_id=transaction_id,
@@ -1822,7 +1551,7 @@ def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1830,78 +1559,36 @@ def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.TransactionStatus, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwargs: Any) -> JSON:
+ def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwargs: Any) -> _models1.LedgerEntry:
"""Gets the current value available in the ledger.
A collection id may optionally be specified.
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerEntry. The LedgerEntry is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerEntry
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1914,7 +1601,7 @@ def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwa
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.LedgerEntry] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_current_ledger_entry_request(
collection_id=collection_id,
@@ -1929,7 +1616,7 @@ def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwa
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1937,42 +1624,39 @@ def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwa
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.LedgerEntry, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_users(self, **kwargs: Any) -> Iterable[JSON]:
+ def list_users(self, **kwargs: Any) -> ItemPaged["_models1.LedgerUser"]:
"""Gets details on a list of users.
All users' object IDs and single role per user will be returned.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.paging.ItemPaged[JSON]
+ :return: An iterator like instance of LedgerUser
+ :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.LedgerUser]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models1.LedgerUser]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2021,7 +1705,7 @@ def prepare_request(next_link=None):
def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("ledgerUsers", [])
+ list_of_elem = _deserialize(List[_models1.LedgerUser], deserialized.get("ledgerUsers", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, iter(list_of_elem)
@@ -2037,37 +1721,27 @@ def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
return ItemPaged(get_next, extract_data)
@distributed_trace
- def list_ledger_users(self, **kwargs: Any) -> Iterable[JSON]:
+ def list_ledger_users(self, **kwargs: Any) -> ItemPaged["_models1.LedgerUserMultipleRoles"]:
"""Gets details on a list of users.
All users' object IDs and multiple roles will be returned.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.paging.ItemPaged[JSON]
+ :return: An iterator like instance of LedgerUserMultipleRoles
+ :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.LedgerUserMultipleRoles]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models1.LedgerUserMultipleRoles]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2116,7 +1790,7 @@ def prepare_request(next_link=None):
def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("ledgerUsers", [])
+ list_of_elem = _deserialize(List[_models1.LedgerUserMultipleRoles], deserialized.get("ledgerUsers", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, iter(list_of_elem)
@@ -2132,7 +1806,8 @@ def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -2185,31 +1860,23 @@ def delete_user(self, user_id: str, **kwargs: Any) -> None: # pylint: disable=i
if response.status_code not in [204]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace
- def get_user(self, user_id: str, **kwargs: Any) -> JSON:
+ def get_user(self, user_id: str, **kwargs: Any) -> _models1.LedgerUser:
"""Gets a user.
Gets a user.
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2222,7 +1889,7 @@ def get_user(self, user_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.LedgerUser] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_request(
user_id=user_id,
@@ -2237,7 +1904,7 @@ def get_user(self, user_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2245,23 +1912,34 @@ def get_user(self, user_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.LedgerUser, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
def create_or_update_user(
- self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any
- ) -> JSON:
+ self,
+ user_id: str,
+ user_details: _models1.LedgerUser,
+ *,
+ content_type: str = "application/merge-patch+json",
+ **kwargs: Any,
+ ) -> _models1.LedgerUser:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -2269,28 +1947,33 @@ def create_or_update_user(
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
:param user_details: Details about a Confidential Ledger user. Required.
- :type user_details: JSON
+ :type user_details: ~azure.confidentialledger.models.LedgerUser
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
+ @overload
+ def create_or_update_user(
+ self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any
+ ) -> _models1.LedgerUser:
+ """Adds a user or updates a user's fields.
- # JSON input template you can fill out and use as your body input.
- user_details = {
- "assignedRole": "str",
- "userId": "str"
- }
+ A JSON merge patch is applied for existing users.
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
+ :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
+ :type user_id: str
+ :param user_details: Details about a Confidential Ledger user. Required.
+ :type user_details: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/merge-patch+json".
+ :paramtype content_type: str
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -2301,7 +1984,7 @@ def create_or_update_user(
*,
content_type: str = "application/merge-patch+json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.LedgerUser:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -2313,49 +1996,27 @@ def create_or_update_user(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
@distributed_trace
- def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON:
+ def create_or_update_user(
+ self, user_id: str, user_details: Union[_models1.LedgerUser, JSON, IO[bytes]], **kwargs: Any
+ ) -> _models1.LedgerUser:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
- :param user_details: Details about a Confidential Ledger user. Is either a JSON type or a
- IO[bytes] type. Required.
- :type user_details: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ :param user_details: Details about a Confidential Ledger user. Is one of the following types:
+ LedgerUser, JSON, IO[bytes] Required.
+ :type user_details: ~azure.confidentialledger.models.LedgerUser or JSON or IO[bytes]
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_details = {
- "assignedRole": "str",
- "userId": "str"
- }
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2369,21 +2030,19 @@ def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.LedgerUser] = kwargs.pop("cls", None)
content_type = content_type or "application/merge-patch+json"
- _json = None
_content = None
if isinstance(user_details, (IOBase, bytes)):
_content = user_details
else:
- _json = user_details
+ _content = json.dumps(user_details, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_or_update_user_request(
user_id=user_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -2395,7 +2054,7 @@ def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2403,18 +2062,24 @@ def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.LedgerUser, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None: # pylint: disable=inconsistent-return-statements
@@ -2463,33 +2128,23 @@ def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None: # pylint: di
if response.status_code not in [204]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace
- def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
+ def get_ledger_user(self, user_id: str, **kwargs: Any) -> _models1.LedgerUserMultipleRoles:
"""Gets a user with multiple roles.
Gets a user with multiple roles.
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2502,7 +2157,7 @@ def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.LedgerUserMultipleRoles] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_ledger_user_request(
user_id=user_id,
@@ -2517,7 +2172,7 @@ def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2525,28 +2180,34 @@ def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.LedgerUserMultipleRoles, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
def create_or_update_ledger_user(
self,
user_id: str,
- user_multiple_roles: JSON,
+ user_multiple_roles: _models1.LedgerUserMultipleRoles,
*,
content_type: str = "application/merge-patch+json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.LedgerUserMultipleRoles:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -2555,32 +2216,39 @@ def create_or_update_ledger_user(
:type user_id: str
:param user_multiple_roles: Details about a Confidential Ledger user with multiple roles.
Required.
- :type user_multiple_roles: JSON
+ :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
+ @overload
+ def create_or_update_ledger_user(
+ self,
+ user_id: str,
+ user_multiple_roles: JSON,
+ *,
+ content_type: str = "application/merge-patch+json",
+ **kwargs: Any,
+ ) -> _models1.LedgerUserMultipleRoles:
+ """Adds a user or updates a user's fields.
- # JSON input template you can fill out and use as your body input.
- user_multiple_roles = {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
+ A JSON merge patch is applied for existing users.
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
+ :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
+ :type user_id: str
+ :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles.
+ Required.
+ :type user_multiple_roles: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/merge-patch+json".
+ :paramtype content_type: str
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -2591,7 +2259,7 @@ def create_or_update_ledger_user(
*,
content_type: str = "application/merge-patch+json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.LedgerUserMultipleRoles:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -2604,26 +2272,15 @@ def create_or_update_ledger_user(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
@distributed_trace
def create_or_update_ledger_user(
- self, user_id: str, user_multiple_roles: Union[JSON, IO[bytes]], **kwargs: Any
- ) -> JSON:
+ self, user_id: str, user_multiple_roles: Union[_models1.LedgerUserMultipleRoles, JSON, IO[bytes]], **kwargs: Any
+ ) -> _models1.LedgerUserMultipleRoles:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -2631,30 +2288,12 @@ def create_or_update_ledger_user(
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
:param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. Is
- either a JSON type or a IO[bytes] type. Required.
- :type user_multiple_roles: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ one of the following types: LedgerUserMultipleRoles, JSON, IO[bytes] Required.
+ :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles or JSON or
+ IO[bytes]
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_multiple_roles = {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2668,21 +2307,19 @@ def create_or_update_ledger_user(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.LedgerUserMultipleRoles] = kwargs.pop("cls", None)
content_type = content_type or "application/merge-patch+json"
- _json = None
_content = None
if isinstance(user_multiple_roles, (IOBase, bytes)):
_content = user_multiple_roles
else:
- _json = user_multiple_roles
+ _content = json.dumps(user_multiple_roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_or_update_ledger_user_request(
user_id=user_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -2694,7 +2331,7 @@ def create_or_update_ledger_user(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2702,102 +2339,34 @@ def create_or_update_ledger_user(
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.LedgerUserMultipleRoles, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
+ def get_user_defined_endpoint(self, **kwargs: Any) -> _models1.Bundle:
"""Gets a user defined endpoint.
Returns the user defined endpoint in the ACL instance.
- :return: JSON object
- :rtype: JSON
+ :return: Bundle. The Bundle is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.Bundle
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "metadata": {
- "endpoints": {
- "str": {
- "delete": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "get": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "patch": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "put": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- }
- }
- }
- },
- "modules": {}
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2810,7 +2379,7 @@ def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.Bundle] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_endpoint_request(
api_version=self._config.api_version,
@@ -2824,7 +2393,7 @@ def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2832,18 +2401,42 @@ def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.Bundle, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
+
+ @overload
+ def create_user_defined_endpoint(
+ self, bundle: _models1.Bundle, *, content_type: str = "application/json", **kwargs: Any
+ ) -> None:
+ """Creates a user defined endpoint.
+
+ Creates the user defined endpoint in the ACL instance.
+
+ :param bundle: Specify a user defined endpoint. Required.
+ :type bundle: ~azure.confidentialledger.models.Bundle
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: None
+ :rtype: None
+ :raises ~azure.core.exceptions.HttpResponseError:
+ """
@overload
def create_user_defined_endpoint(
@@ -2853,7 +2446,7 @@ def create_user_defined_endpoint(
Creates the user defined endpoint in the ACL instance.
- :param bundle: bundle parameter description. Required.
+ :param bundle: Specify a user defined endpoint. Required.
:type bundle: JSON
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
@@ -2861,80 +2454,6 @@ def create_user_defined_endpoint(
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- bundle = {
- "metadata": {
- "endpoints": {
- "str": {
- "delete": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "get": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "patch": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "put": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- }
- }
- }
- },
- "modules": {}
- }
"""
@overload
@@ -2945,7 +2464,7 @@ def create_user_defined_endpoint(
Creates the user defined endpoint in the ACL instance.
- :param bundle: bundle parameter description. Required.
+ :param bundle: Specify a user defined endpoint. Required.
:type bundle: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
@@ -2957,92 +2476,18 @@ def create_user_defined_endpoint(
@distributed_trace
def create_user_defined_endpoint( # pylint: disable=inconsistent-return-statements
- self, bundle: Union[JSON, IO[bytes]], **kwargs: Any
+ self, bundle: Union[_models1.Bundle, JSON, IO[bytes]], **kwargs: Any
) -> None:
"""Creates a user defined endpoint.
Creates the user defined endpoint in the ACL instance.
- :param bundle: bundle parameter description. Is either a JSON type or a IO[bytes] type.
- Required.
- :type bundle: JSON or IO[bytes]
+ :param bundle: Specify a user defined endpoint. Is one of the following types: Bundle, JSON,
+ IO[bytes] Required.
+ :type bundle: ~azure.confidentialledger.models.Bundle or JSON or IO[bytes]
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- bundle = {
- "metadata": {
- "endpoints": {
- "str": {
- "delete": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "get": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "patch": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "put": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- }
- }
- }
- },
- "modules": {}
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3059,17 +2504,15 @@ def create_user_defined_endpoint( # pylint: disable=inconsistent-return-stateme
cls: ClsType[None] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(bundle, (IOBase, bytes)):
_content = bundle
else:
- _json = bundle
+ _content = json.dumps(bundle, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_user_defined_endpoint_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3090,33 +2533,21 @@ def create_user_defined_endpoint( # pylint: disable=inconsistent-return-stateme
if response.status_code not in [201]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace
- def get_runtime_options(self, **kwargs: Any) -> JSON:
+ def get_runtime_options(self, **kwargs: Any) -> _models1.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
It returns the runtime options.
- :return: JSON object
- :rtype: JSON
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3129,7 +2560,7 @@ def get_runtime_options(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.JsRuntimeOptions] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_runtime_options_request(
api_version=self._config.api_version,
@@ -3143,7 +2574,7 @@ def get_runtime_options(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3151,126 +2582,94 @@ def get_runtime_options(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.JsRuntimeOptions, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
def update_runtime_options(
- self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any
- ) -> JSON:
+ self, js_runtime_options: _models1.JsRuntimeOptions, *, content_type: str = "application/json", **kwargs: Any
+ ) -> _models1.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
Updates the runtime options.
- :param js_runtime_options: JS runtime options. Required.
- :type js_runtime_options: JSON
+ :param js_runtime_options: JS Runtime options. Required.
+ :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- js_runtime_options = {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
+ @overload
+ def update_runtime_options(
+ self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any
+ ) -> _models1.JsRuntimeOptions:
+ """Runtime options for user defined endpoints.
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
+ Updates the runtime options.
+
+ :param js_runtime_options: JS Runtime options. Required.
+ :type js_runtime_options: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
def update_runtime_options(
self, js_runtime_options: IO[bytes], *, content_type: str = "application/json", **kwargs: Any
- ) -> JSON:
+ ) -> _models1.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
Updates the runtime options.
- :param js_runtime_options: JS runtime options. Required.
+ :param js_runtime_options: JS Runtime options. Required.
:type js_runtime_options: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
"""
@distributed_trace
- def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON:
+ def update_runtime_options(
+ self, js_runtime_options: Union[_models1.JsRuntimeOptions, JSON, IO[bytes]], **kwargs: Any
+ ) -> _models1.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
Updates the runtime options.
- :param js_runtime_options: JS runtime options. Is either a JSON type or a IO[bytes] type.
- Required.
- :type js_runtime_options: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ :param js_runtime_options: JS Runtime options. Is one of the following types: JsRuntimeOptions,
+ JSON, IO[bytes] Required.
+ :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions or JSON or
+ IO[bytes]
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- js_runtime_options = {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
-
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3284,20 +2683,18 @@ def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **k
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.JsRuntimeOptions] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(js_runtime_options, (IOBase, bytes)):
_content = js_runtime_options
else:
- _json = js_runtime_options
+ _content = json.dumps(js_runtime_options, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_update_runtime_options_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3309,7 +2706,7 @@ def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **k
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3317,39 +2714,36 @@ def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **k
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.JsRuntimeOptions, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> JSON:
+ def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> _models1.ModuleDef:
"""Module for user defined endpoints.
It gets the module for the user defined endpoint.
:keyword module_name: module name of the user defined endpoint. Required.
:paramtype module_name: str
- :return: JSON object
- :rtype: JSON
+ :return: ModuleDef. The ModuleDef is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.ModuleDef
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "module": "str",
- "name": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3362,7 +2756,7 @@ def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any)
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.ModuleDef] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_endpoints_module_request(
module_name=module_name,
@@ -3377,7 +2771,7 @@ def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any)
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3385,42 +2779,39 @@ def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any)
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.ModuleDef, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_user_defined_functions(self, **kwargs: Any) -> Iterable[JSON]:
+ def list_user_defined_functions(self, **kwargs: Any) -> ItemPaged["_models1.UserDefinedFunction"]:
"""Retrieves a list of user defined functions present in the Confidential Ledger.
User defined functions stored in the Confidential Ledger.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.paging.ItemPaged[JSON]
+ :return: An iterator like instance of UserDefinedFunction
+ :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.UserDefinedFunction]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "code": "str",
- "id": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models1.UserDefinedFunction]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3469,7 +2860,7 @@ def prepare_request(next_link=None):
def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("functions", [])
+ list_of_elem = _deserialize(List[_models1.UserDefinedFunction], deserialized.get("functions", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, iter(list_of_elem)
@@ -3485,7 +2876,8 @@ def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -3540,31 +2932,23 @@ def delete_user_defined_function( # pylint: disable=inconsistent-return-stateme
if response.status_code not in [204]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace
- def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON:
+ def get_user_defined_function(self, function_id: str, **kwargs: Any) -> _models1.UserDefinedFunction:
"""Gets a user defined function.
Returns the user defined function in the Confidential Ledger.
:param function_id: Identifies a user defined function. Required.
:type function_id: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "code": "str",
- "id": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3577,7 +2961,7 @@ def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.UserDefinedFunction] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_function_request(
function_id=function_id,
@@ -3592,7 +2976,7 @@ def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3600,23 +2984,34 @@ def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.UserDefinedFunction, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
def create_user_defined_function(
- self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any
- ) -> JSON:
+ self,
+ function_id: str,
+ user_defined_function: _models1.UserDefinedFunction,
+ *,
+ content_type: str = "application/json",
+ **kwargs: Any,
+ ) -> _models1.UserDefinedFunction:
"""Creates a user defined function.
Creates the user defined function in the Confidential Ledger.
@@ -3625,28 +3020,34 @@ def create_user_defined_function(
:type function_id: str
:param user_defined_function: Specify a user defined function of a Confidential Ledger.
Required.
- :type user_defined_function: JSON
+ :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
+ @overload
+ def create_user_defined_function(
+ self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any
+ ) -> _models1.UserDefinedFunction:
+ """Creates a user defined function.
- # JSON input template you can fill out and use as your body input.
- user_defined_function = {
- "code": "str",
- "id": "str"
- }
+ Creates the user defined function in the Confidential Ledger.
- # response body for status code(s): 200, 201
- response == {
- "code": "str",
- "id": "str"
- }
+ :param function_id: Identifies a user defined function. Required.
+ :type function_id: str
+ :param user_defined_function: Specify a user defined function of a Confidential Ledger.
+ Required.
+ :type user_defined_function: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -3657,7 +3058,7 @@ def create_user_defined_function(
*,
content_type: str = "application/json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.UserDefinedFunction:
"""Creates a user defined function.
Creates the user defined function in the Confidential Ledger.
@@ -3670,51 +3071,31 @@ def create_user_defined_function(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200, 201
- response == {
- "code": "str",
- "id": "str"
- }
"""
@distributed_trace
def create_user_defined_function(
- self, function_id: str, user_defined_function: Union[JSON, IO[bytes]], **kwargs: Any
- ) -> JSON:
+ self,
+ function_id: str,
+ user_defined_function: Union[_models1.UserDefinedFunction, JSON, IO[bytes]],
+ **kwargs: Any,
+ ) -> _models1.UserDefinedFunction:
"""Creates a user defined function.
Creates the user defined function in the Confidential Ledger.
:param function_id: Identifies a user defined function. Required.
:type function_id: str
- :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is
- either a JSON type or a IO[bytes] type. Required.
- :type user_defined_function: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is one
+ of the following types: UserDefinedFunction, JSON, IO[bytes] Required.
+ :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction or JSON or
+ IO[bytes]
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_defined_function = {
- "code": "str",
- "id": "str"
- }
-
- # response body for status code(s): 200, 201
- response == {
- "code": "str",
- "id": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3728,21 +3109,19 @@ def create_user_defined_function(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.UserDefinedFunction] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(user_defined_function, (IOBase, bytes)):
_content = user_defined_function
else:
- _json = user_defined_function
+ _content = json.dumps(user_defined_function, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_user_defined_function_request(
function_id=function_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3754,7 +3133,7 @@ def create_user_defined_function(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3762,33 +3141,39 @@ def create_user_defined_function(
response = pipeline_response.http_response
if response.status_code not in [200, 201]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
response_headers = {}
response_headers["x-ms-ccf-transaction-id"] = self._deserialize(
"str", response.headers.get("x-ms-ccf-transaction-id")
)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.UserDefinedFunction, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore
+ return cls(pipeline_response, deserialized, response_headers) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
def execute_user_defined_function(
self,
function_id: str,
- user_defined_function_execution_properties: Optional[JSON] = None,
+ user_defined_function_execution_properties: Optional[_models1.UserDefinedFunctionExecutionProperties] = None,
*,
content_type: str = "application/json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.UserDefinedFunctionExecutionResponse:
"""Executes a user defined function.
Executes the user defined function in the Confidential Ledger.
@@ -3797,43 +3182,42 @@ def execute_user_defined_function(
:type function_id: str
:param user_defined_function_execution_properties: Specify user defined function execution
properties. Default value is None.
- :type user_defined_function_execution_properties: JSON
+ :type user_defined_function_execution_properties:
+ ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_defined_function_execution_properties = {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
+ @overload
+ def execute_user_defined_function(
+ self,
+ function_id: str,
+ user_defined_function_execution_properties: Optional[JSON] = None,
+ *,
+ content_type: str = "application/json",
+ **kwargs: Any,
+ ) -> _models1.UserDefinedFunctionExecutionResponse:
+ """Executes a user defined function.
- # response body for status code(s): 200
- response == {
- "status": "str",
- "error": {
- "message": "str"
- },
- "result": {
- "returnValue": "str"
- }
- }
+ Executes the user defined function in the Confidential Ledger.
+
+ :param function_id: Identifies a user defined function. Required.
+ :type function_id: str
+ :param user_defined_function_execution_properties: Specify user defined function execution
+ properties. Default value is None.
+ :type user_defined_function_execution_properties: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -3844,7 +3228,7 @@ def execute_user_defined_function(
*,
content_type: str = "application/json",
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.UserDefinedFunctionExecutionResponse:
"""Executes a user defined function.
Executes the user defined function in the Confidential Ledger.
@@ -3857,32 +3241,21 @@ def execute_user_defined_function(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "status": "str",
- "error": {
- "message": "str"
- },
- "result": {
- "returnValue": "str"
- }
- }
"""
@distributed_trace
def execute_user_defined_function(
self,
function_id: str,
- user_defined_function_execution_properties: Optional[Union[JSON, IO[bytes]]] = None,
+ user_defined_function_execution_properties: Optional[
+ Union[_models1.UserDefinedFunctionExecutionProperties, JSON, IO[bytes]]
+ ] = None,
**kwargs: Any,
- ) -> JSON:
+ ) -> _models1.UserDefinedFunctionExecutionResponse:
"""Executes a user defined function.
Executes the user defined function in the Confidential Ledger.
@@ -3890,41 +3263,14 @@ def execute_user_defined_function(
:param function_id: Identifies a user defined function. Required.
:type function_id: str
:param user_defined_function_execution_properties: Specify user defined function execution
- properties. Is either a JSON type or a IO[bytes] type. Default value is None.
- :type user_defined_function_execution_properties: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ properties. Is one of the following types: UserDefinedFunctionExecutionProperties, JSON,
+ IO[bytes] Default value is None.
+ :type user_defined_function_execution_properties:
+ ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties or JSON or IO[bytes]
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_defined_function_execution_properties = {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
-
- # response body for status code(s): 200
- response == {
- "status": "str",
- "error": {
- "message": "str"
- },
- "result": {
- "returnValue": "str"
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3938,24 +3284,22 @@ def execute_user_defined_function(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models1.UserDefinedFunctionExecutionResponse] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(user_defined_function_execution_properties, (IOBase, bytes)):
_content = user_defined_function_execution_properties
else:
if user_defined_function_execution_properties is not None:
- _json = user_defined_function_execution_properties
+ _content = json.dumps(user_defined_function_execution_properties, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
else:
- _json = None
+ _content = None
_request = build_confidential_ledger_execute_user_defined_function_request(
function_id=function_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3967,7 +3311,7 @@ def execute_user_defined_function(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3975,43 +3319,36 @@ def execute_user_defined_function(
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models1.UserDefinedFunctionExecutionResponse, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]:
+ def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[_models1.Role]:
"""Gets role actions for user defined roles.
user defined roles allow users to define and manage app specific AuthZ policy.
:keyword role_name: user defined role name. Required.
:paramtype role_name: str
- :return: list of JSON object
- :rtype: list[JSON]
+ :return: list of Role
+ :rtype: list[~azure.confidentialledger.models.Role]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == [
- {
- "roleActions": [
- "str"
- ],
- "roleName": "str"
- }
- ]
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -4024,7 +3361,7 @@ def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[List[JSON]] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models1.Role]] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_role_request(
role_name=role_name,
@@ -4039,7 +3376,7 @@ def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -4047,50 +3384,41 @@ def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
- if 'roles' in deserialized:
- deserialized = deserialized['roles']
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(List[_models1.Role], response.json())
if cls:
- return cls(pipeline_response, cast(List[JSON], deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(List[JSON], deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
def create_user_defined_role(
- self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any
+ self, roles: List[_models1.Role], *, content_type: str = "application/json", **kwargs: Any
) -> None:
"""Creates new roles and their actions.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
- :type roles: list[JSON]
+ :param roles: Request body. Required.
+ :type roles: list[~azure.confidentialledger.models.Role]
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- roles = [
- {
- "roleActions": [
- "str"
- ],
- "roleName": "str"
- }
- ]
"""
@overload
@@ -4101,7 +3429,7 @@ def create_user_defined_role(
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
+ :param roles: Request body. Required.
:type roles: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
@@ -4113,14 +3441,14 @@ def create_user_defined_role(
@distributed_trace
def create_user_defined_role( # pylint: disable=inconsistent-return-statements
- self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any
+ self, roles: Union[List[_models1.Role], IO[bytes]], **kwargs: Any
) -> None:
"""Creates new roles and their actions.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required.
- :type roles: list[JSON] or IO[bytes]
+ :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required.
+ :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes]
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
@@ -4140,17 +3468,15 @@ def create_user_defined_role( # pylint: disable=inconsistent-return-statements
cls: ClsType[None] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(roles, (IOBase, bytes)):
_content = roles
else:
- _json = {"roles": roles}
+ _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_user_defined_role_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -4171,53 +3497,41 @@ def create_user_defined_role( # pylint: disable=inconsistent-return-statements
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@overload
def update_user_defined_role(
- self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any
+ self, roles: List[_models1.Role], *, content_type: str = "application/json", **kwargs: Any
) -> None:
- """Patch replaces the allowed action on existing roles,if the desire is to remove an existing
- action, the role must be deleted and recreated.
+ """Patch replaces the allowed action on existing roles,if the desire is to remove
+ an existing action, the role must be deleted and recreated.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
- :type roles: list[JSON]
+ :param roles: Request body. Required.
+ :type roles: list[~azure.confidentialledger.models.Role]
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- roles = [
- {
- "roleActions": [
- "str"
- ],
- "roleName": "str"
- }
- ]
"""
@overload
def update_user_defined_role(
self, roles: IO[bytes], *, content_type: str = "application/json", **kwargs: Any
) -> None:
- """Patch replaces the allowed action on existing roles,if the desire is to remove an existing
- action, the role must be deleted and recreated.
+ """Patch replaces the allowed action on existing roles,if the desire is to remove
+ an existing action, the role must be deleted and recreated.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
+ :param roles: Request body. Required.
:type roles: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
@@ -4229,15 +3543,15 @@ def update_user_defined_role(
@distributed_trace
def update_user_defined_role( # pylint: disable=inconsistent-return-statements
- self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any
+ self, roles: Union[List[_models1.Role], IO[bytes]], **kwargs: Any
) -> None:
- """Patch replaces the allowed action on existing roles,if the desire is to remove an existing
- action, the role must be deleted and recreated.
+ """Patch replaces the allowed action on existing roles,if the desire is to remove
+ an existing action, the role must be deleted and recreated.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required.
- :type roles: list[JSON] or IO[bytes]
+ :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required.
+ :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes]
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
@@ -4257,17 +3571,15 @@ def update_user_defined_role( # pylint: disable=inconsistent-return-statements
cls: ClsType[None] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(roles, (IOBase, bytes)):
_content = roles
else:
- _json = {"roles": roles}
+ _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_update_user_defined_role_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -4288,7 +3600,8 @@ def update_user_defined_role( # pylint: disable=inconsistent-return-statements
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@@ -4299,7 +3612,8 @@ def delete_user_defined_role( # pylint: disable=inconsistent-return-statements
) -> None:
"""Deletes user defined roles.
- A user defined role allows the users to create and manage their own role actions using the API.
+ A user defined role allows the users to create and manage their own role
+ actions using the API.
:keyword role_name: user defined role name. Required.
:paramtype role_name: str
@@ -4342,7 +3656,8 @@ def delete_user_defined_role( # pylint: disable=inconsistent-return-statements
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models1.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py
index 6e148388c185..1eef58ddbe4a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py
@@ -1,9 +1,8 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
@@ -16,13 +15,12 @@
from azure.core.polling import PollingMethod, LROPoller, NoPolling
from azure.confidentialledger._operations._operations import (
- ConfidentialLedgerClientOperationsMixin as GeneratedOperationsMixin,
+ _ConfidentialLedgerClientOperationsMixin as GeneratedOperationsMixin,
)
from azure.confidentialledger._operations._operations import ClsType, JSON
+import azure.confidentialledger.models as _models
-__all__: List[str] = [
- "ConfidentialLedgerClientOperationsMixin"
-] # Add all objects you want publicly available to users at this package level
+__all__: List[str] = [] # Add all objects you want publicly available to users at this package level
def patch_sdk():
@@ -119,22 +117,27 @@ def run(self) -> None:
raise
-class ConfidentialLedgerClientOperationsMixin(GeneratedOperationsMixin):
+class _ConfidentialLedgerClientOperationsMixin(GeneratedOperationsMixin):
def begin_get_ledger_entry(
self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any
- ) -> LROPoller[JSON]:
+ ) -> LROPoller[_models.LedgerQueryResult]:
"""Returns a poller to fetch the ledger entry at the specified transaction id.
- A collection id may optionally be specified to indicate the collection from which to fetch
- the value.
-
- :param transaction_id: Identifies a write transaction. Required.
- :type transaction_id: str
- :keyword collection_id: The collection id. Default value is None.
- :paramtype collection_id: str
- :return: An instance of LROPoller that returns a JSON object for the ledger entry.
- :rtype: ~azure.core.polling.LROPoller[JSON]
- :raises ~azure.core.exceptions.HttpResponseError:
+ A collection id may optionally be specified to indicate the collection from which to fetch
+ the value.
+
+ To return older ledger entries, the relevant sections of the ledger must be
+ read from disk and validated. To prevent blocking within the enclave, the
+ response will indicate whether the entry is ready and part of the response, or
+ if the loading is still ongoing.
+
+ :param transaction_id: Identifies a write transaction. Required.
+ :type transaction_id: str
+ :keyword collection_id: The collection id. Default value is None.
+ :paramtype collection_id: str
+ :return: An instance of LROPoller that returns a LedgerQueryResult object for the ledger entry.
+ :rtype: ~azure.core.polling.LROPoller[~azure.confidentialledger.models.LedgerQueryResult]
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
polling = kwargs.pop("polling", True) # type: Union[bool, PollingMethod]
lro_delay = kwargs.pop("polling_interval", 0.5)
@@ -154,14 +157,14 @@ def operation() -> JSON:
polling_method = polling
return LROPoller(self._client, initial_response, lambda x: x, polling_method)
- def begin_get_receipt(self, transaction_id: str, **kwargs: Any) -> LROPoller[JSON]:
+ def begin_get_receipt(self, transaction_id: str, **kwargs: Any) -> LROPoller[_models.TransactionReceipt]:
"""Returns a poller for getting a receipt certifying ledger contents at a particular
transaction id.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: An instance of LROPoller that returns a JSON object for the receipt.
- :rtype: ~azure.core.polling.LROPoller[JSON]
+ :return: An instance of LROPoller that returns a TransactionReceipt object for the receipt.
+ :rtype: ~azure.core.polling.LROPoller[~azure.confidentialledger.models.TransactionReceipt]
:raises ~azure.core.exceptions.HttpResponseError:
"""
polling = kwargs.pop("polling", True) # type: Union[bool, PollingMethod]
@@ -184,23 +187,24 @@ def operation() -> JSON:
def begin_create_ledger_entry(
self,
- entry: Union[JSON, IO],
+ entry: Union[_models.LedgerEntry, JSON, IO[bytes]],
*,
collection_id: Optional[str] = None,
**kwargs: Any,
- ) -> LROPoller[JSON]:
+ ) -> LROPoller[_models.TransactionStatus]:
"""Writes a ledger entry and returns a poller to wait for it to be durably committed. The
poller returns the result for the initial call to create the ledger entry.
A collection id may optionally be specified.
- :param entry: Ledger entry.
- :type entry: Union[JSON, IO]
+ :param entry: Ledger entry. Is one of the following types: LedgerEntry, JSON, IO[bytes]
+ Required.
+ :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes]
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: An instance of LROPoller that returns a JSON object
- :rtype: ~azure.core.polling.LROPoller[JSON]
- :raises: ~azure.core.exceptions.HttpResponseError
+ :return: TransactionStatus. The TransactionStatus is compatible with MutableMapping
+ :rtype: ~azure.core.polling.LROPoller[~azure.confidentialledger.models.TransactionStatus]
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
# Pop arguments that are unexpected in the pipeline.
@@ -216,7 +220,7 @@ def begin_create_ledger_entry(
pipeline_response,
{
**json_response,
- "transactionId": headers["x-ms-ccf-transaction-id"],
+ "transactionId": headers.get("x-ms-ccf-transaction-id") if headers else None,
},
headers,
)
@@ -247,15 +251,15 @@ def begin_wait_for_commit(
self,
transaction_id, # type: str
**kwargs, # type: Any
- ) -> LROPoller[JSON]:
+ ) -> LROPoller[_models.TransactionStatus]:
"""Creates a poller that queries the state of the specified transaction until it is
Committed, a state that indicates the transaction is durably stored in the Confidential
Ledger.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: An instance of LROPoller returning a JSON object describing the transaction status.
- :rtype: ~azure.core.polling.LROPoller[JSON]
+ :return: An instance of LROPoller returning a TransactionStatus object describing the transaction status.
+ :rtype: ~azure.core.polling.LROPoller[~azure.confidentialledger.models.TransactionStatus]
:raises ~azure.core.exceptions.HttpResponseError:
"""
polling = kwargs.pop("polling", True) # type: Union[bool, PollingMethod]
@@ -293,11 +297,11 @@ def operation() -> JSON:
def create_ledger_entry(
self,
- entry: Union[JSON, IO],
+ entry: Union[_models.LedgerEntry, JSON, IO[bytes]],
*,
collection_id: Optional[str] = None,
**kwargs: Any,
- ) -> JSON:
+ ) -> _models.LedgerWriteResult:
"""Writes a ledger entry.
The result is the expected JSON response with an additional field
@@ -305,13 +309,14 @@ def create_ledger_entry(
A collection id may optionally be specified.
- :param entry: Ledger entry.
- :type entry: Union[JSON, IO]
+ :param entry: Ledger entry. Is one of the following types: LedgerEntry, JSON, IO[bytes]
+ Required.
+ :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes]
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: JSON object
- :rtype: JSON
- :raises: ~azure.core.exceptions.HttpResponseError
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
+ :raises ~azure.core.exceptions.HttpResponseError:
Example:
.. code-block:: python
@@ -332,7 +337,7 @@ def create_ledger_entry(
"cls",
lambda _, json_response, headers: {
**json_response,
- "transactionId": headers["x-ms-ccf-transaction-id"],
+ "transactionId": headers.get("x-ms-ccf-transaction-id") if headers else None,
},
)
return super().create_ledger_entry(entry, collection_id=collection_id, **kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py
index 15297e7a4128..daa4f1057497 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py
@@ -1,9 +1,8 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_serialization.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_serialization.py
deleted file mode 100644
index 7a0232de5ddc..000000000000
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_serialization.py
+++ /dev/null
@@ -1,2050 +0,0 @@
-# pylint: disable=line-too-long,useless-suppression,too-many-lines
-# --------------------------------------------------------------------------
-#
-# Copyright (c) Microsoft Corporation. All rights reserved.
-#
-# The MIT License (MIT)
-#
-# Permission is hereby granted, free of charge, to any person obtaining a copy
-# of this software and associated documentation files (the ""Software""), to
-# deal in the Software without restriction, including without limitation the
-# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or
-# sell copies of the Software, and to permit persons to whom the Software is
-# furnished to do so, subject to the following conditions:
-#
-# The above copyright notice and this permission notice shall be included in
-# all copies or substantial portions of the Software.
-#
-# THE SOFTWARE IS PROVIDED *AS IS*, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
-# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
-# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
-# AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
-# LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
-# FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS
-# IN THE SOFTWARE.
-#
-# --------------------------------------------------------------------------
-
-# pyright: reportUnnecessaryTypeIgnoreComment=false
-
-from base64 import b64decode, b64encode
-import calendar
-import datetime
-import decimal
-import email
-from enum import Enum
-import json
-import logging
-import re
-import sys
-import codecs
-from typing import (
- Dict,
- Any,
- cast,
- Optional,
- Union,
- AnyStr,
- IO,
- Mapping,
- Callable,
- MutableMapping,
- List,
-)
-
-try:
- from urllib import quote # type: ignore
-except ImportError:
- from urllib.parse import quote
-import xml.etree.ElementTree as ET
-
-import isodate # type: ignore
-from typing_extensions import Self
-
-from azure.core.exceptions import DeserializationError, SerializationError
-from azure.core.serialization import NULL as CoreNull
-
-_BOM = codecs.BOM_UTF8.decode(encoding="utf-8")
-
-JSON = MutableMapping[str, Any]
-
-
-class RawDeserializer:
-
- # Accept "text" because we're open minded people...
- JSON_REGEXP = re.compile(r"^(application|text)/([a-z+.]+\+)?json$")
-
- # Name used in context
- CONTEXT_NAME = "deserialized_data"
-
- @classmethod
- def deserialize_from_text(cls, data: Optional[Union[AnyStr, IO]], content_type: Optional[str] = None) -> Any:
- """Decode data according to content-type.
-
- Accept a stream of data as well, but will be load at once in memory for now.
-
- If no content-type, will return the string version (not bytes, not stream)
-
- :param data: Input, could be bytes or stream (will be decoded with UTF8) or text
- :type data: str or bytes or IO
- :param str content_type: The content type.
- :return: The deserialized data.
- :rtype: object
- """
- if hasattr(data, "read"):
- # Assume a stream
- data = cast(IO, data).read()
-
- if isinstance(data, bytes):
- data_as_str = data.decode(encoding="utf-8-sig")
- else:
- # Explain to mypy the correct type.
- data_as_str = cast(str, data)
-
- # Remove Byte Order Mark if present in string
- data_as_str = data_as_str.lstrip(_BOM)
-
- if content_type is None:
- return data
-
- if cls.JSON_REGEXP.match(content_type):
- try:
- return json.loads(data_as_str)
- except ValueError as err:
- raise DeserializationError("JSON is invalid: {}".format(err), err) from err
- elif "xml" in (content_type or []):
- try:
-
- try:
- if isinstance(data, unicode): # type: ignore
- # If I'm Python 2.7 and unicode XML will scream if I try a "fromstring" on unicode string
- data_as_str = data_as_str.encode(encoding="utf-8") # type: ignore
- except NameError:
- pass
-
- return ET.fromstring(data_as_str) # nosec
- except ET.ParseError as err:
- # It might be because the server has an issue, and returned JSON with
- # content-type XML....
- # So let's try a JSON load, and if it's still broken
- # let's flow the initial exception
- def _json_attemp(data):
- try:
- return True, json.loads(data)
- except ValueError:
- return False, None # Don't care about this one
-
- success, json_result = _json_attemp(data)
- if success:
- return json_result
- # If i'm here, it's not JSON, it's not XML, let's scream
- # and raise the last context in this block (the XML exception)
- # The function hack is because Py2.7 messes up with exception
- # context otherwise.
- _LOGGER.critical("Wasn't XML not JSON, failing")
- raise DeserializationError("XML is invalid") from err
- elif content_type.startswith("text/"):
- return data_as_str
- raise DeserializationError("Cannot deserialize content-type: {}".format(content_type))
-
- @classmethod
- def deserialize_from_http_generics(cls, body_bytes: Optional[Union[AnyStr, IO]], headers: Mapping) -> Any:
- """Deserialize from HTTP response.
-
- Use bytes and headers to NOT use any requests/aiohttp or whatever
- specific implementation.
- Headers will tested for "content-type"
-
- :param bytes body_bytes: The body of the response.
- :param dict headers: The headers of the response.
- :returns: The deserialized data.
- :rtype: object
- """
- # Try to use content-type from headers if available
- content_type = None
- if "content-type" in headers:
- content_type = headers["content-type"].split(";")[0].strip().lower()
- # Ouch, this server did not declare what it sent...
- # Let's guess it's JSON...
- # Also, since Autorest was considering that an empty body was a valid JSON,
- # need that test as well....
- else:
- content_type = "application/json"
-
- if body_bytes:
- return cls.deserialize_from_text(body_bytes, content_type)
- return None
-
-
-_LOGGER = logging.getLogger(__name__)
-
-try:
- _long_type = long # type: ignore
-except NameError:
- _long_type = int
-
-TZ_UTC = datetime.timezone.utc
-
-_FLATTEN = re.compile(r"(? None:
- self.additional_properties: Optional[Dict[str, Any]] = {}
- for k in kwargs: # pylint: disable=consider-using-dict-items
- if k not in self._attribute_map:
- _LOGGER.warning("%s is not a known attribute of class %s and will be ignored", k, self.__class__)
- elif k in self._validation and self._validation[k].get("readonly", False):
- _LOGGER.warning("Readonly attribute %s will be ignored in class %s", k, self.__class__)
- else:
- setattr(self, k, kwargs[k])
-
- def __eq__(self, other: Any) -> bool:
- """Compare objects by comparing all attributes.
-
- :param object other: The object to compare
- :returns: True if objects are equal
- :rtype: bool
- """
- if isinstance(other, self.__class__):
- return self.__dict__ == other.__dict__
- return False
-
- def __ne__(self, other: Any) -> bool:
- """Compare objects by comparing all attributes.
-
- :param object other: The object to compare
- :returns: True if objects are not equal
- :rtype: bool
- """
- return not self.__eq__(other)
-
- def __str__(self) -> str:
- return str(self.__dict__)
-
- @classmethod
- def enable_additional_properties_sending(cls) -> None:
- cls._attribute_map["additional_properties"] = {"key": "", "type": "{object}"}
-
- @classmethod
- def is_xml_model(cls) -> bool:
- try:
- cls._xml_map # type: ignore
- except AttributeError:
- return False
- return True
-
- @classmethod
- def _create_xml_node(cls):
- """Create XML node.
-
- :returns: The XML node
- :rtype: xml.etree.ElementTree.Element
- """
- try:
- xml_map = cls._xml_map # type: ignore
- except AttributeError:
- xml_map = {}
-
- return _create_xml_node(xml_map.get("name", cls.__name__), xml_map.get("prefix", None), xml_map.get("ns", None))
-
- def serialize(self, keep_readonly: bool = False, **kwargs: Any) -> JSON:
- """Return the JSON that would be sent to server from this model.
-
- This is an alias to `as_dict(full_restapi_key_transformer, keep_readonly=False)`.
-
- If you want XML serialization, you can pass the kwargs is_xml=True.
-
- :param bool keep_readonly: If you want to serialize the readonly attributes
- :returns: A dict JSON compatible object
- :rtype: dict
- """
- serializer = Serializer(self._infer_class_models())
- return serializer._serialize( # type: ignore # pylint: disable=protected-access
- self, keep_readonly=keep_readonly, **kwargs
- )
-
- def as_dict(
- self,
- keep_readonly: bool = True,
- key_transformer: Callable[[str, Dict[str, Any], Any], Any] = attribute_transformer,
- **kwargs: Any
- ) -> JSON:
- """Return a dict that can be serialized using json.dump.
-
- Advanced usage might optionally use a callback as parameter:
-
- .. code::python
-
- def my_key_transformer(key, attr_desc, value):
- return key
-
- Key is the attribute name used in Python. Attr_desc
- is a dict of metadata. Currently contains 'type' with the
- msrest type and 'key' with the RestAPI encoded key.
- Value is the current value in this object.
-
- The string returned will be used to serialize the key.
- If the return type is a list, this is considered hierarchical
- result dict.
-
- See the three examples in this file:
-
- - attribute_transformer
- - full_restapi_key_transformer
- - last_restapi_key_transformer
-
- If you want XML serialization, you can pass the kwargs is_xml=True.
-
- :param bool keep_readonly: If you want to serialize the readonly attributes
- :param function key_transformer: A key transformer function.
- :returns: A dict JSON compatible object
- :rtype: dict
- """
- serializer = Serializer(self._infer_class_models())
- return serializer._serialize( # type: ignore # pylint: disable=protected-access
- self, key_transformer=key_transformer, keep_readonly=keep_readonly, **kwargs
- )
-
- @classmethod
- def _infer_class_models(cls):
- try:
- str_models = cls.__module__.rsplit(".", 1)[0]
- models = sys.modules[str_models]
- client_models = {k: v for k, v in models.__dict__.items() if isinstance(v, type)}
- if cls.__name__ not in client_models:
- raise ValueError("Not Autorest generated code")
- except Exception: # pylint: disable=broad-exception-caught
- # Assume it's not Autorest generated (tests?). Add ourselves as dependencies.
- client_models = {cls.__name__: cls}
- return client_models
-
- @classmethod
- def deserialize(cls, data: Any, content_type: Optional[str] = None) -> Self:
- """Parse a str using the RestAPI syntax and return a model.
-
- :param str data: A str using RestAPI structure. JSON by default.
- :param str content_type: JSON by default, set application/xml if XML.
- :returns: An instance of this model
- :raises DeserializationError: if something went wrong
- :rtype: Self
- """
- deserializer = Deserializer(cls._infer_class_models())
- return deserializer(cls.__name__, data, content_type=content_type) # type: ignore
-
- @classmethod
- def from_dict(
- cls,
- data: Any,
- key_extractors: Optional[Callable[[str, Dict[str, Any], Any], Any]] = None,
- content_type: Optional[str] = None,
- ) -> Self:
- """Parse a dict using given key extractor return a model.
-
- By default consider key
- extractors (rest_key_case_insensitive_extractor, attribute_key_case_insensitive_extractor
- and last_rest_key_case_insensitive_extractor)
-
- :param dict data: A dict using RestAPI structure
- :param function key_extractors: A key extractor function.
- :param str content_type: JSON by default, set application/xml if XML.
- :returns: An instance of this model
- :raises DeserializationError: if something went wrong
- :rtype: Self
- """
- deserializer = Deserializer(cls._infer_class_models())
- deserializer.key_extractors = ( # type: ignore
- [ # type: ignore
- attribute_key_case_insensitive_extractor,
- rest_key_case_insensitive_extractor,
- last_rest_key_case_insensitive_extractor,
- ]
- if key_extractors is None
- else key_extractors
- )
- return deserializer(cls.__name__, data, content_type=content_type) # type: ignore
-
- @classmethod
- def _flatten_subtype(cls, key, objects):
- if "_subtype_map" not in cls.__dict__:
- return {}
- result = dict(cls._subtype_map[key])
- for valuetype in cls._subtype_map[key].values():
- result.update(objects[valuetype]._flatten_subtype(key, objects)) # pylint: disable=protected-access
- return result
-
- @classmethod
- def _classify(cls, response, objects):
- """Check the class _subtype_map for any child classes.
- We want to ignore any inherited _subtype_maps.
-
- :param dict response: The initial data
- :param dict objects: The class objects
- :returns: The class to be used
- :rtype: class
- """
- for subtype_key in cls.__dict__.get("_subtype_map", {}).keys():
- subtype_value = None
-
- if not isinstance(response, ET.Element):
- rest_api_response_key = cls._get_rest_key_parts(subtype_key)[-1]
- subtype_value = response.get(rest_api_response_key, None) or response.get(subtype_key, None)
- else:
- subtype_value = xml_key_extractor(subtype_key, cls._attribute_map[subtype_key], response)
- if subtype_value:
- # Try to match base class. Can be class name only
- # (bug to fix in Autorest to support x-ms-discriminator-name)
- if cls.__name__ == subtype_value:
- return cls
- flatten_mapping_type = cls._flatten_subtype(subtype_key, objects)
- try:
- return objects[flatten_mapping_type[subtype_value]] # type: ignore
- except KeyError:
- _LOGGER.warning(
- "Subtype value %s has no mapping, use base class %s.",
- subtype_value,
- cls.__name__,
- )
- break
- else:
- _LOGGER.warning("Discriminator %s is absent or null, use base class %s.", subtype_key, cls.__name__)
- break
- return cls
-
- @classmethod
- def _get_rest_key_parts(cls, attr_key):
- """Get the RestAPI key of this attr, split it and decode part
- :param str attr_key: Attribute key must be in attribute_map.
- :returns: A list of RestAPI part
- :rtype: list
- """
- rest_split_key = _FLATTEN.split(cls._attribute_map[attr_key]["key"])
- return [_decode_attribute_map_key(key_part) for key_part in rest_split_key]
-
-
-def _decode_attribute_map_key(key):
- """This decode a key in an _attribute_map to the actual key we want to look at
- inside the received data.
-
- :param str key: A key string from the generated code
- :returns: The decoded key
- :rtype: str
- """
- return key.replace("\\.", ".")
-
-
-class Serializer: # pylint: disable=too-many-public-methods
- """Request object model serializer."""
-
- basic_types = {str: "str", int: "int", bool: "bool", float: "float"}
-
- _xml_basic_types_serializers = {"bool": lambda x: str(x).lower()}
- days = {0: "Mon", 1: "Tue", 2: "Wed", 3: "Thu", 4: "Fri", 5: "Sat", 6: "Sun"}
- months = {
- 1: "Jan",
- 2: "Feb",
- 3: "Mar",
- 4: "Apr",
- 5: "May",
- 6: "Jun",
- 7: "Jul",
- 8: "Aug",
- 9: "Sep",
- 10: "Oct",
- 11: "Nov",
- 12: "Dec",
- }
- validation = {
- "min_length": lambda x, y: len(x) < y,
- "max_length": lambda x, y: len(x) > y,
- "minimum": lambda x, y: x < y,
- "maximum": lambda x, y: x > y,
- "minimum_ex": lambda x, y: x <= y,
- "maximum_ex": lambda x, y: x >= y,
- "min_items": lambda x, y: len(x) < y,
- "max_items": lambda x, y: len(x) > y,
- "pattern": lambda x, y: not re.match(y, x, re.UNICODE),
- "unique": lambda x, y: len(x) != len(set(x)),
- "multiple": lambda x, y: x % y != 0,
- }
-
- def __init__(self, classes: Optional[Mapping[str, type]] = None) -> None:
- self.serialize_type = {
- "iso-8601": Serializer.serialize_iso,
- "rfc-1123": Serializer.serialize_rfc,
- "unix-time": Serializer.serialize_unix,
- "duration": Serializer.serialize_duration,
- "date": Serializer.serialize_date,
- "time": Serializer.serialize_time,
- "decimal": Serializer.serialize_decimal,
- "long": Serializer.serialize_long,
- "bytearray": Serializer.serialize_bytearray,
- "base64": Serializer.serialize_base64,
- "object": self.serialize_object,
- "[]": self.serialize_iter,
- "{}": self.serialize_dict,
- }
- self.dependencies: Dict[str, type] = dict(classes) if classes else {}
- self.key_transformer = full_restapi_key_transformer
- self.client_side_validation = True
-
- def _serialize( # pylint: disable=too-many-nested-blocks, too-many-branches, too-many-statements, too-many-locals
- self, target_obj, data_type=None, **kwargs
- ):
- """Serialize data into a string according to type.
-
- :param object target_obj: The data to be serialized.
- :param str data_type: The type to be serialized from.
- :rtype: str, dict
- :raises SerializationError: if serialization fails.
- :returns: The serialized data.
- """
- key_transformer = kwargs.get("key_transformer", self.key_transformer)
- keep_readonly = kwargs.get("keep_readonly", False)
- if target_obj is None:
- return None
-
- attr_name = None
- class_name = target_obj.__class__.__name__
-
- if data_type:
- return self.serialize_data(target_obj, data_type, **kwargs)
-
- if not hasattr(target_obj, "_attribute_map"):
- data_type = type(target_obj).__name__
- if data_type in self.basic_types.values():
- return self.serialize_data(target_obj, data_type, **kwargs)
-
- # Force "is_xml" kwargs if we detect a XML model
- try:
- is_xml_model_serialization = kwargs["is_xml"]
- except KeyError:
- is_xml_model_serialization = kwargs.setdefault("is_xml", target_obj.is_xml_model())
-
- serialized = {}
- if is_xml_model_serialization:
- serialized = target_obj._create_xml_node() # pylint: disable=protected-access
- try:
- attributes = target_obj._attribute_map # pylint: disable=protected-access
- for attr, attr_desc in attributes.items():
- attr_name = attr
- if not keep_readonly and target_obj._validation.get( # pylint: disable=protected-access
- attr_name, {}
- ).get("readonly", False):
- continue
-
- if attr_name == "additional_properties" and attr_desc["key"] == "":
- if target_obj.additional_properties is not None:
- serialized.update(target_obj.additional_properties)
- continue
- try:
-
- orig_attr = getattr(target_obj, attr)
- if is_xml_model_serialization:
- pass # Don't provide "transformer" for XML for now. Keep "orig_attr"
- else: # JSON
- keys, orig_attr = key_transformer(attr, attr_desc.copy(), orig_attr)
- keys = keys if isinstance(keys, list) else [keys]
-
- kwargs["serialization_ctxt"] = attr_desc
- new_attr = self.serialize_data(orig_attr, attr_desc["type"], **kwargs)
-
- if is_xml_model_serialization:
- xml_desc = attr_desc.get("xml", {})
- xml_name = xml_desc.get("name", attr_desc["key"])
- xml_prefix = xml_desc.get("prefix", None)
- xml_ns = xml_desc.get("ns", None)
- if xml_desc.get("attr", False):
- if xml_ns:
- ET.register_namespace(xml_prefix, xml_ns)
- xml_name = "{{{}}}{}".format(xml_ns, xml_name)
- serialized.set(xml_name, new_attr) # type: ignore
- continue
- if xml_desc.get("text", False):
- serialized.text = new_attr # type: ignore
- continue
- if isinstance(new_attr, list):
- serialized.extend(new_attr) # type: ignore
- elif isinstance(new_attr, ET.Element):
- # If the down XML has no XML/Name,
- # we MUST replace the tag with the local tag. But keeping the namespaces.
- if "name" not in getattr(orig_attr, "_xml_map", {}):
- splitted_tag = new_attr.tag.split("}")
- if len(splitted_tag) == 2: # Namespace
- new_attr.tag = "}".join([splitted_tag[0], xml_name])
- else:
- new_attr.tag = xml_name
- serialized.append(new_attr) # type: ignore
- else: # That's a basic type
- # Integrate namespace if necessary
- local_node = _create_xml_node(xml_name, xml_prefix, xml_ns)
- local_node.text = str(new_attr)
- serialized.append(local_node) # type: ignore
- else: # JSON
- for k in reversed(keys): # type: ignore
- new_attr = {k: new_attr}
-
- _new_attr = new_attr
- _serialized = serialized
- for k in keys: # type: ignore
- if k not in _serialized:
- _serialized.update(_new_attr) # type: ignore
- _new_attr = _new_attr[k] # type: ignore
- _serialized = _serialized[k]
- except ValueError as err:
- if isinstance(err, SerializationError):
- raise
-
- except (AttributeError, KeyError, TypeError) as err:
- msg = "Attribute {} in object {} cannot be serialized.\n{}".format(attr_name, class_name, str(target_obj))
- raise SerializationError(msg) from err
- return serialized
-
- def body(self, data, data_type, **kwargs):
- """Serialize data intended for a request body.
-
- :param object data: The data to be serialized.
- :param str data_type: The type to be serialized from.
- :rtype: dict
- :raises SerializationError: if serialization fails.
- :raises ValueError: if data is None
- :returns: The serialized request body
- """
-
- # Just in case this is a dict
- internal_data_type_str = data_type.strip("[]{}")
- internal_data_type = self.dependencies.get(internal_data_type_str, None)
- try:
- is_xml_model_serialization = kwargs["is_xml"]
- except KeyError:
- if internal_data_type and issubclass(internal_data_type, Model):
- is_xml_model_serialization = kwargs.setdefault("is_xml", internal_data_type.is_xml_model())
- else:
- is_xml_model_serialization = False
- if internal_data_type and not isinstance(internal_data_type, Enum):
- try:
- deserializer = Deserializer(self.dependencies)
- # Since it's on serialization, it's almost sure that format is not JSON REST
- # We're not able to deal with additional properties for now.
- deserializer.additional_properties_detection = False
- if is_xml_model_serialization:
- deserializer.key_extractors = [ # type: ignore
- attribute_key_case_insensitive_extractor,
- ]
- else:
- deserializer.key_extractors = [
- rest_key_case_insensitive_extractor,
- attribute_key_case_insensitive_extractor,
- last_rest_key_case_insensitive_extractor,
- ]
- data = deserializer._deserialize(data_type, data) # pylint: disable=protected-access
- except DeserializationError as err:
- raise SerializationError("Unable to build a model: " + str(err)) from err
-
- return self._serialize(data, data_type, **kwargs)
-
- def url(self, name, data, data_type, **kwargs):
- """Serialize data intended for a URL path.
-
- :param str name: The name of the URL path parameter.
- :param object data: The data to be serialized.
- :param str data_type: The type to be serialized from.
- :rtype: str
- :returns: The serialized URL path
- :raises TypeError: if serialization fails.
- :raises ValueError: if data is None
- """
- try:
- output = self.serialize_data(data, data_type, **kwargs)
- if data_type == "bool":
- output = json.dumps(output)
-
- if kwargs.get("skip_quote") is True:
- output = str(output)
- output = output.replace("{", quote("{")).replace("}", quote("}"))
- else:
- output = quote(str(output), safe="")
- except SerializationError as exc:
- raise TypeError("{} must be type {}.".format(name, data_type)) from exc
- return output
-
- def query(self, name, data, data_type, **kwargs):
- """Serialize data intended for a URL query.
-
- :param str name: The name of the query parameter.
- :param object data: The data to be serialized.
- :param str data_type: The type to be serialized from.
- :rtype: str, list
- :raises TypeError: if serialization fails.
- :raises ValueError: if data is None
- :returns: The serialized query parameter
- """
- try:
- # Treat the list aside, since we don't want to encode the div separator
- if data_type.startswith("["):
- internal_data_type = data_type[1:-1]
- do_quote = not kwargs.get("skip_quote", False)
- return self.serialize_iter(data, internal_data_type, do_quote=do_quote, **kwargs)
-
- # Not a list, regular serialization
- output = self.serialize_data(data, data_type, **kwargs)
- if data_type == "bool":
- output = json.dumps(output)
- if kwargs.get("skip_quote") is True:
- output = str(output)
- else:
- output = quote(str(output), safe="")
- except SerializationError as exc:
- raise TypeError("{} must be type {}.".format(name, data_type)) from exc
- return str(output)
-
- def header(self, name, data, data_type, **kwargs):
- """Serialize data intended for a request header.
-
- :param str name: The name of the header.
- :param object data: The data to be serialized.
- :param str data_type: The type to be serialized from.
- :rtype: str
- :raises TypeError: if serialization fails.
- :raises ValueError: if data is None
- :returns: The serialized header
- """
- try:
- if data_type in ["[str]"]:
- data = ["" if d is None else d for d in data]
-
- output = self.serialize_data(data, data_type, **kwargs)
- if data_type == "bool":
- output = json.dumps(output)
- except SerializationError as exc:
- raise TypeError("{} must be type {}.".format(name, data_type)) from exc
- return str(output)
-
- def serialize_data(self, data, data_type, **kwargs):
- """Serialize generic data according to supplied data type.
-
- :param object data: The data to be serialized.
- :param str data_type: The type to be serialized from.
- :raises AttributeError: if required data is None.
- :raises ValueError: if data is None
- :raises SerializationError: if serialization fails.
- :returns: The serialized data.
- :rtype: str, int, float, bool, dict, list
- """
- if data is None:
- raise ValueError("No value for given attribute")
-
- try:
- if data is CoreNull:
- return None
- if data_type in self.basic_types.values():
- return self.serialize_basic(data, data_type, **kwargs)
-
- if data_type in self.serialize_type:
- return self.serialize_type[data_type](data, **kwargs)
-
- # If dependencies is empty, try with current data class
- # It has to be a subclass of Enum anyway
- enum_type = self.dependencies.get(data_type, data.__class__)
- if issubclass(enum_type, Enum):
- return Serializer.serialize_enum(data, enum_obj=enum_type)
-
- iter_type = data_type[0] + data_type[-1]
- if iter_type in self.serialize_type:
- return self.serialize_type[iter_type](data, data_type[1:-1], **kwargs)
-
- except (ValueError, TypeError) as err:
- msg = "Unable to serialize value: {!r} as type: {!r}."
- raise SerializationError(msg.format(data, data_type)) from err
- return self._serialize(data, **kwargs)
-
- @classmethod
- def _get_custom_serializers(cls, data_type, **kwargs): # pylint: disable=inconsistent-return-statements
- custom_serializer = kwargs.get("basic_types_serializers", {}).get(data_type)
- if custom_serializer:
- return custom_serializer
- if kwargs.get("is_xml", False):
- return cls._xml_basic_types_serializers.get(data_type)
-
- @classmethod
- def serialize_basic(cls, data, data_type, **kwargs):
- """Serialize basic builting data type.
- Serializes objects to str, int, float or bool.
-
- Possible kwargs:
- - basic_types_serializers dict[str, callable] : If set, use the callable as serializer
- - is_xml bool : If set, use xml_basic_types_serializers
-
- :param obj data: Object to be serialized.
- :param str data_type: Type of object in the iterable.
- :rtype: str, int, float, bool
- :return: serialized object
- """
- custom_serializer = cls._get_custom_serializers(data_type, **kwargs)
- if custom_serializer:
- return custom_serializer(data)
- if data_type == "str":
- return cls.serialize_unicode(data)
- return eval(data_type)(data) # nosec # pylint: disable=eval-used
-
- @classmethod
- def serialize_unicode(cls, data):
- """Special handling for serializing unicode strings in Py2.
- Encode to UTF-8 if unicode, otherwise handle as a str.
-
- :param str data: Object to be serialized.
- :rtype: str
- :return: serialized object
- """
- try: # If I received an enum, return its value
- return data.value
- except AttributeError:
- pass
-
- try:
- if isinstance(data, unicode): # type: ignore
- # Don't change it, JSON and XML ElementTree are totally able
- # to serialize correctly u'' strings
- return data
- except NameError:
- return str(data)
- return str(data)
-
- def serialize_iter(self, data, iter_type, div=None, **kwargs):
- """Serialize iterable.
-
- Supported kwargs:
- - serialization_ctxt dict : The current entry of _attribute_map, or same format.
- serialization_ctxt['type'] should be same as data_type.
- - is_xml bool : If set, serialize as XML
-
- :param list data: Object to be serialized.
- :param str iter_type: Type of object in the iterable.
- :param str div: If set, this str will be used to combine the elements
- in the iterable into a combined string. Default is 'None'.
- Defaults to False.
- :rtype: list, str
- :return: serialized iterable
- """
- if isinstance(data, str):
- raise SerializationError("Refuse str type as a valid iter type.")
-
- serialization_ctxt = kwargs.get("serialization_ctxt", {})
- is_xml = kwargs.get("is_xml", False)
-
- serialized = []
- for d in data:
- try:
- serialized.append(self.serialize_data(d, iter_type, **kwargs))
- except ValueError as err:
- if isinstance(err, SerializationError):
- raise
- serialized.append(None)
-
- if kwargs.get("do_quote", False):
- serialized = ["" if s is None else quote(str(s), safe="") for s in serialized]
-
- if div:
- serialized = ["" if s is None else str(s) for s in serialized]
- serialized = div.join(serialized)
-
- if "xml" in serialization_ctxt or is_xml:
- # XML serialization is more complicated
- xml_desc = serialization_ctxt.get("xml", {})
- xml_name = xml_desc.get("name")
- if not xml_name:
- xml_name = serialization_ctxt["key"]
-
- # Create a wrap node if necessary (use the fact that Element and list have "append")
- is_wrapped = xml_desc.get("wrapped", False)
- node_name = xml_desc.get("itemsName", xml_name)
- if is_wrapped:
- final_result = _create_xml_node(xml_name, xml_desc.get("prefix", None), xml_desc.get("ns", None))
- else:
- final_result = []
- # All list elements to "local_node"
- for el in serialized:
- if isinstance(el, ET.Element):
- el_node = el
- else:
- el_node = _create_xml_node(node_name, xml_desc.get("prefix", None), xml_desc.get("ns", None))
- if el is not None: # Otherwise it writes "None" :-p
- el_node.text = str(el)
- final_result.append(el_node)
- return final_result
- return serialized
-
- def serialize_dict(self, attr, dict_type, **kwargs):
- """Serialize a dictionary of objects.
-
- :param dict attr: Object to be serialized.
- :param str dict_type: Type of object in the dictionary.
- :rtype: dict
- :return: serialized dictionary
- """
- serialization_ctxt = kwargs.get("serialization_ctxt", {})
- serialized = {}
- for key, value in attr.items():
- try:
- serialized[self.serialize_unicode(key)] = self.serialize_data(value, dict_type, **kwargs)
- except ValueError as err:
- if isinstance(err, SerializationError):
- raise
- serialized[self.serialize_unicode(key)] = None
-
- if "xml" in serialization_ctxt:
- # XML serialization is more complicated
- xml_desc = serialization_ctxt["xml"]
- xml_name = xml_desc["name"]
-
- final_result = _create_xml_node(xml_name, xml_desc.get("prefix", None), xml_desc.get("ns", None))
- for key, value in serialized.items():
- ET.SubElement(final_result, key).text = value
- return final_result
-
- return serialized
-
- def serialize_object(self, attr, **kwargs): # pylint: disable=too-many-return-statements
- """Serialize a generic object.
- This will be handled as a dictionary. If object passed in is not
- a basic type (str, int, float, dict, list) it will simply be
- cast to str.
-
- :param dict attr: Object to be serialized.
- :rtype: dict or str
- :return: serialized object
- """
- if attr is None:
- return None
- if isinstance(attr, ET.Element):
- return attr
- obj_type = type(attr)
- if obj_type in self.basic_types:
- return self.serialize_basic(attr, self.basic_types[obj_type], **kwargs)
- if obj_type is _long_type:
- return self.serialize_long(attr)
- if obj_type is str:
- return self.serialize_unicode(attr)
- if obj_type is datetime.datetime:
- return self.serialize_iso(attr)
- if obj_type is datetime.date:
- return self.serialize_date(attr)
- if obj_type is datetime.time:
- return self.serialize_time(attr)
- if obj_type is datetime.timedelta:
- return self.serialize_duration(attr)
- if obj_type is decimal.Decimal:
- return self.serialize_decimal(attr)
-
- # If it's a model or I know this dependency, serialize as a Model
- if obj_type in self.dependencies.values() or isinstance(attr, Model):
- return self._serialize(attr)
-
- if obj_type == dict:
- serialized = {}
- for key, value in attr.items():
- try:
- serialized[self.serialize_unicode(key)] = self.serialize_object(value, **kwargs)
- except ValueError:
- serialized[self.serialize_unicode(key)] = None
- return serialized
-
- if obj_type == list:
- serialized = []
- for obj in attr:
- try:
- serialized.append(self.serialize_object(obj, **kwargs))
- except ValueError:
- pass
- return serialized
- return str(attr)
-
- @staticmethod
- def serialize_enum(attr, enum_obj=None):
- try:
- result = attr.value
- except AttributeError:
- result = attr
- try:
- enum_obj(result) # type: ignore
- return result
- except ValueError as exc:
- for enum_value in enum_obj: # type: ignore
- if enum_value.value.lower() == str(attr).lower():
- return enum_value.value
- error = "{!r} is not valid value for enum {!r}"
- raise SerializationError(error.format(attr, enum_obj)) from exc
-
- @staticmethod
- def serialize_bytearray(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize bytearray into base-64 string.
-
- :param str attr: Object to be serialized.
- :rtype: str
- :return: serialized base64
- """
- return b64encode(attr).decode()
-
- @staticmethod
- def serialize_base64(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize str into base-64 string.
-
- :param str attr: Object to be serialized.
- :rtype: str
- :return: serialized base64
- """
- encoded = b64encode(attr).decode("ascii")
- return encoded.strip("=").replace("+", "-").replace("/", "_")
-
- @staticmethod
- def serialize_decimal(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize Decimal object to float.
-
- :param decimal attr: Object to be serialized.
- :rtype: float
- :return: serialized decimal
- """
- return float(attr)
-
- @staticmethod
- def serialize_long(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize long (Py2) or int (Py3).
-
- :param int attr: Object to be serialized.
- :rtype: int/long
- :return: serialized long
- """
- return _long_type(attr)
-
- @staticmethod
- def serialize_date(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize Date object into ISO-8601 formatted string.
-
- :param Date attr: Object to be serialized.
- :rtype: str
- :return: serialized date
- """
- if isinstance(attr, str):
- attr = isodate.parse_date(attr)
- t = "{:04}-{:02}-{:02}".format(attr.year, attr.month, attr.day)
- return t
-
- @staticmethod
- def serialize_time(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize Time object into ISO-8601 formatted string.
-
- :param datetime.time attr: Object to be serialized.
- :rtype: str
- :return: serialized time
- """
- if isinstance(attr, str):
- attr = isodate.parse_time(attr)
- t = "{:02}:{:02}:{:02}".format(attr.hour, attr.minute, attr.second)
- if attr.microsecond:
- t += ".{:02}".format(attr.microsecond)
- return t
-
- @staticmethod
- def serialize_duration(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize TimeDelta object into ISO-8601 formatted string.
-
- :param TimeDelta attr: Object to be serialized.
- :rtype: str
- :return: serialized duration
- """
- if isinstance(attr, str):
- attr = isodate.parse_duration(attr)
- return isodate.duration_isoformat(attr)
-
- @staticmethod
- def serialize_rfc(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize Datetime object into RFC-1123 formatted string.
-
- :param Datetime attr: Object to be serialized.
- :rtype: str
- :raises TypeError: if format invalid.
- :return: serialized rfc
- """
- try:
- if not attr.tzinfo:
- _LOGGER.warning("Datetime with no tzinfo will be considered UTC.")
- utc = attr.utctimetuple()
- except AttributeError as exc:
- raise TypeError("RFC1123 object must be valid Datetime object.") from exc
-
- return "{}, {:02} {} {:04} {:02}:{:02}:{:02} GMT".format(
- Serializer.days[utc.tm_wday],
- utc.tm_mday,
- Serializer.months[utc.tm_mon],
- utc.tm_year,
- utc.tm_hour,
- utc.tm_min,
- utc.tm_sec,
- )
-
- @staticmethod
- def serialize_iso(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize Datetime object into ISO-8601 formatted string.
-
- :param Datetime attr: Object to be serialized.
- :rtype: str
- :raises SerializationError: if format invalid.
- :return: serialized iso
- """
- if isinstance(attr, str):
- attr = isodate.parse_datetime(attr)
- try:
- if not attr.tzinfo:
- _LOGGER.warning("Datetime with no tzinfo will be considered UTC.")
- utc = attr.utctimetuple()
- if utc.tm_year > 9999 or utc.tm_year < 1:
- raise OverflowError("Hit max or min date")
-
- microseconds = str(attr.microsecond).rjust(6, "0").rstrip("0").ljust(3, "0")
- if microseconds:
- microseconds = "." + microseconds
- date = "{:04}-{:02}-{:02}T{:02}:{:02}:{:02}".format(
- utc.tm_year, utc.tm_mon, utc.tm_mday, utc.tm_hour, utc.tm_min, utc.tm_sec
- )
- return date + microseconds + "Z"
- except (ValueError, OverflowError) as err:
- msg = "Unable to serialize datetime object."
- raise SerializationError(msg) from err
- except AttributeError as err:
- msg = "ISO-8601 object must be valid Datetime object."
- raise TypeError(msg) from err
-
- @staticmethod
- def serialize_unix(attr, **kwargs): # pylint: disable=unused-argument
- """Serialize Datetime object into IntTime format.
- This is represented as seconds.
-
- :param Datetime attr: Object to be serialized.
- :rtype: int
- :raises SerializationError: if format invalid
- :return: serialied unix
- """
- if isinstance(attr, int):
- return attr
- try:
- if not attr.tzinfo:
- _LOGGER.warning("Datetime with no tzinfo will be considered UTC.")
- return int(calendar.timegm(attr.utctimetuple()))
- except AttributeError as exc:
- raise TypeError("Unix time object must be valid Datetime object.") from exc
-
-
-def rest_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument
- key = attr_desc["key"]
- working_data = data
-
- while "." in key:
- # Need the cast, as for some reasons "split" is typed as list[str | Any]
- dict_keys = cast(List[str], _FLATTEN.split(key))
- if len(dict_keys) == 1:
- key = _decode_attribute_map_key(dict_keys[0])
- break
- working_key = _decode_attribute_map_key(dict_keys[0])
- working_data = working_data.get(working_key, data)
- if working_data is None:
- # If at any point while following flatten JSON path see None, it means
- # that all properties under are None as well
- return None
- key = ".".join(dict_keys[1:])
-
- return working_data.get(key)
-
-
-def rest_key_case_insensitive_extractor( # pylint: disable=unused-argument, inconsistent-return-statements
- attr, attr_desc, data
-):
- key = attr_desc["key"]
- working_data = data
-
- while "." in key:
- dict_keys = _FLATTEN.split(key)
- if len(dict_keys) == 1:
- key = _decode_attribute_map_key(dict_keys[0])
- break
- working_key = _decode_attribute_map_key(dict_keys[0])
- working_data = attribute_key_case_insensitive_extractor(working_key, None, working_data)
- if working_data is None:
- # If at any point while following flatten JSON path see None, it means
- # that all properties under are None as well
- return None
- key = ".".join(dict_keys[1:])
-
- if working_data:
- return attribute_key_case_insensitive_extractor(key, None, working_data)
-
-
-def last_rest_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument
- """Extract the attribute in "data" based on the last part of the JSON path key.
-
- :param str attr: The attribute to extract
- :param dict attr_desc: The attribute description
- :param dict data: The data to extract from
- :rtype: object
- :returns: The extracted attribute
- """
- key = attr_desc["key"]
- dict_keys = _FLATTEN.split(key)
- return attribute_key_extractor(dict_keys[-1], None, data)
-
-
-def last_rest_key_case_insensitive_extractor(attr, attr_desc, data): # pylint: disable=unused-argument
- """Extract the attribute in "data" based on the last part of the JSON path key.
-
- This is the case insensitive version of "last_rest_key_extractor"
- :param str attr: The attribute to extract
- :param dict attr_desc: The attribute description
- :param dict data: The data to extract from
- :rtype: object
- :returns: The extracted attribute
- """
- key = attr_desc["key"]
- dict_keys = _FLATTEN.split(key)
- return attribute_key_case_insensitive_extractor(dict_keys[-1], None, data)
-
-
-def attribute_key_extractor(attr, _, data):
- return data.get(attr)
-
-
-def attribute_key_case_insensitive_extractor(attr, _, data):
- found_key = None
- lower_attr = attr.lower()
- for key in data:
- if lower_attr == key.lower():
- found_key = key
- break
-
- return data.get(found_key)
-
-
-def _extract_name_from_internal_type(internal_type):
- """Given an internal type XML description, extract correct XML name with namespace.
-
- :param dict internal_type: An model type
- :rtype: tuple
- :returns: A tuple XML name + namespace dict
- """
- internal_type_xml_map = getattr(internal_type, "_xml_map", {})
- xml_name = internal_type_xml_map.get("name", internal_type.__name__)
- xml_ns = internal_type_xml_map.get("ns", None)
- if xml_ns:
- xml_name = "{{{}}}{}".format(xml_ns, xml_name)
- return xml_name
-
-
-def xml_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument,too-many-return-statements
- if isinstance(data, dict):
- return None
-
- # Test if this model is XML ready first
- if not isinstance(data, ET.Element):
- return None
-
- xml_desc = attr_desc.get("xml", {})
- xml_name = xml_desc.get("name", attr_desc["key"])
-
- # Look for a children
- is_iter_type = attr_desc["type"].startswith("[")
- is_wrapped = xml_desc.get("wrapped", False)
- internal_type = attr_desc.get("internalType", None)
- internal_type_xml_map = getattr(internal_type, "_xml_map", {})
-
- # Integrate namespace if necessary
- xml_ns = xml_desc.get("ns", internal_type_xml_map.get("ns", None))
- if xml_ns:
- xml_name = "{{{}}}{}".format(xml_ns, xml_name)
-
- # If it's an attribute, that's simple
- if xml_desc.get("attr", False):
- return data.get(xml_name)
-
- # If it's x-ms-text, that's simple too
- if xml_desc.get("text", False):
- return data.text
-
- # Scenario where I take the local name:
- # - Wrapped node
- # - Internal type is an enum (considered basic types)
- # - Internal type has no XML/Name node
- if is_wrapped or (internal_type and (issubclass(internal_type, Enum) or "name" not in internal_type_xml_map)):
- children = data.findall(xml_name)
- # If internal type has a local name and it's not a list, I use that name
- elif not is_iter_type and internal_type and "name" in internal_type_xml_map:
- xml_name = _extract_name_from_internal_type(internal_type)
- children = data.findall(xml_name)
- # That's an array
- else:
- if internal_type: # Complex type, ignore itemsName and use the complex type name
- items_name = _extract_name_from_internal_type(internal_type)
- else:
- items_name = xml_desc.get("itemsName", xml_name)
- children = data.findall(items_name)
-
- if len(children) == 0:
- if is_iter_type:
- if is_wrapped:
- return None # is_wrapped no node, we want None
- return [] # not wrapped, assume empty list
- return None # Assume it's not there, maybe an optional node.
-
- # If is_iter_type and not wrapped, return all found children
- if is_iter_type:
- if not is_wrapped:
- return children
- # Iter and wrapped, should have found one node only (the wrap one)
- if len(children) != 1:
- raise DeserializationError(
- "Tried to deserialize an array not wrapped, and found several nodes '{}'. Maybe you should declare this array as wrapped?".format(
- xml_name
- )
- )
- return list(children[0]) # Might be empty list and that's ok.
-
- # Here it's not a itertype, we should have found one element only or empty
- if len(children) > 1:
- raise DeserializationError("Find several XML '{}' where it was not expected".format(xml_name))
- return children[0]
-
-
-class Deserializer:
- """Response object model deserializer.
-
- :param dict classes: Class type dictionary for deserializing complex types.
- :ivar list key_extractors: Ordered list of extractors to be used by this deserializer.
- """
-
- basic_types = {str: "str", int: "int", bool: "bool", float: "float"}
-
- valid_date = re.compile(r"\d{4}[-]\d{2}[-]\d{2}T\d{2}:\d{2}:\d{2}\.?\d*Z?[-+]?[\d{2}]?:?[\d{2}]?")
-
- def __init__(self, classes: Optional[Mapping[str, type]] = None) -> None:
- self.deserialize_type = {
- "iso-8601": Deserializer.deserialize_iso,
- "rfc-1123": Deserializer.deserialize_rfc,
- "unix-time": Deserializer.deserialize_unix,
- "duration": Deserializer.deserialize_duration,
- "date": Deserializer.deserialize_date,
- "time": Deserializer.deserialize_time,
- "decimal": Deserializer.deserialize_decimal,
- "long": Deserializer.deserialize_long,
- "bytearray": Deserializer.deserialize_bytearray,
- "base64": Deserializer.deserialize_base64,
- "object": self.deserialize_object,
- "[]": self.deserialize_iter,
- "{}": self.deserialize_dict,
- }
- self.deserialize_expected_types = {
- "duration": (isodate.Duration, datetime.timedelta),
- "iso-8601": (datetime.datetime),
- }
- self.dependencies: Dict[str, type] = dict(classes) if classes else {}
- self.key_extractors = [rest_key_extractor, xml_key_extractor]
- # Additional properties only works if the "rest_key_extractor" is used to
- # extract the keys. Making it to work whatever the key extractor is too much
- # complicated, with no real scenario for now.
- # So adding a flag to disable additional properties detection. This flag should be
- # used if your expect the deserialization to NOT come from a JSON REST syntax.
- # Otherwise, result are unexpected
- self.additional_properties_detection = True
-
- def __call__(self, target_obj, response_data, content_type=None):
- """Call the deserializer to process a REST response.
-
- :param str target_obj: Target data type to deserialize to.
- :param requests.Response response_data: REST response object.
- :param str content_type: Swagger "produces" if available.
- :raises DeserializationError: if deserialization fails.
- :return: Deserialized object.
- :rtype: object
- """
- data = self._unpack_content(response_data, content_type)
- return self._deserialize(target_obj, data)
-
- def _deserialize(self, target_obj, data): # pylint: disable=inconsistent-return-statements
- """Call the deserializer on a model.
-
- Data needs to be already deserialized as JSON or XML ElementTree
-
- :param str target_obj: Target data type to deserialize to.
- :param object data: Object to deserialize.
- :raises DeserializationError: if deserialization fails.
- :return: Deserialized object.
- :rtype: object
- """
- # This is already a model, go recursive just in case
- if hasattr(data, "_attribute_map"):
- constants = [name for name, config in getattr(data, "_validation", {}).items() if config.get("constant")]
- try:
- for attr, mapconfig in data._attribute_map.items(): # pylint: disable=protected-access
- if attr in constants:
- continue
- value = getattr(data, attr)
- if value is None:
- continue
- local_type = mapconfig["type"]
- internal_data_type = local_type.strip("[]{}")
- if internal_data_type not in self.dependencies or isinstance(internal_data_type, Enum):
- continue
- setattr(data, attr, self._deserialize(local_type, value))
- return data
- except AttributeError:
- return
-
- response, class_name = self._classify_target(target_obj, data)
-
- if isinstance(response, str):
- return self.deserialize_data(data, response)
- if isinstance(response, type) and issubclass(response, Enum):
- return self.deserialize_enum(data, response)
-
- if data is None or data is CoreNull:
- return data
- try:
- attributes = response._attribute_map # type: ignore # pylint: disable=protected-access
- d_attrs = {}
- for attr, attr_desc in attributes.items():
- # Check empty string. If it's not empty, someone has a real "additionalProperties"...
- if attr == "additional_properties" and attr_desc["key"] == "":
- continue
- raw_value = None
- # Enhance attr_desc with some dynamic data
- attr_desc = attr_desc.copy() # Do a copy, do not change the real one
- internal_data_type = attr_desc["type"].strip("[]{}")
- if internal_data_type in self.dependencies:
- attr_desc["internalType"] = self.dependencies[internal_data_type]
-
- for key_extractor in self.key_extractors:
- found_value = key_extractor(attr, attr_desc, data)
- if found_value is not None:
- if raw_value is not None and raw_value != found_value:
- msg = (
- "Ignoring extracted value '%s' from %s for key '%s'"
- " (duplicate extraction, follow extractors order)"
- )
- _LOGGER.warning(msg, found_value, key_extractor, attr)
- continue
- raw_value = found_value
-
- value = self.deserialize_data(raw_value, attr_desc["type"])
- d_attrs[attr] = value
- except (AttributeError, TypeError, KeyError) as err:
- msg = "Unable to deserialize to object: " + class_name # type: ignore
- raise DeserializationError(msg) from err
- additional_properties = self._build_additional_properties(attributes, data)
- return self._instantiate_model(response, d_attrs, additional_properties)
-
- def _build_additional_properties(self, attribute_map, data):
- if not self.additional_properties_detection:
- return None
- if "additional_properties" in attribute_map and attribute_map.get("additional_properties", {}).get("key") != "":
- # Check empty string. If it's not empty, someone has a real "additionalProperties"
- return None
- if isinstance(data, ET.Element):
- data = {el.tag: el.text for el in data}
-
- known_keys = {
- _decode_attribute_map_key(_FLATTEN.split(desc["key"])[0])
- for desc in attribute_map.values()
- if desc["key"] != ""
- }
- present_keys = set(data.keys())
- missing_keys = present_keys - known_keys
- return {key: data[key] for key in missing_keys}
-
- def _classify_target(self, target, data):
- """Check to see whether the deserialization target object can
- be classified into a subclass.
- Once classification has been determined, initialize object.
-
- :param str target: The target object type to deserialize to.
- :param str/dict data: The response data to deserialize.
- :return: The classified target object and its class name.
- :rtype: tuple
- """
- if target is None:
- return None, None
-
- if isinstance(target, str):
- try:
- target = self.dependencies[target]
- except KeyError:
- return target, target
-
- try:
- target = target._classify(data, self.dependencies) # type: ignore # pylint: disable=protected-access
- except AttributeError:
- pass # Target is not a Model, no classify
- return target, target.__class__.__name__ # type: ignore
-
- def failsafe_deserialize(self, target_obj, data, content_type=None):
- """Ignores any errors encountered in deserialization,
- and falls back to not deserializing the object. Recommended
- for use in error deserialization, as we want to return the
- HttpResponseError to users, and not have them deal with
- a deserialization error.
-
- :param str target_obj: The target object type to deserialize to.
- :param str/dict data: The response data to deserialize.
- :param str content_type: Swagger "produces" if available.
- :return: Deserialized object.
- :rtype: object
- """
- try:
- return self(target_obj, data, content_type=content_type)
- except: # pylint: disable=bare-except
- _LOGGER.debug(
- "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True
- )
- return None
-
- @staticmethod
- def _unpack_content(raw_data, content_type=None):
- """Extract the correct structure for deserialization.
-
- If raw_data is a PipelineResponse, try to extract the result of RawDeserializer.
- if we can't, raise. Your Pipeline should have a RawDeserializer.
-
- If not a pipeline response and raw_data is bytes or string, use content-type
- to decode it. If no content-type, try JSON.
-
- If raw_data is something else, bypass all logic and return it directly.
-
- :param obj raw_data: Data to be processed.
- :param str content_type: How to parse if raw_data is a string/bytes.
- :raises JSONDecodeError: If JSON is requested and parsing is impossible.
- :raises UnicodeDecodeError: If bytes is not UTF8
- :rtype: object
- :return: Unpacked content.
- """
- # Assume this is enough to detect a Pipeline Response without importing it
- context = getattr(raw_data, "context", {})
- if context:
- if RawDeserializer.CONTEXT_NAME in context:
- return context[RawDeserializer.CONTEXT_NAME]
- raise ValueError("This pipeline didn't have the RawDeserializer policy; can't deserialize")
-
- # Assume this is enough to recognize universal_http.ClientResponse without importing it
- if hasattr(raw_data, "body"):
- return RawDeserializer.deserialize_from_http_generics(raw_data.text(), raw_data.headers)
-
- # Assume this enough to recognize requests.Response without importing it.
- if hasattr(raw_data, "_content_consumed"):
- return RawDeserializer.deserialize_from_http_generics(raw_data.text, raw_data.headers)
-
- if isinstance(raw_data, (str, bytes)) or hasattr(raw_data, "read"):
- return RawDeserializer.deserialize_from_text(raw_data, content_type) # type: ignore
- return raw_data
-
- def _instantiate_model(self, response, attrs, additional_properties=None):
- """Instantiate a response model passing in deserialized args.
-
- :param Response response: The response model class.
- :param dict attrs: The deserialized response attributes.
- :param dict additional_properties: Additional properties to be set.
- :rtype: Response
- :return: The instantiated response model.
- """
- if callable(response):
- subtype = getattr(response, "_subtype_map", {})
- try:
- readonly = [
- k
- for k, v in response._validation.items() # pylint: disable=protected-access # type: ignore
- if v.get("readonly")
- ]
- const = [
- k
- for k, v in response._validation.items() # pylint: disable=protected-access # type: ignore
- if v.get("constant")
- ]
- kwargs = {k: v for k, v in attrs.items() if k not in subtype and k not in readonly + const}
- response_obj = response(**kwargs)
- for attr in readonly:
- setattr(response_obj, attr, attrs.get(attr))
- if additional_properties:
- response_obj.additional_properties = additional_properties # type: ignore
- return response_obj
- except TypeError as err:
- msg = "Unable to deserialize {} into model {}. ".format(kwargs, response) # type: ignore
- raise DeserializationError(msg + str(err)) from err
- else:
- try:
- for attr, value in attrs.items():
- setattr(response, attr, value)
- return response
- except Exception as exp:
- msg = "Unable to populate response model. "
- msg += "Type: {}, Error: {}".format(type(response), exp)
- raise DeserializationError(msg) from exp
-
- def deserialize_data(self, data, data_type): # pylint: disable=too-many-return-statements
- """Process data for deserialization according to data type.
-
- :param str data: The response string to be deserialized.
- :param str data_type: The type to deserialize to.
- :raises DeserializationError: if deserialization fails.
- :return: Deserialized object.
- :rtype: object
- """
- if data is None:
- return data
-
- try:
- if not data_type:
- return data
- if data_type in self.basic_types.values():
- return self.deserialize_basic(data, data_type)
- if data_type in self.deserialize_type:
- if isinstance(data, self.deserialize_expected_types.get(data_type, tuple())):
- return data
-
- is_a_text_parsing_type = lambda x: x not in [ # pylint: disable=unnecessary-lambda-assignment
- "object",
- "[]",
- r"{}",
- ]
- if isinstance(data, ET.Element) and is_a_text_parsing_type(data_type) and not data.text:
- return None
- data_val = self.deserialize_type[data_type](data)
- return data_val
-
- iter_type = data_type[0] + data_type[-1]
- if iter_type in self.deserialize_type:
- return self.deserialize_type[iter_type](data, data_type[1:-1])
-
- obj_type = self.dependencies[data_type]
- if issubclass(obj_type, Enum):
- if isinstance(data, ET.Element):
- data = data.text
- return self.deserialize_enum(data, obj_type)
-
- except (ValueError, TypeError, AttributeError) as err:
- msg = "Unable to deserialize response data."
- msg += " Data: {}, {}".format(data, data_type)
- raise DeserializationError(msg) from err
- return self._deserialize(obj_type, data)
-
- def deserialize_iter(self, attr, iter_type):
- """Deserialize an iterable.
-
- :param list attr: Iterable to be deserialized.
- :param str iter_type: The type of object in the iterable.
- :return: Deserialized iterable.
- :rtype: list
- """
- if attr is None:
- return None
- if isinstance(attr, ET.Element): # If I receive an element here, get the children
- attr = list(attr)
- if not isinstance(attr, (list, set)):
- raise DeserializationError("Cannot deserialize as [{}] an object of type {}".format(iter_type, type(attr)))
- return [self.deserialize_data(a, iter_type) for a in attr]
-
- def deserialize_dict(self, attr, dict_type):
- """Deserialize a dictionary.
-
- :param dict/list attr: Dictionary to be deserialized. Also accepts
- a list of key, value pairs.
- :param str dict_type: The object type of the items in the dictionary.
- :return: Deserialized dictionary.
- :rtype: dict
- """
- if isinstance(attr, list):
- return {x["key"]: self.deserialize_data(x["value"], dict_type) for x in attr}
-
- if isinstance(attr, ET.Element):
- # Transform value into {"Key": "value"}
- attr = {el.tag: el.text for el in attr}
- return {k: self.deserialize_data(v, dict_type) for k, v in attr.items()}
-
- def deserialize_object(self, attr, **kwargs): # pylint: disable=too-many-return-statements
- """Deserialize a generic object.
- This will be handled as a dictionary.
-
- :param dict attr: Dictionary to be deserialized.
- :return: Deserialized object.
- :rtype: dict
- :raises TypeError: if non-builtin datatype encountered.
- """
- if attr is None:
- return None
- if isinstance(attr, ET.Element):
- # Do no recurse on XML, just return the tree as-is
- return attr
- if isinstance(attr, str):
- return self.deserialize_basic(attr, "str")
- obj_type = type(attr)
- if obj_type in self.basic_types:
- return self.deserialize_basic(attr, self.basic_types[obj_type])
- if obj_type is _long_type:
- return self.deserialize_long(attr)
-
- if obj_type == dict:
- deserialized = {}
- for key, value in attr.items():
- try:
- deserialized[key] = self.deserialize_object(value, **kwargs)
- except ValueError:
- deserialized[key] = None
- return deserialized
-
- if obj_type == list:
- deserialized = []
- for obj in attr:
- try:
- deserialized.append(self.deserialize_object(obj, **kwargs))
- except ValueError:
- pass
- return deserialized
-
- error = "Cannot deserialize generic object with type: "
- raise TypeError(error + str(obj_type))
-
- def deserialize_basic(self, attr, data_type): # pylint: disable=too-many-return-statements
- """Deserialize basic builtin data type from string.
- Will attempt to convert to str, int, float and bool.
- This function will also accept '1', '0', 'true' and 'false' as
- valid bool values.
-
- :param str attr: response string to be deserialized.
- :param str data_type: deserialization data type.
- :return: Deserialized basic type.
- :rtype: str, int, float or bool
- :raises TypeError: if string format is not valid.
- """
- # If we're here, data is supposed to be a basic type.
- # If it's still an XML node, take the text
- if isinstance(attr, ET.Element):
- attr = attr.text
- if not attr:
- if data_type == "str":
- # None or '', node is empty string.
- return ""
- # None or '', node with a strong type is None.
- # Don't try to model "empty bool" or "empty int"
- return None
-
- if data_type == "bool":
- if attr in [True, False, 1, 0]:
- return bool(attr)
- if isinstance(attr, str):
- if attr.lower() in ["true", "1"]:
- return True
- if attr.lower() in ["false", "0"]:
- return False
- raise TypeError("Invalid boolean value: {}".format(attr))
-
- if data_type == "str":
- return self.deserialize_unicode(attr)
- return eval(data_type)(attr) # nosec # pylint: disable=eval-used
-
- @staticmethod
- def deserialize_unicode(data):
- """Preserve unicode objects in Python 2, otherwise return data
- as a string.
-
- :param str data: response string to be deserialized.
- :return: Deserialized string.
- :rtype: str or unicode
- """
- # We might be here because we have an enum modeled as string,
- # and we try to deserialize a partial dict with enum inside
- if isinstance(data, Enum):
- return data
-
- # Consider this is real string
- try:
- if isinstance(data, unicode): # type: ignore
- return data
- except NameError:
- return str(data)
- return str(data)
-
- @staticmethod
- def deserialize_enum(data, enum_obj):
- """Deserialize string into enum object.
-
- If the string is not a valid enum value it will be returned as-is
- and a warning will be logged.
-
- :param str data: Response string to be deserialized. If this value is
- None or invalid it will be returned as-is.
- :param Enum enum_obj: Enum object to deserialize to.
- :return: Deserialized enum object.
- :rtype: Enum
- """
- if isinstance(data, enum_obj) or data is None:
- return data
- if isinstance(data, Enum):
- data = data.value
- if isinstance(data, int):
- # Workaround. We might consider remove it in the future.
- try:
- return list(enum_obj.__members__.values())[data]
- except IndexError as exc:
- error = "{!r} is not a valid index for enum {!r}"
- raise DeserializationError(error.format(data, enum_obj)) from exc
- try:
- return enum_obj(str(data))
- except ValueError:
- for enum_value in enum_obj:
- if enum_value.value.lower() == str(data).lower():
- return enum_value
- # We don't fail anymore for unknown value, we deserialize as a string
- _LOGGER.warning("Deserializer is not able to find %s as valid enum in %s", data, enum_obj)
- return Deserializer.deserialize_unicode(data)
-
- @staticmethod
- def deserialize_bytearray(attr):
- """Deserialize string into bytearray.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized bytearray
- :rtype: bytearray
- :raises TypeError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- return bytearray(b64decode(attr)) # type: ignore
-
- @staticmethod
- def deserialize_base64(attr):
- """Deserialize base64 encoded string into string.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized base64 string
- :rtype: bytearray
- :raises TypeError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- padding = "=" * (3 - (len(attr) + 3) % 4) # type: ignore
- attr = attr + padding # type: ignore
- encoded = attr.replace("-", "+").replace("_", "/")
- return b64decode(encoded)
-
- @staticmethod
- def deserialize_decimal(attr):
- """Deserialize string into Decimal object.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized decimal
- :raises DeserializationError: if string format invalid.
- :rtype: decimal
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- try:
- return decimal.Decimal(str(attr)) # type: ignore
- except decimal.DecimalException as err:
- msg = "Invalid decimal {}".format(attr)
- raise DeserializationError(msg) from err
-
- @staticmethod
- def deserialize_long(attr):
- """Deserialize string into long (Py2) or int (Py3).
-
- :param str attr: response string to be deserialized.
- :return: Deserialized int
- :rtype: long or int
- :raises ValueError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- return _long_type(attr) # type: ignore
-
- @staticmethod
- def deserialize_duration(attr):
- """Deserialize ISO-8601 formatted string into TimeDelta object.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized duration
- :rtype: TimeDelta
- :raises DeserializationError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- try:
- duration = isodate.parse_duration(attr)
- except (ValueError, OverflowError, AttributeError) as err:
- msg = "Cannot deserialize duration object."
- raise DeserializationError(msg) from err
- return duration
-
- @staticmethod
- def deserialize_date(attr):
- """Deserialize ISO-8601 formatted string into Date object.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized date
- :rtype: Date
- :raises DeserializationError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- if re.search(r"[^\W\d_]", attr, re.I + re.U): # type: ignore
- raise DeserializationError("Date must have only digits and -. Received: %s" % attr)
- # This must NOT use defaultmonth/defaultday. Using None ensure this raises an exception.
- return isodate.parse_date(attr, defaultmonth=0, defaultday=0)
-
- @staticmethod
- def deserialize_time(attr):
- """Deserialize ISO-8601 formatted string into time object.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized time
- :rtype: datetime.time
- :raises DeserializationError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- if re.search(r"[^\W\d_]", attr, re.I + re.U): # type: ignore
- raise DeserializationError("Date must have only digits and -. Received: %s" % attr)
- return isodate.parse_time(attr)
-
- @staticmethod
- def deserialize_rfc(attr):
- """Deserialize RFC-1123 formatted string into Datetime object.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized RFC datetime
- :rtype: Datetime
- :raises DeserializationError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- try:
- parsed_date = email.utils.parsedate_tz(attr) # type: ignore
- date_obj = datetime.datetime(
- *parsed_date[:6], tzinfo=datetime.timezone(datetime.timedelta(minutes=(parsed_date[9] or 0) / 60))
- )
- if not date_obj.tzinfo:
- date_obj = date_obj.astimezone(tz=TZ_UTC)
- except ValueError as err:
- msg = "Cannot deserialize to rfc datetime object."
- raise DeserializationError(msg) from err
- return date_obj
-
- @staticmethod
- def deserialize_iso(attr):
- """Deserialize ISO-8601 formatted string into Datetime object.
-
- :param str attr: response string to be deserialized.
- :return: Deserialized ISO datetime
- :rtype: Datetime
- :raises DeserializationError: if string format invalid.
- """
- if isinstance(attr, ET.Element):
- attr = attr.text
- try:
- attr = attr.upper() # type: ignore
- match = Deserializer.valid_date.match(attr)
- if not match:
- raise ValueError("Invalid datetime string: " + attr)
-
- check_decimal = attr.split(".")
- if len(check_decimal) > 1:
- decimal_str = ""
- for digit in check_decimal[1]:
- if digit.isdigit():
- decimal_str += digit
- else:
- break
- if len(decimal_str) > 6:
- attr = attr.replace(decimal_str, decimal_str[0:6])
-
- date_obj = isodate.parse_datetime(attr)
- test_utc = date_obj.utctimetuple()
- if test_utc.tm_year > 9999 or test_utc.tm_year < 1:
- raise OverflowError("Hit max or min date")
- except (ValueError, OverflowError, AttributeError) as err:
- msg = "Cannot deserialize datetime object."
- raise DeserializationError(msg) from err
- return date_obj
-
- @staticmethod
- def deserialize_unix(attr):
- """Serialize Datetime object into IntTime format.
- This is represented as seconds.
-
- :param int attr: Object to be serialized.
- :return: Deserialized datetime
- :rtype: Datetime
- :raises DeserializationError: if format invalid
- """
- if isinstance(attr, ET.Element):
- attr = int(attr.text) # type: ignore
- try:
- attr = int(attr)
- date_obj = datetime.datetime.fromtimestamp(attr, TZ_UTC)
- except ValueError as err:
- msg = "Cannot deserialize to unix datetime object."
- raise DeserializationError(msg) from err
- return date_obj
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py
index 0af9b28f6607..8026245c2abc 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py
@@ -1,6 +1,6 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/model_base.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/model_base.py
new file mode 100644
index 000000000000..e9ac32aaf9d4
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/model_base.py
@@ -0,0 +1,1233 @@
+# pylint: disable=line-too-long,useless-suppression,too-many-lines
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+# pylint: disable=protected-access, broad-except
+
+import copy
+import calendar
+import decimal
+import functools
+import sys
+import logging
+import base64
+import re
+import typing
+import enum
+import email.utils
+from datetime import datetime, date, time, timedelta, timezone
+from json import JSONEncoder
+import xml.etree.ElementTree as ET
+from collections.abc import MutableMapping
+from typing_extensions import Self
+import isodate
+from azure.core.exceptions import DeserializationError
+from azure.core import CaseInsensitiveEnumMeta
+from azure.core.pipeline import PipelineResponse
+from azure.core.serialization import _Null
+from azure.core.rest import HttpResponse
+
+_LOGGER = logging.getLogger(__name__)
+
+__all__ = ["SdkJSONEncoder", "Model", "rest_field", "rest_discriminator"]
+
+TZ_UTC = timezone.utc
+_T = typing.TypeVar("_T")
+
+
+def _timedelta_as_isostr(td: timedelta) -> str:
+ """Converts a datetime.timedelta object into an ISO 8601 formatted string, e.g. 'P4DT12H30M05S'
+
+ Function adapted from the Tin Can Python project: https://github.com/RusticiSoftware/TinCanPython
+
+ :param timedelta td: The timedelta to convert
+ :rtype: str
+ :return: ISO8601 version of this timedelta
+ """
+
+ # Split seconds to larger units
+ seconds = td.total_seconds()
+ minutes, seconds = divmod(seconds, 60)
+ hours, minutes = divmod(minutes, 60)
+ days, hours = divmod(hours, 24)
+
+ days, hours, minutes = list(map(int, (days, hours, minutes)))
+ seconds = round(seconds, 6)
+
+ # Build date
+ date_str = ""
+ if days:
+ date_str = "%sD" % days
+
+ if hours or minutes or seconds:
+ # Build time
+ time_str = "T"
+
+ # Hours
+ bigger_exists = date_str or hours
+ if bigger_exists:
+ time_str += "{:02}H".format(hours)
+
+ # Minutes
+ bigger_exists = bigger_exists or minutes
+ if bigger_exists:
+ time_str += "{:02}M".format(minutes)
+
+ # Seconds
+ try:
+ if seconds.is_integer():
+ seconds_string = "{:02}".format(int(seconds))
+ else:
+ # 9 chars long w/ leading 0, 6 digits after decimal
+ seconds_string = "%09.6f" % seconds
+ # Remove trailing zeros
+ seconds_string = seconds_string.rstrip("0")
+ except AttributeError: # int.is_integer() raises
+ seconds_string = "{:02}".format(seconds)
+
+ time_str += "{}S".format(seconds_string)
+ else:
+ time_str = ""
+
+ return "P" + date_str + time_str
+
+
+def _serialize_bytes(o, format: typing.Optional[str] = None) -> str:
+ encoded = base64.b64encode(o).decode()
+ if format == "base64url":
+ return encoded.strip("=").replace("+", "-").replace("/", "_")
+ return encoded
+
+
+def _serialize_datetime(o, format: typing.Optional[str] = None):
+ if hasattr(o, "year") and hasattr(o, "hour"):
+ if format == "rfc7231":
+ return email.utils.format_datetime(o, usegmt=True)
+ if format == "unix-timestamp":
+ return int(calendar.timegm(o.utctimetuple()))
+
+ # astimezone() fails for naive times in Python 2.7, so make make sure o is aware (tzinfo is set)
+ if not o.tzinfo:
+ iso_formatted = o.replace(tzinfo=TZ_UTC).isoformat()
+ else:
+ iso_formatted = o.astimezone(TZ_UTC).isoformat()
+ # Replace the trailing "+00:00" UTC offset with "Z" (RFC 3339: https://www.ietf.org/rfc/rfc3339.txt)
+ return iso_formatted.replace("+00:00", "Z")
+ # Next try datetime.date or datetime.time
+ return o.isoformat()
+
+
+def _is_readonly(p):
+ try:
+ return p._visibility == ["read"]
+ except AttributeError:
+ return False
+
+
+class SdkJSONEncoder(JSONEncoder):
+ """A JSON encoder that's capable of serializing datetime objects and bytes."""
+
+ def __init__(self, *args, exclude_readonly: bool = False, format: typing.Optional[str] = None, **kwargs):
+ super().__init__(*args, **kwargs)
+ self.exclude_readonly = exclude_readonly
+ self.format = format
+
+ def default(self, o): # pylint: disable=too-many-return-statements
+ if _is_model(o):
+ if self.exclude_readonly:
+ readonly_props = [p._rest_name for p in o._attr_to_rest_field.values() if _is_readonly(p)]
+ return {k: v for k, v in o.items() if k not in readonly_props}
+ return dict(o.items())
+ try:
+ return super(SdkJSONEncoder, self).default(o)
+ except TypeError:
+ if isinstance(o, _Null):
+ return None
+ if isinstance(o, decimal.Decimal):
+ return float(o)
+ if isinstance(o, (bytes, bytearray)):
+ return _serialize_bytes(o, self.format)
+ try:
+ # First try datetime.datetime
+ return _serialize_datetime(o, self.format)
+ except AttributeError:
+ pass
+ # Last, try datetime.timedelta
+ try:
+ return _timedelta_as_isostr(o)
+ except AttributeError:
+ # This will be raised when it hits value.total_seconds in the method above
+ pass
+ return super(SdkJSONEncoder, self).default(o)
+
+
+_VALID_DATE = re.compile(r"\d{4}[-]\d{2}[-]\d{2}T\d{2}:\d{2}:\d{2}" + r"\.?\d*Z?[-+]?[\d{2}]?:?[\d{2}]?")
+_VALID_RFC7231 = re.compile(
+ r"(Mon|Tue|Wed|Thu|Fri|Sat|Sun),\s\d{2}\s"
+ r"(Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec)\s\d{4}\s\d{2}:\d{2}:\d{2}\sGMT"
+)
+
+
+def _deserialize_datetime(attr: typing.Union[str, datetime]) -> datetime:
+ """Deserialize ISO-8601 formatted string into Datetime object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: ~datetime.datetime
+ :returns: The datetime object from that input
+ """
+ if isinstance(attr, datetime):
+ # i'm already deserialized
+ return attr
+ attr = attr.upper()
+ match = _VALID_DATE.match(attr)
+ if not match:
+ raise ValueError("Invalid datetime string: " + attr)
+
+ check_decimal = attr.split(".")
+ if len(check_decimal) > 1:
+ decimal_str = ""
+ for digit in check_decimal[1]:
+ if digit.isdigit():
+ decimal_str += digit
+ else:
+ break
+ if len(decimal_str) > 6:
+ attr = attr.replace(decimal_str, decimal_str[0:6])
+
+ date_obj = isodate.parse_datetime(attr)
+ test_utc = date_obj.utctimetuple()
+ if test_utc.tm_year > 9999 or test_utc.tm_year < 1:
+ raise OverflowError("Hit max or min date")
+ return date_obj
+
+
+def _deserialize_datetime_rfc7231(attr: typing.Union[str, datetime]) -> datetime:
+ """Deserialize RFC7231 formatted string into Datetime object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: ~datetime.datetime
+ :returns: The datetime object from that input
+ """
+ if isinstance(attr, datetime):
+ # i'm already deserialized
+ return attr
+ match = _VALID_RFC7231.match(attr)
+ if not match:
+ raise ValueError("Invalid datetime string: " + attr)
+
+ return email.utils.parsedate_to_datetime(attr)
+
+
+def _deserialize_datetime_unix_timestamp(attr: typing.Union[float, datetime]) -> datetime:
+ """Deserialize unix timestamp into Datetime object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: ~datetime.datetime
+ :returns: The datetime object from that input
+ """
+ if isinstance(attr, datetime):
+ # i'm already deserialized
+ return attr
+ return datetime.fromtimestamp(attr, TZ_UTC)
+
+
+def _deserialize_date(attr: typing.Union[str, date]) -> date:
+ """Deserialize ISO-8601 formatted string into Date object.
+ :param str attr: response string to be deserialized.
+ :rtype: date
+ :returns: The date object from that input
+ """
+ # This must NOT use defaultmonth/defaultday. Using None ensure this raises an exception.
+ if isinstance(attr, date):
+ return attr
+ return isodate.parse_date(attr, defaultmonth=None, defaultday=None) # type: ignore
+
+
+def _deserialize_time(attr: typing.Union[str, time]) -> time:
+ """Deserialize ISO-8601 formatted string into time object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: datetime.time
+ :returns: The time object from that input
+ """
+ if isinstance(attr, time):
+ return attr
+ return isodate.parse_time(attr)
+
+
+def _deserialize_bytes(attr):
+ if isinstance(attr, (bytes, bytearray)):
+ return attr
+ return bytes(base64.b64decode(attr))
+
+
+def _deserialize_bytes_base64(attr):
+ if isinstance(attr, (bytes, bytearray)):
+ return attr
+ padding = "=" * (3 - (len(attr) + 3) % 4) # type: ignore
+ attr = attr + padding # type: ignore
+ encoded = attr.replace("-", "+").replace("_", "/")
+ return bytes(base64.b64decode(encoded))
+
+
+def _deserialize_duration(attr):
+ if isinstance(attr, timedelta):
+ return attr
+ return isodate.parse_duration(attr)
+
+
+def _deserialize_decimal(attr):
+ if isinstance(attr, decimal.Decimal):
+ return attr
+ return decimal.Decimal(str(attr))
+
+
+def _deserialize_int_as_str(attr):
+ if isinstance(attr, int):
+ return attr
+ return int(attr)
+
+
+_DESERIALIZE_MAPPING = {
+ datetime: _deserialize_datetime,
+ date: _deserialize_date,
+ time: _deserialize_time,
+ bytes: _deserialize_bytes,
+ bytearray: _deserialize_bytes,
+ timedelta: _deserialize_duration,
+ typing.Any: lambda x: x,
+ decimal.Decimal: _deserialize_decimal,
+}
+
+_DESERIALIZE_MAPPING_WITHFORMAT = {
+ "rfc3339": _deserialize_datetime,
+ "rfc7231": _deserialize_datetime_rfc7231,
+ "unix-timestamp": _deserialize_datetime_unix_timestamp,
+ "base64": _deserialize_bytes,
+ "base64url": _deserialize_bytes_base64,
+}
+
+
+def get_deserializer(annotation: typing.Any, rf: typing.Optional["_RestField"] = None):
+ if annotation is int and rf and rf._format == "str":
+ return _deserialize_int_as_str
+ if rf and rf._format:
+ return _DESERIALIZE_MAPPING_WITHFORMAT.get(rf._format)
+ return _DESERIALIZE_MAPPING.get(annotation) # pyright: ignore
+
+
+def _get_type_alias_type(module_name: str, alias_name: str):
+ types = {
+ k: v
+ for k, v in sys.modules[module_name].__dict__.items()
+ if isinstance(v, typing._GenericAlias) # type: ignore
+ }
+ if alias_name not in types:
+ return alias_name
+ return types[alias_name]
+
+
+def _get_model(module_name: str, model_name: str):
+ models = {k: v for k, v in sys.modules[module_name].__dict__.items() if isinstance(v, type)}
+ module_end = module_name.rsplit(".", 1)[0]
+ models.update({k: v for k, v in sys.modules[module_end].__dict__.items() if isinstance(v, type)})
+ if isinstance(model_name, str):
+ model_name = model_name.split(".")[-1]
+ if model_name not in models:
+ return model_name
+ return models[model_name]
+
+
+_UNSET = object()
+
+
+class _MyMutableMapping(MutableMapping[str, typing.Any]):
+ def __init__(self, data: typing.Dict[str, typing.Any]) -> None:
+ self._data = data
+
+ def __contains__(self, key: typing.Any) -> bool:
+ return key in self._data
+
+ def __getitem__(self, key: str) -> typing.Any:
+ return self._data.__getitem__(key)
+
+ def __setitem__(self, key: str, value: typing.Any) -> None:
+ self._data.__setitem__(key, value)
+
+ def __delitem__(self, key: str) -> None:
+ self._data.__delitem__(key)
+
+ def __iter__(self) -> typing.Iterator[typing.Any]:
+ return self._data.__iter__()
+
+ def __len__(self) -> int:
+ return self._data.__len__()
+
+ def __ne__(self, other: typing.Any) -> bool:
+ return not self.__eq__(other)
+
+ def keys(self) -> typing.KeysView[str]:
+ """
+ :returns: a set-like object providing a view on D's keys
+ :rtype: ~typing.KeysView
+ """
+ return self._data.keys()
+
+ def values(self) -> typing.ValuesView[typing.Any]:
+ """
+ :returns: an object providing a view on D's values
+ :rtype: ~typing.ValuesView
+ """
+ return self._data.values()
+
+ def items(self) -> typing.ItemsView[str, typing.Any]:
+ """
+ :returns: set-like object providing a view on D's items
+ :rtype: ~typing.ItemsView
+ """
+ return self._data.items()
+
+ def get(self, key: str, default: typing.Any = None) -> typing.Any:
+ """
+ Get the value for key if key is in the dictionary, else default.
+ :param str key: The key to look up.
+ :param any default: The value to return if key is not in the dictionary. Defaults to None
+ :returns: D[k] if k in D, else d.
+ :rtype: any
+ """
+ try:
+ return self[key]
+ except KeyError:
+ return default
+
+ @typing.overload
+ def pop(self, key: str) -> typing.Any: ... # pylint: disable=arguments-differ
+
+ @typing.overload
+ def pop(self, key: str, default: _T) -> _T: ... # pylint: disable=signature-differs
+
+ @typing.overload
+ def pop(self, key: str, default: typing.Any) -> typing.Any: ... # pylint: disable=signature-differs
+
+ def pop(self, key: str, default: typing.Any = _UNSET) -> typing.Any:
+ """
+ Removes specified key and return the corresponding value.
+ :param str key: The key to pop.
+ :param any default: The value to return if key is not in the dictionary
+ :returns: The value corresponding to the key.
+ :rtype: any
+ :raises KeyError: If key is not found and default is not given.
+ """
+ if default is _UNSET:
+ return self._data.pop(key)
+ return self._data.pop(key, default)
+
+ def popitem(self) -> typing.Tuple[str, typing.Any]:
+ """
+ Removes and returns some (key, value) pair
+ :returns: The (key, value) pair.
+ :rtype: tuple
+ :raises KeyError: if D is empty.
+ """
+ return self._data.popitem()
+
+ def clear(self) -> None:
+ """
+ Remove all items from D.
+ """
+ self._data.clear()
+
+ def update(self, *args: typing.Any, **kwargs: typing.Any) -> None: # pylint: disable=arguments-differ
+ """
+ Updates D from mapping/iterable E and F.
+ :param any args: Either a mapping object or an iterable of key-value pairs.
+ """
+ self._data.update(*args, **kwargs)
+
+ @typing.overload
+ def setdefault(self, key: str, default: None = None) -> None: ...
+
+ @typing.overload
+ def setdefault(self, key: str, default: typing.Any) -> typing.Any: ... # pylint: disable=signature-differs
+
+ def setdefault(self, key: str, default: typing.Any = _UNSET) -> typing.Any:
+ """
+ Same as calling D.get(k, d), and setting D[k]=d if k not found
+ :param str key: The key to look up.
+ :param any default: The value to set if key is not in the dictionary
+ :returns: D[k] if k in D, else d.
+ :rtype: any
+ """
+ if default is _UNSET:
+ return self._data.setdefault(key)
+ return self._data.setdefault(key, default)
+
+ def __eq__(self, other: typing.Any) -> bool:
+ try:
+ other_model = self.__class__(other)
+ except Exception:
+ return False
+ return self._data == other_model._data
+
+ def __repr__(self) -> str:
+ return str(self._data)
+
+
+def _is_model(obj: typing.Any) -> bool:
+ return getattr(obj, "_is_model", False)
+
+
+def _serialize(o, format: typing.Optional[str] = None): # pylint: disable=too-many-return-statements
+ if isinstance(o, list):
+ return [_serialize(x, format) for x in o]
+ if isinstance(o, dict):
+ return {k: _serialize(v, format) for k, v in o.items()}
+ if isinstance(o, set):
+ return {_serialize(x, format) for x in o}
+ if isinstance(o, tuple):
+ return tuple(_serialize(x, format) for x in o)
+ if isinstance(o, (bytes, bytearray)):
+ return _serialize_bytes(o, format)
+ if isinstance(o, decimal.Decimal):
+ return float(o)
+ if isinstance(o, enum.Enum):
+ return o.value
+ if isinstance(o, int):
+ if format == "str":
+ return str(o)
+ return o
+ try:
+ # First try datetime.datetime
+ return _serialize_datetime(o, format)
+ except AttributeError:
+ pass
+ # Last, try datetime.timedelta
+ try:
+ return _timedelta_as_isostr(o)
+ except AttributeError:
+ # This will be raised when it hits value.total_seconds in the method above
+ pass
+ return o
+
+
+def _get_rest_field(
+ attr_to_rest_field: typing.Dict[str, "_RestField"], rest_name: str
+) -> typing.Optional["_RestField"]:
+ try:
+ return next(rf for rf in attr_to_rest_field.values() if rf._rest_name == rest_name)
+ except StopIteration:
+ return None
+
+
+def _create_value(rf: typing.Optional["_RestField"], value: typing.Any) -> typing.Any:
+ if not rf:
+ return _serialize(value, None)
+ if rf._is_multipart_file_input:
+ return value
+ if rf._is_model:
+ return _deserialize(rf._type, value)
+ if isinstance(value, ET.Element):
+ value = _deserialize(rf._type, value)
+ return _serialize(value, rf._format)
+
+
+class Model(_MyMutableMapping):
+ _is_model = True
+ # label whether current class's _attr_to_rest_field has been calculated
+ # could not see _attr_to_rest_field directly because subclass inherits it from parent class
+ _calculated: typing.Set[str] = set()
+
+ def __init__(self, *args: typing.Any, **kwargs: typing.Any) -> None:
+ class_name = self.__class__.__name__
+ if len(args) > 1:
+ raise TypeError(f"{class_name}.__init__() takes 2 positional arguments but {len(args) + 1} were given")
+ dict_to_pass = {
+ rest_field._rest_name: rest_field._default
+ for rest_field in self._attr_to_rest_field.values()
+ if rest_field._default is not _UNSET
+ }
+ if args: # pylint: disable=too-many-nested-blocks
+ if isinstance(args[0], ET.Element):
+ existed_attr_keys = []
+ model_meta = getattr(self, "_xml", {})
+
+ for rf in self._attr_to_rest_field.values():
+ prop_meta = getattr(rf, "_xml", {})
+ xml_name = prop_meta.get("name", rf._rest_name)
+ xml_ns = prop_meta.get("ns", model_meta.get("ns", None))
+ if xml_ns:
+ xml_name = "{" + xml_ns + "}" + xml_name
+
+ # attribute
+ if prop_meta.get("attribute", False) and args[0].get(xml_name) is not None:
+ existed_attr_keys.append(xml_name)
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, args[0].get(xml_name))
+ continue
+
+ # unwrapped element is array
+ if prop_meta.get("unwrapped", False):
+ # unwrapped array could either use prop items meta/prop meta
+ if prop_meta.get("itemsName"):
+ xml_name = prop_meta.get("itemsName")
+ xml_ns = prop_meta.get("itemNs")
+ if xml_ns:
+ xml_name = "{" + xml_ns + "}" + xml_name
+ items = args[0].findall(xml_name) # pyright: ignore
+ if len(items) > 0:
+ existed_attr_keys.append(xml_name)
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, items)
+ continue
+
+ # text element is primitive type
+ if prop_meta.get("text", False):
+ if args[0].text is not None:
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, args[0].text)
+ continue
+
+ # wrapped element could be normal property or array, it should only have one element
+ item = args[0].find(xml_name)
+ if item is not None:
+ existed_attr_keys.append(xml_name)
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, item)
+
+ # rest thing is additional properties
+ for e in args[0]:
+ if e.tag not in existed_attr_keys:
+ dict_to_pass[e.tag] = _convert_element(e)
+ else:
+ dict_to_pass.update(
+ {k: _create_value(_get_rest_field(self._attr_to_rest_field, k), v) for k, v in args[0].items()}
+ )
+ else:
+ non_attr_kwargs = [k for k in kwargs if k not in self._attr_to_rest_field]
+ if non_attr_kwargs:
+ # actual type errors only throw the first wrong keyword arg they see, so following that.
+ raise TypeError(f"{class_name}.__init__() got an unexpected keyword argument '{non_attr_kwargs[0]}'")
+ dict_to_pass.update(
+ {
+ self._attr_to_rest_field[k]._rest_name: _create_value(self._attr_to_rest_field[k], v)
+ for k, v in kwargs.items()
+ if v is not None
+ }
+ )
+ super().__init__(dict_to_pass)
+
+ def copy(self) -> "Model":
+ return Model(self.__dict__)
+
+ def __new__(cls, *args: typing.Any, **kwargs: typing.Any) -> Self:
+ if f"{cls.__module__}.{cls.__qualname__}" not in cls._calculated:
+ # we know the last nine classes in mro are going to be 'Model', '_MyMutableMapping', 'MutableMapping',
+ # 'Mapping', 'Collection', 'Sized', 'Iterable', 'Container' and 'object'
+ mros = cls.__mro__[:-9][::-1] # ignore parents, and reverse the mro order
+ attr_to_rest_field: typing.Dict[str, _RestField] = { # map attribute name to rest_field property
+ k: v for mro_class in mros for k, v in mro_class.__dict__.items() if k[0] != "_" and hasattr(v, "_type")
+ }
+ annotations = {
+ k: v
+ for mro_class in mros
+ if hasattr(mro_class, "__annotations__")
+ for k, v in mro_class.__annotations__.items()
+ }
+ for attr, rf in attr_to_rest_field.items():
+ rf._module = cls.__module__
+ if not rf._type:
+ rf._type = rf._get_deserialize_callable_from_annotation(annotations.get(attr, None))
+ if not rf._rest_name_input:
+ rf._rest_name_input = attr
+ cls._attr_to_rest_field: typing.Dict[str, _RestField] = dict(attr_to_rest_field.items())
+ cls._calculated.add(f"{cls.__module__}.{cls.__qualname__}")
+
+ return super().__new__(cls)
+
+ def __init_subclass__(cls, discriminator: typing.Optional[str] = None) -> None:
+ for base in cls.__bases__:
+ if hasattr(base, "__mapping__"):
+ base.__mapping__[discriminator or cls.__name__] = cls # type: ignore
+
+ @classmethod
+ def _get_discriminator(cls, exist_discriminators) -> typing.Optional["_RestField"]:
+ for v in cls.__dict__.values():
+ if isinstance(v, _RestField) and v._is_discriminator and v._rest_name not in exist_discriminators:
+ return v
+ return None
+
+ @classmethod
+ def _deserialize(cls, data, exist_discriminators):
+ if not hasattr(cls, "__mapping__"):
+ return cls(data)
+ discriminator = cls._get_discriminator(exist_discriminators)
+ if discriminator is None:
+ return cls(data)
+ exist_discriminators.append(discriminator._rest_name)
+ if isinstance(data, ET.Element):
+ model_meta = getattr(cls, "_xml", {})
+ prop_meta = getattr(discriminator, "_xml", {})
+ xml_name = prop_meta.get("name", discriminator._rest_name)
+ xml_ns = prop_meta.get("ns", model_meta.get("ns", None))
+ if xml_ns:
+ xml_name = "{" + xml_ns + "}" + xml_name
+
+ if data.get(xml_name) is not None:
+ discriminator_value = data.get(xml_name)
+ else:
+ discriminator_value = data.find(xml_name).text # pyright: ignore
+ else:
+ discriminator_value = data.get(discriminator._rest_name)
+ mapped_cls = cls.__mapping__.get(discriminator_value, cls) # pyright: ignore # pylint: disable=no-member
+ return mapped_cls._deserialize(data, exist_discriminators)
+
+ def as_dict(self, *, exclude_readonly: bool = False) -> typing.Dict[str, typing.Any]:
+ """Return a dict that can be turned into json using json.dump.
+
+ :keyword bool exclude_readonly: Whether to remove the readonly properties.
+ :returns: A dict JSON compatible object
+ :rtype: dict
+ """
+
+ result = {}
+ readonly_props = []
+ if exclude_readonly:
+ readonly_props = [p._rest_name for p in self._attr_to_rest_field.values() if _is_readonly(p)]
+ for k, v in self.items():
+ if exclude_readonly and k in readonly_props: # pyright: ignore
+ continue
+ is_multipart_file_input = False
+ try:
+ is_multipart_file_input = next(
+ rf for rf in self._attr_to_rest_field.values() if rf._rest_name == k
+ )._is_multipart_file_input
+ except StopIteration:
+ pass
+ result[k] = v if is_multipart_file_input else Model._as_dict_value(v, exclude_readonly=exclude_readonly)
+ return result
+
+ @staticmethod
+ def _as_dict_value(v: typing.Any, exclude_readonly: bool = False) -> typing.Any:
+ if v is None or isinstance(v, _Null):
+ return None
+ if isinstance(v, (list, tuple, set)):
+ return type(v)(Model._as_dict_value(x, exclude_readonly=exclude_readonly) for x in v)
+ if isinstance(v, dict):
+ return {dk: Model._as_dict_value(dv, exclude_readonly=exclude_readonly) for dk, dv in v.items()}
+ return v.as_dict(exclude_readonly=exclude_readonly) if hasattr(v, "as_dict") else v
+
+
+def _deserialize_model(model_deserializer: typing.Optional[typing.Callable], obj):
+ if _is_model(obj):
+ return obj
+ return _deserialize(model_deserializer, obj)
+
+
+def _deserialize_with_optional(if_obj_deserializer: typing.Optional[typing.Callable], obj):
+ if obj is None:
+ return obj
+ return _deserialize_with_callable(if_obj_deserializer, obj)
+
+
+def _deserialize_with_union(deserializers, obj):
+ for deserializer in deserializers:
+ try:
+ return _deserialize(deserializer, obj)
+ except DeserializationError:
+ pass
+ raise DeserializationError()
+
+
+def _deserialize_dict(
+ value_deserializer: typing.Optional[typing.Callable],
+ module: typing.Optional[str],
+ obj: typing.Dict[typing.Any, typing.Any],
+):
+ if obj is None:
+ return obj
+ if isinstance(obj, ET.Element):
+ obj = {child.tag: child for child in obj}
+ return {k: _deserialize(value_deserializer, v, module) for k, v in obj.items()}
+
+
+def _deserialize_multiple_sequence(
+ entry_deserializers: typing.List[typing.Optional[typing.Callable]],
+ module: typing.Optional[str],
+ obj,
+):
+ if obj is None:
+ return obj
+ return type(obj)(_deserialize(deserializer, entry, module) for entry, deserializer in zip(obj, entry_deserializers))
+
+
+def _deserialize_sequence(
+ deserializer: typing.Optional[typing.Callable],
+ module: typing.Optional[str],
+ obj,
+):
+ if obj is None:
+ return obj
+ if isinstance(obj, ET.Element):
+ obj = list(obj)
+ return type(obj)(_deserialize(deserializer, entry, module) for entry in obj)
+
+
+def _sorted_annotations(types: typing.List[typing.Any]) -> typing.List[typing.Any]:
+ return sorted(
+ types,
+ key=lambda x: hasattr(x, "__name__") and x.__name__.lower() in ("str", "float", "int", "bool"),
+ )
+
+
+def _get_deserialize_callable_from_annotation( # pylint: disable=too-many-return-statements, too-many-branches
+ annotation: typing.Any,
+ module: typing.Optional[str],
+ rf: typing.Optional["_RestField"] = None,
+) -> typing.Optional[typing.Callable[[typing.Any], typing.Any]]:
+ if not annotation:
+ return None
+
+ # is it a type alias?
+ if isinstance(annotation, str):
+ if module is not None:
+ annotation = _get_type_alias_type(module, annotation)
+
+ # is it a forward ref / in quotes?
+ if isinstance(annotation, (str, typing.ForwardRef)):
+ try:
+ model_name = annotation.__forward_arg__ # type: ignore
+ except AttributeError:
+ model_name = annotation
+ if module is not None:
+ annotation = _get_model(module, model_name) # type: ignore
+
+ try:
+ if module and _is_model(annotation):
+ if rf:
+ rf._is_model = True
+
+ return functools.partial(_deserialize_model, annotation) # pyright: ignore
+ except Exception:
+ pass
+
+ # is it a literal?
+ try:
+ if annotation.__origin__ is typing.Literal: # pyright: ignore
+ return None
+ except AttributeError:
+ pass
+
+ # is it optional?
+ try:
+ if any(a for a in annotation.__args__ if a == type(None)): # pyright: ignore
+ if len(annotation.__args__) <= 2: # pyright: ignore
+ if_obj_deserializer = _get_deserialize_callable_from_annotation(
+ next(a for a in annotation.__args__ if a != type(None)), module, rf # pyright: ignore
+ )
+
+ return functools.partial(_deserialize_with_optional, if_obj_deserializer)
+ # the type is Optional[Union[...]], we need to remove the None type from the Union
+ annotation_copy = copy.copy(annotation)
+ annotation_copy.__args__ = [a for a in annotation_copy.__args__ if a != type(None)] # pyright: ignore
+ return _get_deserialize_callable_from_annotation(annotation_copy, module, rf)
+ except AttributeError:
+ pass
+
+ # is it union?
+ if getattr(annotation, "__origin__", None) is typing.Union:
+ # initial ordering is we make `string` the last deserialization option, because it is often them most generic
+ deserializers = [
+ _get_deserialize_callable_from_annotation(arg, module, rf)
+ for arg in _sorted_annotations(annotation.__args__) # pyright: ignore
+ ]
+
+ return functools.partial(_deserialize_with_union, deserializers)
+
+ try:
+ if annotation._name == "Dict": # pyright: ignore
+ value_deserializer = _get_deserialize_callable_from_annotation(
+ annotation.__args__[1], module, rf # pyright: ignore
+ )
+
+ return functools.partial(
+ _deserialize_dict,
+ value_deserializer,
+ module,
+ )
+ except (AttributeError, IndexError):
+ pass
+ try:
+ if annotation._name in ["List", "Set", "Tuple", "Sequence"]: # pyright: ignore
+ if len(annotation.__args__) > 1: # pyright: ignore
+ entry_deserializers = [
+ _get_deserialize_callable_from_annotation(dt, module, rf)
+ for dt in annotation.__args__ # pyright: ignore
+ ]
+ return functools.partial(_deserialize_multiple_sequence, entry_deserializers, module)
+ deserializer = _get_deserialize_callable_from_annotation(
+ annotation.__args__[0], module, rf # pyright: ignore
+ )
+
+ return functools.partial(_deserialize_sequence, deserializer, module)
+ except (TypeError, IndexError, AttributeError, SyntaxError):
+ pass
+
+ def _deserialize_default(
+ deserializer,
+ obj,
+ ):
+ if obj is None:
+ return obj
+ try:
+ return _deserialize_with_callable(deserializer, obj)
+ except Exception:
+ pass
+ return obj
+
+ if get_deserializer(annotation, rf):
+ return functools.partial(_deserialize_default, get_deserializer(annotation, rf))
+
+ return functools.partial(_deserialize_default, annotation)
+
+
+def _deserialize_with_callable(
+ deserializer: typing.Optional[typing.Callable[[typing.Any], typing.Any]],
+ value: typing.Any,
+): # pylint: disable=too-many-return-statements
+ try:
+ if value is None or isinstance(value, _Null):
+ return None
+ if isinstance(value, ET.Element):
+ if deserializer is str:
+ return value.text or ""
+ if deserializer is int:
+ return int(value.text) if value.text else None
+ if deserializer is float:
+ return float(value.text) if value.text else None
+ if deserializer is bool:
+ return value.text == "true" if value.text else None
+ if deserializer is None:
+ return value
+ if deserializer in [int, float, bool]:
+ return deserializer(value)
+ if isinstance(deserializer, CaseInsensitiveEnumMeta):
+ try:
+ return deserializer(value)
+ except ValueError:
+ # for unknown value, return raw value
+ return value
+ if isinstance(deserializer, type) and issubclass(deserializer, Model):
+ return deserializer._deserialize(value, [])
+ return typing.cast(typing.Callable[[typing.Any], typing.Any], deserializer)(value)
+ except Exception as e:
+ raise DeserializationError() from e
+
+
+def _deserialize(
+ deserializer: typing.Any,
+ value: typing.Any,
+ module: typing.Optional[str] = None,
+ rf: typing.Optional["_RestField"] = None,
+ format: typing.Optional[str] = None,
+) -> typing.Any:
+ if isinstance(value, PipelineResponse):
+ value = value.http_response.json()
+ if rf is None and format:
+ rf = _RestField(format=format)
+ if not isinstance(deserializer, functools.partial):
+ deserializer = _get_deserialize_callable_from_annotation(deserializer, module, rf)
+ return _deserialize_with_callable(deserializer, value)
+
+
+def _failsafe_deserialize(
+ deserializer: typing.Any,
+ response: HttpResponse,
+ module: typing.Optional[str] = None,
+ rf: typing.Optional["_RestField"] = None,
+ format: typing.Optional[str] = None,
+) -> typing.Any:
+ try:
+ return _deserialize(deserializer, response.json(), module, rf, format)
+ except DeserializationError:
+ _LOGGER.warning(
+ "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True
+ )
+ return None
+
+
+def _failsafe_deserialize_xml(
+ deserializer: typing.Any,
+ response: HttpResponse,
+) -> typing.Any:
+ try:
+ return _deserialize_xml(deserializer, response.text())
+ except DeserializationError:
+ _LOGGER.warning(
+ "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True
+ )
+ return None
+
+
+class _RestField:
+ def __init__(
+ self,
+ *,
+ name: typing.Optional[str] = None,
+ type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin
+ is_discriminator: bool = False,
+ visibility: typing.Optional[typing.List[str]] = None,
+ default: typing.Any = _UNSET,
+ format: typing.Optional[str] = None,
+ is_multipart_file_input: bool = False,
+ xml: typing.Optional[typing.Dict[str, typing.Any]] = None,
+ ):
+ self._type = type
+ self._rest_name_input = name
+ self._module: typing.Optional[str] = None
+ self._is_discriminator = is_discriminator
+ self._visibility = visibility
+ self._is_model = False
+ self._default = default
+ self._format = format
+ self._is_multipart_file_input = is_multipart_file_input
+ self._xml = xml if xml is not None else {}
+
+ @property
+ def _class_type(self) -> typing.Any:
+ return getattr(self._type, "args", [None])[0]
+
+ @property
+ def _rest_name(self) -> str:
+ if self._rest_name_input is None:
+ raise ValueError("Rest name was never set")
+ return self._rest_name_input
+
+ def __get__(self, obj: Model, type=None): # pylint: disable=redefined-builtin
+ # by this point, type and rest_name will have a value bc we default
+ # them in __new__ of the Model class
+ item = obj.get(self._rest_name)
+ if item is None:
+ return item
+ if self._is_model:
+ return item
+ return _deserialize(self._type, _serialize(item, self._format), rf=self)
+
+ def __set__(self, obj: Model, value) -> None:
+ if value is None:
+ # we want to wipe out entries if users set attr to None
+ try:
+ obj.__delitem__(self._rest_name)
+ except KeyError:
+ pass
+ return
+ if self._is_model:
+ if not _is_model(value):
+ value = _deserialize(self._type, value)
+ obj.__setitem__(self._rest_name, value)
+ return
+ obj.__setitem__(self._rest_name, _serialize(value, self._format))
+
+ def _get_deserialize_callable_from_annotation(
+ self, annotation: typing.Any
+ ) -> typing.Optional[typing.Callable[[typing.Any], typing.Any]]:
+ return _get_deserialize_callable_from_annotation(annotation, self._module, self)
+
+
+def rest_field(
+ *,
+ name: typing.Optional[str] = None,
+ type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin
+ visibility: typing.Optional[typing.List[str]] = None,
+ default: typing.Any = _UNSET,
+ format: typing.Optional[str] = None,
+ is_multipart_file_input: bool = False,
+ xml: typing.Optional[typing.Dict[str, typing.Any]] = None,
+) -> typing.Any:
+ return _RestField(
+ name=name,
+ type=type,
+ visibility=visibility,
+ default=default,
+ format=format,
+ is_multipart_file_input=is_multipart_file_input,
+ xml=xml,
+ )
+
+
+def rest_discriminator(
+ *,
+ name: typing.Optional[str] = None,
+ type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin
+ visibility: typing.Optional[typing.List[str]] = None,
+ xml: typing.Optional[typing.Dict[str, typing.Any]] = None,
+) -> typing.Any:
+ return _RestField(name=name, type=type, is_discriminator=True, visibility=visibility, xml=xml)
+
+
+def serialize_xml(model: Model, exclude_readonly: bool = False) -> str:
+ """Serialize a model to XML.
+
+ :param Model model: The model to serialize.
+ :param bool exclude_readonly: Whether to exclude readonly properties.
+ :returns: The XML representation of the model.
+ :rtype: str
+ """
+ return ET.tostring(_get_element(model, exclude_readonly), encoding="unicode") # type: ignore
+
+
+def _get_element(
+ o: typing.Any,
+ exclude_readonly: bool = False,
+ parent_meta: typing.Optional[typing.Dict[str, typing.Any]] = None,
+ wrapped_element: typing.Optional[ET.Element] = None,
+) -> typing.Union[ET.Element, typing.List[ET.Element]]:
+ if _is_model(o):
+ model_meta = getattr(o, "_xml", {})
+
+ # if prop is a model, then use the prop element directly, else generate a wrapper of model
+ if wrapped_element is None:
+ wrapped_element = _create_xml_element(
+ model_meta.get("name", o.__class__.__name__),
+ model_meta.get("prefix"),
+ model_meta.get("ns"),
+ )
+
+ readonly_props = []
+ if exclude_readonly:
+ readonly_props = [p._rest_name for p in o._attr_to_rest_field.values() if _is_readonly(p)]
+
+ for k, v in o.items():
+ # do not serialize readonly properties
+ if exclude_readonly and k in readonly_props:
+ continue
+
+ prop_rest_field = _get_rest_field(o._attr_to_rest_field, k)
+ if prop_rest_field:
+ prop_meta = getattr(prop_rest_field, "_xml").copy()
+ # use the wire name as xml name if no specific name is set
+ if prop_meta.get("name") is None:
+ prop_meta["name"] = k
+ else:
+ # additional properties will not have rest field, use the wire name as xml name
+ prop_meta = {"name": k}
+
+ # if no ns for prop, use model's
+ if prop_meta.get("ns") is None and model_meta.get("ns"):
+ prop_meta["ns"] = model_meta.get("ns")
+ prop_meta["prefix"] = model_meta.get("prefix")
+
+ if prop_meta.get("unwrapped", False):
+ # unwrapped could only set on array
+ wrapped_element.extend(_get_element(v, exclude_readonly, prop_meta))
+ elif prop_meta.get("text", False):
+ # text could only set on primitive type
+ wrapped_element.text = _get_primitive_type_value(v)
+ elif prop_meta.get("attribute", False):
+ xml_name = prop_meta.get("name", k)
+ if prop_meta.get("ns"):
+ ET.register_namespace(prop_meta.get("prefix"), prop_meta.get("ns")) # pyright: ignore
+ xml_name = "{" + prop_meta.get("ns") + "}" + xml_name # pyright: ignore
+ # attribute should be primitive type
+ wrapped_element.set(xml_name, _get_primitive_type_value(v))
+ else:
+ # other wrapped prop element
+ wrapped_element.append(_get_wrapped_element(v, exclude_readonly, prop_meta))
+ return wrapped_element
+ if isinstance(o, list):
+ return [_get_element(x, exclude_readonly, parent_meta) for x in o] # type: ignore
+ if isinstance(o, dict):
+ result = []
+ for k, v in o.items():
+ result.append(
+ _get_wrapped_element(
+ v,
+ exclude_readonly,
+ {
+ "name": k,
+ "ns": parent_meta.get("ns") if parent_meta else None,
+ "prefix": parent_meta.get("prefix") if parent_meta else None,
+ },
+ )
+ )
+ return result
+
+ # primitive case need to create element based on parent_meta
+ if parent_meta:
+ return _get_wrapped_element(
+ o,
+ exclude_readonly,
+ {
+ "name": parent_meta.get("itemsName", parent_meta.get("name")),
+ "prefix": parent_meta.get("itemsPrefix", parent_meta.get("prefix")),
+ "ns": parent_meta.get("itemsNs", parent_meta.get("ns")),
+ },
+ )
+
+ raise ValueError("Could not serialize value into xml: " + o)
+
+
+def _get_wrapped_element(
+ v: typing.Any,
+ exclude_readonly: bool,
+ meta: typing.Optional[typing.Dict[str, typing.Any]],
+) -> ET.Element:
+ wrapped_element = _create_xml_element(
+ meta.get("name") if meta else None, meta.get("prefix") if meta else None, meta.get("ns") if meta else None
+ )
+ if isinstance(v, (dict, list)):
+ wrapped_element.extend(_get_element(v, exclude_readonly, meta))
+ elif _is_model(v):
+ _get_element(v, exclude_readonly, meta, wrapped_element)
+ else:
+ wrapped_element.text = _get_primitive_type_value(v)
+ return wrapped_element
+
+
+def _get_primitive_type_value(v) -> str:
+ if v is True:
+ return "true"
+ if v is False:
+ return "false"
+ if isinstance(v, _Null):
+ return ""
+ return str(v)
+
+
+def _create_xml_element(tag, prefix=None, ns=None):
+ if prefix and ns:
+ ET.register_namespace(prefix, ns)
+ if ns:
+ return ET.Element("{" + ns + "}" + tag)
+ return ET.Element(tag)
+
+
+def _deserialize_xml(
+ deserializer: typing.Any,
+ value: str,
+) -> typing.Any:
+ element = ET.fromstring(value) # nosec
+ return _deserialize(deserializer, element)
+
+
+def _convert_element(e: ET.Element):
+ # dict case
+ if len(e.attrib) > 0 or len({child.tag for child in e}) > 1:
+ dict_result: typing.Dict[str, typing.Any] = {}
+ for child in e:
+ if dict_result.get(child.tag) is not None:
+ if isinstance(dict_result[child.tag], list):
+ dict_result[child.tag].append(_convert_element(child))
+ else:
+ dict_result[child.tag] = [dict_result[child.tag], _convert_element(child)]
+ else:
+ dict_result[child.tag] = _convert_element(child)
+ dict_result.update(e.attrib)
+ return dict_result
+ # array case
+ if len(e) > 0:
+ array_result: typing.List[typing.Any] = []
+ for child in e:
+ array_result.append(_convert_element(child))
+ return array_result
+ # primitive case
+ return e.text
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py
index f5187701d7be..eb86ea23c965 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py
@@ -3,7 +3,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py
index 39b612f39a9b..35c9c836f85f 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py
@@ -1,7 +1,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_vendor.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_vendor.py
deleted file mode 100644
index a724c1f5be1a..000000000000
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_vendor.py
+++ /dev/null
@@ -1,25 +0,0 @@
-# --------------------------------------------------------------------------
-# Copyright (c) Microsoft Corporation. All rights reserved.
-# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
-# Changes may cause incorrect behavior and will be lost if the code is regenerated.
-# --------------------------------------------------------------------------
-
-from abc import ABC
-from typing import TYPE_CHECKING
-
-from ._configuration import ConfidentialLedgerClientConfiguration
-
-if TYPE_CHECKING:
- from azure.core import PipelineClient
-
- from ._serialization import Deserializer, Serializer
-
-
-class ConfidentialLedgerClientMixinABC(ABC):
- """DO NOT use this class. It is for internal typing use only."""
-
- _client: "PipelineClient"
- _config: ConfidentialLedgerClientConfiguration
- _serialize: "Serializer"
- _deserialize: "Deserializer"
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py
index 8add006cec10..a8cca866f40a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py
@@ -2,9 +2,8 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
-
VERSION = "1.2.0b2"
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py
index 7e10bc0a690e..b940a74340d1 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py
index 9b8b2265b0ae..96188fb7382d 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -16,18 +16,17 @@
from .._utils.serialization import Deserializer, Serializer
from ._configuration import ConfidentialLedgerClientConfiguration
-from ._operations import ConfidentialLedgerClientOperationsMixin
+from ._operations import _ConfidentialLedgerClientOperationsMixin
-class ConfidentialLedgerClient(ConfidentialLedgerClientOperationsMixin):
- """The ConfidentialLedgerClient writes and retrieves ledger entries against the Confidential
- Ledger service.
+class ConfidentialLedgerClient(_ConfidentialLedgerClientOperationsMixin):
+ """ConfidentialLedgerClient.
- :param ledger_endpoint: The Confidential Ledger URL, for example
- https://contoso.confidentialledger.azure.com. Required.
+ :param ledger_endpoint: Required.
:type ledger_endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py
index 4b29375a4ca5..aae20687abb0 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -19,11 +19,11 @@ class ConfidentialLedgerClientConfiguration: # pylint: disable=too-many-instanc
Note that all parameters used to create this instance are saved as instance
attributes.
- :param ledger_endpoint: The Confidential Ledger URL, for example
- https://contoso.confidentialledger.azure.com. Required.
+ :param ledger_endpoint: Required.
:type ledger_endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py
index 9e343eef1ebf..325bad58149a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
@@ -12,14 +12,12 @@
if TYPE_CHECKING:
from ._patch import * # pylint: disable=unused-wildcard-import
-from ._operations import ConfidentialLedgerClientOperationsMixin # type: ignore
+from ._operations import _ConfidentialLedgerClientOperationsMixin # type: ignore # pylint: disable=unused-import
from ._patch import __all__ as _patch_all
from ._patch import *
from ._patch import patch_sdk as _patch_sdk
-__all__ = [
- "ConfidentialLedgerClientOperationsMixin",
-]
+__all__ = []
__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore
_patch_sdk()
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py
index 86692128deea..0412ebf16c92 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py
@@ -3,12 +3,13 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
from collections.abc import MutableMapping
from io import IOBase
-from typing import Any, AsyncIterable, Callable, Dict, IO, List, Optional, TypeVar, Union, cast, overload
+import json
+from typing import Any, Callable, Dict, IO, List, Optional, TypeVar, Union, overload
import urllib.parse
from azure.core import AsyncPipelineClient
@@ -19,6 +20,8 @@
ResourceExistsError,
ResourceNotFoundError,
ResourceNotModifiedError,
+ StreamClosedError,
+ StreamConsumedError,
map_error,
)
from azure.core.pipeline import PipelineResponse
@@ -27,6 +30,7 @@
from azure.core.tracing.decorator_async import distributed_trace_async
from azure.core.utils import case_insensitive_dict
+from ... import models as _models2
from ..._operations._operations import (
build_confidential_ledger_create_ledger_entry_request,
build_confidential_ledger_create_or_update_ledger_user_request,
@@ -61,6 +65,7 @@
build_confidential_ledger_update_runtime_options_request,
build_confidential_ledger_update_user_defined_role_request,
)
+from ..._utils.model_base import SdkJSONEncoder, _deserialize, _failsafe_deserialize
from ..._utils.utils import ClientMixinABC
from .._configuration import ConfidentialLedgerClientConfiguration
@@ -69,28 +74,20 @@
ClsType = Optional[Callable[[PipelineResponse[HttpRequest, AsyncHttpResponse], T, Dict[str, Any]], Any]]
-class ConfidentialLedgerClientOperationsMixin( # pylint: disable=too-many-public-methods
+class _ConfidentialLedgerClientOperationsMixin( # pylint: disable=too-many-public-methods
ClientMixinABC[AsyncPipelineClient[HttpRequest, AsyncHttpResponse], ConfidentialLedgerClientConfiguration]
):
@distributed_trace_async
- async def get_constitution(self, **kwargs: Any) -> JSON:
+ async def get_constitution(self, **kwargs: Any) -> _models2.Constitution:
"""Gets the constitution used for governance.
- The constitution is a script that assesses and applies proposals from consortium members.
+ The constitution is a script that assesses and applies proposals from
+ consortium members.
- :return: JSON object
- :rtype: JSON
+ :return: Constitution. The Constitution is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.Constitution
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "digest": "str",
- "script": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -103,7 +100,7 @@ async def get_constitution(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.Constitution] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_constitution_request(
api_version=self._config.api_version,
@@ -117,7 +114,7 @@ async def get_constitution(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -125,42 +122,40 @@ async def get_constitution(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.Constitution, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_consortium_members(self, **kwargs: Any) -> AsyncIterable[JSON]:
+ def list_consortium_members(self, **kwargs: Any) -> AsyncItemPaged["_models2.ConsortiumMember"]:
"""Lists the consortium members.
Consortium members can manage the Confidential Ledger.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON]
+ :return: An iterator like instance of ConsortiumMember
+ :rtype:
+ ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.ConsortiumMember]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "certificate": "str",
- "id": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models2.ConsortiumMember]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -209,7 +204,7 @@ def prepare_request(next_link=None):
async def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("members", [])
+ list_of_elem = _deserialize(List[_models2.ConsortiumMember], deserialized.get("members", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, AsyncList(list_of_elem)
@@ -225,38 +220,24 @@ async def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
return AsyncItemPaged(get_next, extract_data)
@distributed_trace_async
- async def get_enclave_quotes(self, **kwargs: Any) -> JSON:
+ async def get_enclave_quotes(self, **kwargs: Any) -> _models2.ConfidentialLedgerEnclaves:
"""Gets quotes for all nodes of the Confidential Ledger.
- A quote is an SGX enclave measurement that can be used to verify the validity of a node and its
- enclave.
+ A quote is an SGX enclave measurement that can be used to verify the validity
+ of a node and its enclave.
- :return: JSON object
- :rtype: JSON
+ :return: ConfidentialLedgerEnclaves. The ConfidentialLedgerEnclaves is compatible with
+ MutableMapping
+ :rtype: ~azure.confidentialledger.models.ConfidentialLedgerEnclaves
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "currentNodeId": "str",
- "enclaveQuotes": {
- "str": {
- "nodeId": "str",
- "quoteVersion": "str",
- "raw": "str",
- "mrenclave": "str"
- }
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -269,7 +250,7 @@ async def get_enclave_quotes(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.ConfidentialLedgerEnclaves] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_enclave_quotes_request(
api_version=self._config.api_version,
@@ -283,7 +264,7 @@ async def get_enclave_quotes(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -291,41 +272,39 @@ async def get_enclave_quotes(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.ConfidentialLedgerEnclaves, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_collections(self, **kwargs: Any) -> AsyncIterable[JSON]:
+ def list_collections(self, **kwargs: Any) -> AsyncItemPaged["_models2.Collection"]:
"""Retrieves a list of collection ids present in the Confidential Ledger.
Collection ids are user-created collections of ledger entries.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON]
+ :return: An iterator like instance of Collection
+ :rtype: ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.Collection]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models2.Collection]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -374,7 +353,7 @@ def prepare_request(next_link=None):
async def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("collections", [])
+ list_of_elem = _deserialize(List[_models2.Collection], deserialized.get("collections", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, AsyncList(list_of_elem)
@@ -390,7 +369,8 @@ async def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -405,11 +385,11 @@ def list_ledger_entries(
to_transaction_id: Optional[str] = None,
tag: Optional[str] = None,
**kwargs: Any
- ) -> AsyncIterable[JSON]:
+ ) -> AsyncItemPaged["_models2.LedgerEntry"]:
"""Gets ledger entries from a collection corresponding to a range.
- A collection id may optionally be specified. Only entries in the specified (or default)
- collection will be returned.
+ A collection id may optionally be specified. Only entries in the specified (or
+ default) collection will be returned.
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
@@ -420,62 +400,14 @@ def list_ledger_entries(
:paramtype to_transaction_id: str
:keyword tag: Single tag. Default value is None.
:paramtype tag: str
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON]
+ :return: An iterator like instance of LedgerEntry
+ :rtype: ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.LedgerEntry]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models2.LedgerEntry]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -528,7 +460,7 @@ def prepare_request(next_link=None):
async def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("entries", [])
+ list_of_elem = _deserialize(List[_models2.LedgerEntry], deserialized.get("entries", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, AsyncList(list_of_elem)
@@ -544,7 +476,8 @@ async def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -553,19 +486,19 @@ async def get_next(next_link=None):
@overload
async def create_ledger_entry(
self,
- entry: JSON,
+ entry: _models2.LedgerEntry,
*,
collection_id: Optional[str] = None,
tags: Optional[str] = None,
content_type: str = "application/json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.LedgerWriteResult:
"""Writes a ledger entry.
A collection id may optionally be specified.
:param entry: Ledger entry. Required.
- :type entry: JSON
+ :type entry: ~azure.confidentialledger.models.LedgerEntry
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
:keyword tags: Comma separated tags. Default value is None.
@@ -573,62 +506,37 @@ async def create_ledger_entry(
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- entry = {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
+ @overload
+ async def create_ledger_entry(
+ self,
+ entry: JSON,
+ *,
+ collection_id: Optional[str] = None,
+ tags: Optional[str] = None,
+ content_type: str = "application/json",
+ **kwargs: Any
+ ) -> _models2.LedgerWriteResult:
+ """Writes a ledger entry.
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
+ A collection id may optionally be specified.
+
+ :param entry: Ledger entry. Required.
+ :type entry: JSON
+ :keyword collection_id: The collection id. Default value is None.
+ :paramtype collection_id: str
+ :keyword tags: Comma separated tags. Default value is None.
+ :paramtype tags: str
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -640,7 +548,7 @@ async def create_ledger_entry(
tags: Optional[str] = None,
content_type: str = "application/json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.LedgerWriteResult:
"""Writes a ledger entry.
A collection id may optionally be specified.
@@ -654,94 +562,34 @@ async def create_ledger_entry(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
"""
@distributed_trace_async
async def create_ledger_entry(
self,
- entry: Union[JSON, IO[bytes]],
+ entry: Union[_models2.LedgerEntry, JSON, IO[bytes]],
*,
collection_id: Optional[str] = None,
tags: Optional[str] = None,
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.LedgerWriteResult:
"""Writes a ledger entry.
A collection id may optionally be specified.
- :param entry: Ledger entry. Is either a JSON type or a IO[bytes] type. Required.
- :type entry: JSON or IO[bytes]
+ :param entry: Ledger entry. Is one of the following types: LedgerEntry, JSON, IO[bytes]
+ Required.
+ :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes]
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
:keyword tags: Comma separated tags. Default value is None.
:paramtype tags: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- entry = {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
-
- # response body for status code(s): 200
- response == {
- "collectionId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -755,22 +603,20 @@ async def create_ledger_entry(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerWriteResult] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(entry, (IOBase, bytes)):
_content = entry
else:
- _json = entry
+ _content = json.dumps(entry, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_ledger_entry_request(
collection_id=collection_id,
tags=tags,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -782,7 +628,7 @@ async def create_ledger_entry(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -790,93 +636,50 @@ async def create_ledger_entry(
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
response_headers = {}
response_headers["x-ms-ccf-transaction-id"] = self._deserialize(
"str", response.headers.get("x-ms-ccf-transaction-id")
)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerWriteResult, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore
+ return cls(pipeline_response, deserialized, response_headers) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
async def get_ledger_entry(
self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any
- ) -> JSON:
- """Gets the ledger entry at the specified transaction id. A collection id may optionally be
- specified to indicate the collection from which to fetch the value.
+ ) -> _models2.LedgerQueryResult:
+ """Gets the ledger entry at the specified transaction id. A collection id may
+ optionally be specified to indicate the collection from which to fetch the
+ value.
- To return older ledger entries, the relevant sections of the ledger must be read from disk and
- validated. To prevent blocking within the enclave, the response will indicate whether the entry
- is ready and part of the response, or if the loading is still ongoing.
+ To return older ledger entries, the relevant sections of the ledger must be
+ read from disk and validated. To prevent blocking within the enclave, the
+ response will indicate whether the entry is ready and part of the response, or
+ if the loading is still ongoing.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerQueryResult. The LedgerQueryResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerQueryResult
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "state": "str",
- "entry": {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -889,7 +692,7 @@ async def get_ledger_entry(
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerQueryResult] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_ledger_entry_request(
transaction_id=transaction_id,
@@ -905,7 +708,7 @@ async def get_ledger_entry(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -913,75 +716,36 @@ async def get_ledger_entry(
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerQueryResult, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
- async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
+ async def get_receipt(self, transaction_id: str, **kwargs: Any) -> _models2.TransactionReceipt:
"""Gets a receipt certifying ledger contents at a particular transaction id.
Gets a receipt certifying ledger contents at a particular transaction id.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: JSON object
- :rtype: JSON
+ :return: TransactionReceipt. The TransactionReceipt is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.TransactionReceipt
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "state": "str",
- "transactionId": "str",
- "applicationClaims": [
- {
- "kind": "str",
- "digest": {
- "protocol": "str",
- "value": "str"
- },
- "ledgerEntry": {
- "protocol": "str",
- "collectionId": "str",
- "contents": "str",
- "secretKey": "str"
- }
- }
- ],
- "receipt": {
- "nodeId": "str",
- "proof": [
- {
- "left": "str",
- "right": "str"
- }
- ],
- "signature": "str",
- "cert": "str",
- "leaf": "str",
- "leafComponents": {
- "claimsDigest": "str",
- "commitEvidence": "str",
- "writeSetDigest": "str"
- },
- "root": "str",
- "serviceEndorsements": [
- "str"
- ]
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -994,7 +758,7 @@ async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.TransactionReceipt] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_receipt_request(
transaction_id=transaction_id,
@@ -1009,7 +773,7 @@ async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1017,39 +781,36 @@ async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.TransactionReceipt, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
- async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON:
+ async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> _models2.TransactionStatus:
"""Gets the status of an entry identified by a transaction id.
Gets the status of an entry identified by a transaction id.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: JSON object
- :rtype: JSON
+ :return: TransactionStatus. The TransactionStatus is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.TransactionStatus
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "state": "str",
- "transactionId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1062,7 +823,7 @@ async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JS
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.TransactionStatus] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_transaction_status_request(
transaction_id=transaction_id,
@@ -1077,7 +838,7 @@ async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JS
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1085,78 +846,38 @@ async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JS
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.TransactionStatus, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
- async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwargs: Any) -> JSON:
+ async def get_current_ledger_entry(
+ self, *, collection_id: Optional[str] = None, **kwargs: Any
+ ) -> _models2.LedgerEntry:
"""Gets the current value available in the ledger.
A collection id may optionally be specified.
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerEntry. The LedgerEntry is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerEntry
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "contents": "str",
- "collectionId": "str",
- "postHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "preHooks": [
- {
- "functionId": "str",
- "properties": {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
- }
- ],
- "transactionId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1169,7 +890,7 @@ async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None,
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerEntry] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_current_ledger_entry_request(
collection_id=collection_id,
@@ -1184,7 +905,7 @@ async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None,
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1192,42 +913,39 @@ async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None,
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerEntry, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_users(self, **kwargs: Any) -> AsyncIterable[JSON]:
+ def list_users(self, **kwargs: Any) -> AsyncItemPaged["_models2.LedgerUser"]:
"""Gets details on a list of users.
All users' object IDs and single role per user will be returned.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON]
+ :return: An iterator like instance of LedgerUser
+ :rtype: ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.LedgerUser]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models2.LedgerUser]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1276,7 +994,7 @@ def prepare_request(next_link=None):
async def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("ledgerUsers", [])
+ list_of_elem = _deserialize(List[_models2.LedgerUser], deserialized.get("ledgerUsers", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, AsyncList(list_of_elem)
@@ -1292,37 +1010,28 @@ async def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
return AsyncItemPaged(get_next, extract_data)
@distributed_trace
- def list_ledger_users(self, **kwargs: Any) -> AsyncIterable[JSON]:
+ def list_ledger_users(self, **kwargs: Any) -> AsyncItemPaged["_models2.LedgerUserMultipleRoles"]:
"""Gets details on a list of users.
All users' object IDs and multiple roles will be returned.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON]
+ :return: An iterator like instance of LedgerUserMultipleRoles
+ :rtype:
+ ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.LedgerUserMultipleRoles]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models2.LedgerUserMultipleRoles]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1371,7 +1080,7 @@ def prepare_request(next_link=None):
async def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("ledgerUsers", [])
+ list_of_elem = _deserialize(List[_models2.LedgerUserMultipleRoles], deserialized.get("ledgerUsers", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, AsyncList(list_of_elem)
@@ -1387,7 +1096,8 @@ async def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -1440,31 +1150,23 @@ async def delete_user(self, user_id: str, **kwargs: Any) -> None:
if response.status_code not in [204]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace_async
- async def get_user(self, user_id: str, **kwargs: Any) -> JSON:
+ async def get_user(self, user_id: str, **kwargs: Any) -> _models2.LedgerUser:
"""Gets a user.
Gets a user.
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1477,7 +1179,7 @@ async def get_user(self, user_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerUser] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_request(
user_id=user_id,
@@ -1492,7 +1194,7 @@ async def get_user(self, user_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1500,23 +1202,34 @@ async def get_user(self, user_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerUser, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
async def create_or_update_user(
- self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any
- ) -> JSON:
+ self,
+ user_id: str,
+ user_details: _models2.LedgerUser,
+ *,
+ content_type: str = "application/merge-patch+json",
+ **kwargs: Any
+ ) -> _models2.LedgerUser:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -1524,28 +1237,33 @@ async def create_or_update_user(
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
:param user_details: Details about a Confidential Ledger user. Required.
- :type user_details: JSON
+ :type user_details: ~azure.confidentialledger.models.LedgerUser
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
+ @overload
+ async def create_or_update_user(
+ self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any
+ ) -> _models2.LedgerUser:
+ """Adds a user or updates a user's fields.
- # JSON input template you can fill out and use as your body input.
- user_details = {
- "assignedRole": "str",
- "userId": "str"
- }
+ A JSON merge patch is applied for existing users.
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
+ :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
+ :type user_id: str
+ :param user_details: Details about a Confidential Ledger user. Required.
+ :type user_details: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/merge-patch+json".
+ :paramtype content_type: str
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -1556,7 +1274,7 @@ async def create_or_update_user(
*,
content_type: str = "application/merge-patch+json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.LedgerUser:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -1568,49 +1286,27 @@ async def create_or_update_user(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
@distributed_trace_async
- async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON:
+ async def create_or_update_user(
+ self, user_id: str, user_details: Union[_models2.LedgerUser, JSON, IO[bytes]], **kwargs: Any
+ ) -> _models2.LedgerUser:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
- :param user_details: Details about a Confidential Ledger user. Is either a JSON type or a
- IO[bytes] type. Required.
- :type user_details: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ :param user_details: Details about a Confidential Ledger user. Is one of the following types:
+ LedgerUser, JSON, IO[bytes] Required.
+ :type user_details: ~azure.confidentialledger.models.LedgerUser or JSON or IO[bytes]
+ :return: LedgerUser. The LedgerUser is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUser
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_details = {
- "assignedRole": "str",
- "userId": "str"
- }
-
- # response body for status code(s): 200
- response == {
- "assignedRole": "str",
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1624,21 +1320,19 @@ async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerUser] = kwargs.pop("cls", None)
content_type = content_type or "application/merge-patch+json"
- _json = None
_content = None
if isinstance(user_details, (IOBase, bytes)):
_content = user_details
else:
- _json = user_details
+ _content = json.dumps(user_details, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_or_update_user_request(
user_id=user_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -1650,7 +1344,7 @@ async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1658,18 +1352,24 @@ async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerUser, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
async def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None:
@@ -1718,33 +1418,23 @@ async def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None:
if response.status_code not in [204]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace_async
- async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
+ async def get_ledger_user(self, user_id: str, **kwargs: Any) -> _models2.LedgerUserMultipleRoles:
"""Gets a user with multiple roles.
Gets a user with multiple roles.
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1757,7 +1447,7 @@ async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerUserMultipleRoles] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_ledger_user_request(
user_id=user_id,
@@ -1772,7 +1462,7 @@ async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1780,28 +1470,34 @@ async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerUserMultipleRoles, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
async def create_or_update_ledger_user(
self,
user_id: str,
- user_multiple_roles: JSON,
+ user_multiple_roles: _models2.LedgerUserMultipleRoles,
*,
content_type: str = "application/merge-patch+json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.LedgerUserMultipleRoles:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -1810,32 +1506,39 @@ async def create_or_update_ledger_user(
:type user_id: str
:param user_multiple_roles: Details about a Confidential Ledger user with multiple roles.
Required.
- :type user_multiple_roles: JSON
+ :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
+ @overload
+ async def create_or_update_ledger_user(
+ self,
+ user_id: str,
+ user_multiple_roles: JSON,
+ *,
+ content_type: str = "application/merge-patch+json",
+ **kwargs: Any
+ ) -> _models2.LedgerUserMultipleRoles:
+ """Adds a user or updates a user's fields.
- # JSON input template you can fill out and use as your body input.
- user_multiple_roles = {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
+ A JSON merge patch is applied for existing users.
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
+ :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
+ :type user_id: str
+ :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles.
+ Required.
+ :type user_multiple_roles: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/merge-patch+json".
+ :paramtype content_type: str
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -1846,7 +1549,7 @@ async def create_or_update_ledger_user(
*,
content_type: str = "application/merge-patch+json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.LedgerUserMultipleRoles:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -1859,26 +1562,15 @@ async def create_or_update_ledger_user(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/merge-patch+json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
@distributed_trace_async
async def create_or_update_ledger_user(
- self, user_id: str, user_multiple_roles: Union[JSON, IO[bytes]], **kwargs: Any
- ) -> JSON:
+ self, user_id: str, user_multiple_roles: Union[_models2.LedgerUserMultipleRoles, JSON, IO[bytes]], **kwargs: Any
+ ) -> _models2.LedgerUserMultipleRoles:
"""Adds a user or updates a user's fields.
A JSON merge patch is applied for existing users.
@@ -1886,30 +1578,12 @@ async def create_or_update_ledger_user(
:param user_id: The user id, either an AAD object ID or certificate fingerprint. Required.
:type user_id: str
:param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. Is
- either a JSON type or a IO[bytes] type. Required.
- :type user_multiple_roles: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ one of the following types: LedgerUserMultipleRoles, JSON, IO[bytes] Required.
+ :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles or JSON or
+ IO[bytes]
+ :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_multiple_roles = {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
-
- # response body for status code(s): 200
- response == {
- "assignedRoles": [
- "str"
- ],
- "userId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -1923,21 +1597,19 @@ async def create_or_update_ledger_user(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerUserMultipleRoles] = kwargs.pop("cls", None)
content_type = content_type or "application/merge-patch+json"
- _json = None
_content = None
if isinstance(user_multiple_roles, (IOBase, bytes)):
_content = user_multiple_roles
else:
- _json = user_multiple_roles
+ _content = json.dumps(user_multiple_roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_or_update_ledger_user_request(
user_id=user_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -1949,7 +1621,7 @@ async def create_or_update_ledger_user(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -1957,102 +1629,34 @@ async def create_or_update_ledger_user(
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerUserMultipleRoles, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
- async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
+ async def get_user_defined_endpoint(self, **kwargs: Any) -> _models2.Bundle:
"""Gets a user defined endpoint.
Returns the user defined endpoint in the ACL instance.
- :return: JSON object
- :rtype: JSON
+ :return: Bundle. The Bundle is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.Bundle
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "metadata": {
- "endpoints": {
- "str": {
- "delete": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "get": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "patch": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "put": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- }
- }
- }
- },
- "modules": {}
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2065,7 +1669,7 @@ async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.Bundle] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_endpoint_request(
api_version=self._config.api_version,
@@ -2079,7 +1683,7 @@ async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2087,18 +1691,42 @@ async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.Bundle, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
+
+ @overload
+ async def create_user_defined_endpoint(
+ self, bundle: _models2.Bundle, *, content_type: str = "application/json", **kwargs: Any
+ ) -> None:
+ """Creates a user defined endpoint.
+
+ Creates the user defined endpoint in the ACL instance.
+
+ :param bundle: Specify a user defined endpoint. Required.
+ :type bundle: ~azure.confidentialledger.models.Bundle
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: None
+ :rtype: None
+ :raises ~azure.core.exceptions.HttpResponseError:
+ """
@overload
async def create_user_defined_endpoint(
@@ -2108,7 +1736,7 @@ async def create_user_defined_endpoint(
Creates the user defined endpoint in the ACL instance.
- :param bundle: bundle parameter description. Required.
+ :param bundle: Specify a user defined endpoint. Required.
:type bundle: JSON
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
@@ -2116,80 +1744,6 @@ async def create_user_defined_endpoint(
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- bundle = {
- "metadata": {
- "endpoints": {
- "str": {
- "delete": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "get": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "patch": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "put": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- }
- }
- }
- },
- "modules": {}
- }
"""
@overload
@@ -2200,7 +1754,7 @@ async def create_user_defined_endpoint(
Creates the user defined endpoint in the ACL instance.
- :param bundle: bundle parameter description. Required.
+ :param bundle: Specify a user defined endpoint. Required.
:type bundle: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
@@ -2211,91 +1765,19 @@ async def create_user_defined_endpoint(
"""
@distributed_trace_async
- async def create_user_defined_endpoint(self, bundle: Union[JSON, IO[bytes]], **kwargs: Any) -> None:
+ async def create_user_defined_endpoint(
+ self, bundle: Union[_models2.Bundle, JSON, IO[bytes]], **kwargs: Any
+ ) -> None:
"""Creates a user defined endpoint.
Creates the user defined endpoint in the ACL instance.
- :param bundle: bundle parameter description. Is either a JSON type or a IO[bytes] type.
- Required.
- :type bundle: JSON or IO[bytes]
+ :param bundle: Specify a user defined endpoint. Is one of the following types: Bundle, JSON,
+ IO[bytes] Required.
+ :type bundle: ~azure.confidentialledger.models.Bundle or JSON or IO[bytes]
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- bundle = {
- "metadata": {
- "endpoints": {
- "str": {
- "delete": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "get": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "patch": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- },
- "put": {
- "authn_policies": [
- {}
- ],
- "forwarding_required": "str",
- "interpreter_reuse": {
- "key": "str"
- },
- "js_function": "str",
- "js_module": "str",
- "mode": "str",
- "openapi": {},
- "openapi_hidden": bool,
- "redirection_strategy": "str"
- }
- }
- }
- },
- "modules": {}
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2312,17 +1794,15 @@ async def create_user_defined_endpoint(self, bundle: Union[JSON, IO[bytes]], **k
cls: ClsType[None] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(bundle, (IOBase, bytes)):
_content = bundle
else:
- _json = bundle
+ _content = json.dumps(bundle, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_user_defined_endpoint_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -2343,33 +1823,21 @@ async def create_user_defined_endpoint(self, bundle: Union[JSON, IO[bytes]], **k
if response.status_code not in [201]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace_async
- async def get_runtime_options(self, **kwargs: Any) -> JSON:
+ async def get_runtime_options(self, **kwargs: Any) -> _models2.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
It returns the runtime options.
- :return: JSON object
- :rtype: JSON
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2382,7 +1850,7 @@ async def get_runtime_options(self, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.JsRuntimeOptions] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_runtime_options_request(
api_version=self._config.api_version,
@@ -2396,7 +1864,7 @@ async def get_runtime_options(self, **kwargs: Any) -> JSON:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2404,126 +1872,94 @@ async def get_runtime_options(self, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.JsRuntimeOptions, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
async def update_runtime_options(
- self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any
- ) -> JSON:
+ self, js_runtime_options: _models2.JsRuntimeOptions, *, content_type: str = "application/json", **kwargs: Any
+ ) -> _models2.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
Updates the runtime options.
- :param js_runtime_options: JS runtime options. Required.
- :type js_runtime_options: JSON
+ :param js_runtime_options: JS Runtime options. Required.
+ :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- js_runtime_options = {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
+ @overload
+ async def update_runtime_options(
+ self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any
+ ) -> _models2.JsRuntimeOptions:
+ """Runtime options for user defined endpoints.
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
+ Updates the runtime options.
+
+ :param js_runtime_options: JS Runtime options. Required.
+ :type js_runtime_options: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
async def update_runtime_options(
self, js_runtime_options: IO[bytes], *, content_type: str = "application/json", **kwargs: Any
- ) -> JSON:
+ ) -> _models2.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
Updates the runtime options.
- :param js_runtime_options: JS runtime options. Required.
+ :param js_runtime_options: JS Runtime options. Required.
:type js_runtime_options: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
"""
@distributed_trace_async
- async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON:
+ async def update_runtime_options(
+ self, js_runtime_options: Union[_models2.JsRuntimeOptions, JSON, IO[bytes]], **kwargs: Any
+ ) -> _models2.JsRuntimeOptions:
"""Runtime options for user defined endpoints.
Updates the runtime options.
- :param js_runtime_options: JS runtime options. Is either a JSON type or a IO[bytes] type.
- Required.
- :type js_runtime_options: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ :param js_runtime_options: JS Runtime options. Is one of the following types: JsRuntimeOptions,
+ JSON, IO[bytes] Required.
+ :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions or JSON or
+ IO[bytes]
+ :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.JsRuntimeOptions
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- js_runtime_options = {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
-
- # response body for status code(s): 200
- response == {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2537,20 +1973,18 @@ async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.JsRuntimeOptions] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(js_runtime_options, (IOBase, bytes)):
_content = js_runtime_options
else:
- _json = js_runtime_options
+ _content = json.dumps(js_runtime_options, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_update_runtime_options_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -2562,7 +1996,7 @@ async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2570,39 +2004,36 @@ async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.JsRuntimeOptions, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
- async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> JSON:
+ async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> _models2.ModuleDef:
"""Module for user defined endpoints.
It gets the module for the user defined endpoint.
:keyword module_name: module name of the user defined endpoint. Required.
:paramtype module_name: str
- :return: JSON object
- :rtype: JSON
+ :return: ModuleDef. The ModuleDef is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.ModuleDef
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "module": "str",
- "name": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2615,7 +2046,7 @@ async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.ModuleDef] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_endpoints_module_request(
module_name=module_name,
@@ -2630,7 +2061,7 @@ async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs:
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2638,42 +2069,40 @@ async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.ModuleDef, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace
- def list_user_defined_functions(self, **kwargs: Any) -> AsyncIterable[JSON]:
+ def list_user_defined_functions(self, **kwargs: Any) -> AsyncItemPaged["_models2.UserDefinedFunction"]:
"""Retrieves a list of user defined functions present in the Confidential Ledger.
User defined functions stored in the Confidential Ledger.
- :return: An iterator like instance of JSON object
- :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON]
+ :return: An iterator like instance of UserDefinedFunction
+ :rtype:
+ ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.UserDefinedFunction]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "code": "str",
- "id": "str"
- }
"""
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models2.UserDefinedFunction]] = kwargs.pop("cls", None)
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2722,7 +2151,7 @@ def prepare_request(next_link=None):
async def extract_data(pipeline_response):
deserialized = pipeline_response.http_response.json()
- list_of_elem = deserialized.get("functions", [])
+ list_of_elem = _deserialize(List[_models2.UserDefinedFunction], deserialized.get("functions", []))
if cls:
list_of_elem = cls(list_of_elem) # type: ignore
return deserialized.get("nextLink") or None, AsyncList(list_of_elem)
@@ -2738,7 +2167,8 @@ async def get_next(next_link=None):
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
return pipeline_response
@@ -2791,31 +2221,23 @@ async def delete_user_defined_function(self, function_id: str, **kwargs: Any) ->
if response.status_code not in [204]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@distributed_trace_async
- async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON:
+ async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> _models2.UserDefinedFunction:
"""Gets a user defined function.
Returns the user defined function in the Confidential Ledger.
:param function_id: Identifies a user defined function. Required.
:type function_id: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "code": "str",
- "id": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2828,7 +2250,7 @@ async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JS
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.UserDefinedFunction] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_function_request(
function_id=function_id,
@@ -2843,7 +2265,7 @@ async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JS
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -2851,23 +2273,34 @@ async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JS
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.UserDefinedFunction, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
async def create_user_defined_function(
- self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any
- ) -> JSON:
+ self,
+ function_id: str,
+ user_defined_function: _models2.UserDefinedFunction,
+ *,
+ content_type: str = "application/json",
+ **kwargs: Any
+ ) -> _models2.UserDefinedFunction:
"""Creates a user defined function.
Creates the user defined function in the Confidential Ledger.
@@ -2876,28 +2309,34 @@ async def create_user_defined_function(
:type function_id: str
:param user_defined_function: Specify a user defined function of a Confidential Ledger.
Required.
- :type user_defined_function: JSON
+ :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
+ @overload
+ async def create_user_defined_function(
+ self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any
+ ) -> _models2.UserDefinedFunction:
+ """Creates a user defined function.
- # JSON input template you can fill out and use as your body input.
- user_defined_function = {
- "code": "str",
- "id": "str"
- }
+ Creates the user defined function in the Confidential Ledger.
- # response body for status code(s): 200, 201
- response == {
- "code": "str",
- "id": "str"
- }
+ :param function_id: Identifies a user defined function. Required.
+ :type function_id: str
+ :param user_defined_function: Specify a user defined function of a Confidential Ledger.
+ Required.
+ :type user_defined_function: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -2908,7 +2347,7 @@ async def create_user_defined_function(
*,
content_type: str = "application/json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.UserDefinedFunction:
"""Creates a user defined function.
Creates the user defined function in the Confidential Ledger.
@@ -2921,51 +2360,31 @@ async def create_user_defined_function(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200, 201
- response == {
- "code": "str",
- "id": "str"
- }
"""
@distributed_trace_async
async def create_user_defined_function(
- self, function_id: str, user_defined_function: Union[JSON, IO[bytes]], **kwargs: Any
- ) -> JSON:
+ self,
+ function_id: str,
+ user_defined_function: Union[_models2.UserDefinedFunction, JSON, IO[bytes]],
+ **kwargs: Any
+ ) -> _models2.UserDefinedFunction:
"""Creates a user defined function.
Creates the user defined function in the Confidential Ledger.
:param function_id: Identifies a user defined function. Required.
:type function_id: str
- :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is
- either a JSON type or a IO[bytes] type. Required.
- :type user_defined_function: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is one
+ of the following types: UserDefinedFunction, JSON, IO[bytes] Required.
+ :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction or JSON or
+ IO[bytes]
+ :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunction
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_defined_function = {
- "code": "str",
- "id": "str"
- }
-
- # response body for status code(s): 200, 201
- response == {
- "code": "str",
- "id": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -2979,21 +2398,19 @@ async def create_user_defined_function(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.UserDefinedFunction] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(user_defined_function, (IOBase, bytes)):
_content = user_defined_function
else:
- _json = user_defined_function
+ _content = json.dumps(user_defined_function, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_user_defined_function_request(
function_id=function_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3005,7 +2422,7 @@ async def create_user_defined_function(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3013,33 +2430,39 @@ async def create_user_defined_function(
response = pipeline_response.http_response
if response.status_code not in [200, 201]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
response_headers = {}
response_headers["x-ms-ccf-transaction-id"] = self._deserialize(
"str", response.headers.get("x-ms-ccf-transaction-id")
)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.UserDefinedFunction, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore
+ return cls(pipeline_response, deserialized, response_headers) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
async def execute_user_defined_function(
self,
function_id: str,
- user_defined_function_execution_properties: Optional[JSON] = None,
+ user_defined_function_execution_properties: Optional[_models2.UserDefinedFunctionExecutionProperties] = None,
*,
content_type: str = "application/json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.UserDefinedFunctionExecutionResponse:
"""Executes a user defined function.
Executes the user defined function in the Confidential Ledger.
@@ -3048,43 +2471,42 @@ async def execute_user_defined_function(
:type function_id: str
:param user_defined_function_execution_properties: Specify user defined function execution
properties. Default value is None.
- :type user_defined_function_execution_properties: JSON
+ :type user_defined_function_execution_properties:
+ ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
:raises ~azure.core.exceptions.HttpResponseError:
+ """
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_defined_function_execution_properties = {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
+ @overload
+ async def execute_user_defined_function(
+ self,
+ function_id: str,
+ user_defined_function_execution_properties: Optional[JSON] = None,
+ *,
+ content_type: str = "application/json",
+ **kwargs: Any
+ ) -> _models2.UserDefinedFunctionExecutionResponse:
+ """Executes a user defined function.
- # response body for status code(s): 200
- response == {
- "status": "str",
- "error": {
- "message": "str"
- },
- "result": {
- "returnValue": "str"
- }
- }
+ Executes the user defined function in the Confidential Ledger.
+
+ :param function_id: Identifies a user defined function. Required.
+ :type function_id: str
+ :param user_defined_function_execution_properties: Specify user defined function execution
+ properties. Default value is None.
+ :type user_defined_function_execution_properties: JSON
+ :keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
+ Default value is "application/json".
+ :paramtype content_type: str
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
@overload
@@ -3095,7 +2517,7 @@ async def execute_user_defined_function(
*,
content_type: str = "application/json",
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.UserDefinedFunctionExecutionResponse:
"""Executes a user defined function.
Executes the user defined function in the Confidential Ledger.
@@ -3108,32 +2530,21 @@ async def execute_user_defined_function(
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
:paramtype content_type: str
- :return: JSON object
- :rtype: JSON
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "status": "str",
- "error": {
- "message": "str"
- },
- "result": {
- "returnValue": "str"
- }
- }
"""
@distributed_trace_async
async def execute_user_defined_function(
self,
function_id: str,
- user_defined_function_execution_properties: Optional[Union[JSON, IO[bytes]]] = None,
+ user_defined_function_execution_properties: Optional[
+ Union[_models2.UserDefinedFunctionExecutionProperties, JSON, IO[bytes]]
+ ] = None,
**kwargs: Any
- ) -> JSON:
+ ) -> _models2.UserDefinedFunctionExecutionResponse:
"""Executes a user defined function.
Executes the user defined function in the Confidential Ledger.
@@ -3141,41 +2552,14 @@ async def execute_user_defined_function(
:param function_id: Identifies a user defined function. Required.
:type function_id: str
:param user_defined_function_execution_properties: Specify user defined function execution
- properties. Is either a JSON type or a IO[bytes] type. Default value is None.
- :type user_defined_function_execution_properties: JSON or IO[bytes]
- :return: JSON object
- :rtype: JSON
+ properties. Is one of the following types: UserDefinedFunctionExecutionProperties, JSON,
+ IO[bytes] Default value is None.
+ :type user_defined_function_execution_properties:
+ ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties or JSON or IO[bytes]
+ :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is
+ compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- user_defined_function_execution_properties = {
- "arguments": [
- "str"
- ],
- "exportedFunctionName": "str",
- "runtimeOptions": {
- "log_exception_details": bool,
- "max_cached_interpreters": 0,
- "max_execution_time_ms": 0,
- "max_heap_bytes": 0,
- "max_stack_bytes": 0,
- "return_exception_details": bool
- }
- }
-
- # response body for status code(s): 200
- response == {
- "status": "str",
- "error": {
- "message": "str"
- },
- "result": {
- "returnValue": "str"
- }
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3189,24 +2573,22 @@ async def execute_user_defined_function(
_params = kwargs.pop("params", {}) or {}
content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None))
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.UserDefinedFunctionExecutionResponse] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(user_defined_function_execution_properties, (IOBase, bytes)):
_content = user_defined_function_execution_properties
else:
if user_defined_function_execution_properties is not None:
- _json = user_defined_function_execution_properties
+ _content = json.dumps(user_defined_function_execution_properties, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
else:
- _json = None
+ _content = None
_request = build_confidential_ledger_execute_user_defined_function_request(
function_id=function_id,
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3218,7 +2600,7 @@ async def execute_user_defined_function(
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3226,43 +2608,36 @@ async def execute_user_defined_function(
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.UserDefinedFunctionExecutionResponse, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
@distributed_trace_async
- async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]:
+ async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[_models2.Role]:
"""Gets role actions for user defined roles.
user defined roles allow users to define and manage app specific AuthZ policy.
:keyword role_name: user defined role name. Required.
:paramtype role_name: str
- :return: list of JSON object
- :rtype: list[JSON]
+ :return: list of Role
+ :rtype: list[~azure.confidentialledger.models.Role]
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == [
- {
- "roleActions": [
- "str"
- ],
- "roleName": "str"
- }
- ]
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -3275,7 +2650,7 @@ async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[List[JSON]] = kwargs.pop("cls", None)
+ cls: ClsType[List[_models2.Role]] = kwargs.pop("cls", None)
_request = build_confidential_ledger_get_user_defined_role_request(
role_name=role_name,
@@ -3290,7 +2665,7 @@ async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -3298,48 +2673,41 @@ async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(List[_models2.Role], response.json())
if cls:
- return cls(pipeline_response, cast(List[JSON], deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(List[JSON], deserialized) # type: ignore
+ return deserialized # type: ignore
@overload
async def create_user_defined_role(
- self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any
+ self, roles: List[_models2.Role], *, content_type: str = "application/json", **kwargs: Any
) -> None:
"""Creates new roles and their actions.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
- :type roles: list[JSON]
+ :param roles: Request body. Required.
+ :type roles: list[~azure.confidentialledger.models.Role]
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- roles = [
- {
- "roleActions": [
- "str"
- ],
- "roleName": "str"
- }
- ]
"""
@overload
@@ -3350,7 +2718,7 @@ async def create_user_defined_role(
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
+ :param roles: Request body. Required.
:type roles: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
@@ -3361,13 +2729,13 @@ async def create_user_defined_role(
"""
@distributed_trace_async
- async def create_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any) -> None:
+ async def create_user_defined_role(self, roles: Union[List[_models2.Role], IO[bytes]], **kwargs: Any) -> None:
"""Creates new roles and their actions.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required.
- :type roles: list[JSON] or IO[bytes]
+ :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required.
+ :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes]
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
@@ -3387,17 +2755,15 @@ async def create_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **
cls: ClsType[None] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(roles, (IOBase, bytes)):
_content = roles
else:
- _json = roles
+ _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_create_user_defined_role_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3418,53 +2784,41 @@ async def create_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@overload
async def update_user_defined_role(
- self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any
+ self, roles: List[_models2.Role], *, content_type: str = "application/json", **kwargs: Any
) -> None:
- """Patch replaces the allowed action on existing roles,if the desire is to remove an existing
- action, the role must be deleted and recreated.
+ """Patch replaces the allowed action on existing roles,if the desire is to remove
+ an existing action, the role must be deleted and recreated.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
- :type roles: list[JSON]
+ :param roles: Request body. Required.
+ :type roles: list[~azure.confidentialledger.models.Role]
:keyword content_type: Body Parameter content-type. Content type parameter for JSON body.
Default value is "application/json".
:paramtype content_type: str
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # JSON input template you can fill out and use as your body input.
- roles = [
- {
- "roleActions": [
- "str"
- ],
- "roleName": "str"
- }
- ]
"""
@overload
async def update_user_defined_role(
self, roles: IO[bytes], *, content_type: str = "application/json", **kwargs: Any
) -> None:
- """Patch replaces the allowed action on existing roles,if the desire is to remove an existing
- action, the role must be deleted and recreated.
+ """Patch replaces the allowed action on existing roles,if the desire is to remove
+ an existing action, the role must be deleted and recreated.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Required.
+ :param roles: Request body. Required.
:type roles: IO[bytes]
:keyword content_type: Body Parameter content-type. Content type parameter for binary body.
Default value is "application/json".
@@ -3475,14 +2829,14 @@ async def update_user_defined_role(
"""
@distributed_trace_async
- async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any) -> None:
- """Patch replaces the allowed action on existing roles,if the desire is to remove an existing
- action, the role must be deleted and recreated.
+ async def update_user_defined_role(self, roles: Union[List[_models2.Role], IO[bytes]], **kwargs: Any) -> None:
+ """Patch replaces the allowed action on existing roles,if the desire is to remove
+ an existing action, the role must be deleted and recreated.
User defined roles allow users to define and manage app specific AuthZ policy.
- :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required.
- :type roles: list[JSON] or IO[bytes]
+ :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required.
+ :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes]
:return: None
:rtype: None
:raises ~azure.core.exceptions.HttpResponseError:
@@ -3502,17 +2856,15 @@ async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **
cls: ClsType[None] = kwargs.pop("cls", None)
content_type = content_type or "application/json"
- _json = None
_content = None
if isinstance(roles, (IOBase, bytes)):
_content = roles
else:
- _json = roles
+ _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore
_request = build_confidential_ledger_update_user_defined_role_request(
content_type=content_type,
api_version=self._config.api_version,
- json=_json,
content=_content,
headers=_headers,
params=_params,
@@ -3533,7 +2885,8 @@ async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
@@ -3542,7 +2895,8 @@ async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **
async def delete_user_defined_role(self, *, role_name: str, **kwargs: Any) -> None:
"""Deletes user defined roles.
- A user defined role allows the users to create and manage their own role actions using the API.
+ A user defined role allows the users to create and manage their own role
+ actions using the API.
:keyword role_name: user defined role name. Required.
:paramtype role_name: str
@@ -3585,7 +2939,8 @@ async def delete_user_defined_role(self, *, role_name: str, **kwargs: Any) -> No
if response.status_code not in [200]:
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
if cls:
return cls(pipeline_response, None, {}) # type: ignore
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py
index 4e73751f6c18..2a5842494787 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py
@@ -1,9 +1,9 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# pylint: disable=line-too-long,useless-suppression
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
@@ -16,14 +16,13 @@
from azure.core.polling import AsyncLROPoller, AsyncNoPolling, AsyncPollingMethod
from azure.confidentialledger.aio._operations._operations import (
- ConfidentialLedgerClientOperationsMixin as GeneratedOperationsMixin,
+ _ConfidentialLedgerClientOperationsMixin as GeneratedOperationsMixin,
)
from azure.confidentialledger.aio._operations._operations import ClsType, JSON
from azure.confidentialledger._operations._patch import BaseStatePollingMethod
+import azure.confidentialledger.models as _models
-__all__: List[str] = [
- "ConfidentialLedgerClientOperationsMixin"
-] # Add all objects you want publicly available to users at this package level
+__all__: List[str] = [] # Add all objects you want publicly available to users at this package level
def patch_sdk():
@@ -72,21 +71,26 @@ async def run(self) -> None:
raise
-class ConfidentialLedgerClientOperationsMixin(GeneratedOperationsMixin):
+class _ConfidentialLedgerClientOperationsMixin(GeneratedOperationsMixin):
async def begin_get_ledger_entry(
self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any
- ) -> AsyncLROPoller[JSON]:
+ ) -> AsyncLROPoller[_models.LedgerQueryResult]:
"""Returns a poller to fetch the ledger entry at the specified transaction id.
A collection id may optionally be specified to indicate the collection from which to fetch
the value.
+ To return older ledger entries, the relevant sections of the ledger must be
+ read from disk and validated. To prevent blocking within the enclave, the
+ response will indicate whether the entry is ready and part of the response, or
+ if the loading is still ongoing.
+
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: An instance of LROPoller that returns a JSON object for the ledger entry.
- :rtype: ~azure.core.polling.LROPoller[JSON]
+ :return: An instance of AsyncLROPoller that returns a LedgerQueryResult for the ledger entry.
+ :rtype: ~azure.core.polling.AsyncLROPoller[~azure.confidentialledger.models.LedgerQueryResult]
:raises ~azure.core.exceptions.HttpResponseError:
"""
polling = kwargs.pop("polling", True) # type: Union[bool, AsyncPollingMethod]
@@ -107,14 +111,14 @@ async def operation() -> JSON:
polling_method = polling
return AsyncLROPoller(self._client, initial_response, lambda x: x, polling_method)
- async def begin_get_receipt(self, transaction_id: str, **kwargs: Any) -> AsyncLROPoller[JSON]:
+ async def begin_get_receipt(self, transaction_id: str, **kwargs: Any) -> AsyncLROPoller[_models.TransactionReceipt]:
"""Returns a poller for getting a receipt certifying ledger contents at a particular
transaction id.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: An instance of LROPoller that returns a JSON object for the receipt.
- :rtype: ~azure.core.polling.LROPoller[JSON]
+ :return: An instance of AsyncLROPoller that returns a TransactionReceipt for the receipt.
+ :rtype: ~azure.core.polling.AsyncLROPoller[~azure.confidentialledger.models.TransactionReceipt]
:raises ~azure.core.exceptions.HttpResponseError:
"""
polling = kwargs.pop("polling", True) # type: Union[bool, AsyncPollingMethod]
@@ -136,24 +140,20 @@ async def operation() -> JSON:
return AsyncLROPoller(self._client, initial_response, lambda x: x, polling_method)
async def begin_create_ledger_entry(
- self,
- entry: Union[JSON, IO],
- *,
- collection_id: Optional[str] = None,
- **kwargs: Any,
- ) -> AsyncLROPoller[JSON]:
+ self, entry: Union[_models.LedgerEntry, JSON, IO[bytes]], *, collection_id: Optional[str] = None, **kwargs: Any
+ ) -> AsyncLROPoller[_models.TransactionStatus]:
"""Writes a ledger entry and returns a poller to wait for it to be durably committed. The
poller returns the result for the initial call to create the ledger entry.
A collection id may optionally be specified.
- :param entry: Ledger entry.
- :type entry: Union[JSON, IO]
+ :param entry: Ledger entry. Required.
+ :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes]
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: An instance of LROPoller that returns a JSON object
- :rtype: ~azure.core.polling.LROPoller[JSON]
- :raises: ~azure.core.exceptions.HttpResponseError
+ :return: AsyncLROPoller[TransactionStatus]. The TransactionStatus is compatible with MutableMapping
+ :rtype: ~azure.core.polling.AsyncLROPoller[~azure.confidentialledger.models.TransactionStatus]
+ :raises ~azure.core.exceptions.HttpResponseError:
"""
# Pop arguments that are unexpected in the pipeline.
@@ -169,7 +169,7 @@ async def begin_create_ledger_entry(
pipeline_response,
{
**json_response,
- "transactionId": headers["x-ms-ccf-transaction-id"],
+ "transactionId": headers.get("x-ms-ccf-transaction-id") if headers else None,
},
headers,
)
@@ -197,18 +197,16 @@ async def begin_create_ledger_entry(
return await self.begin_wait_for_commit(transaction_id, **kwargs)
async def begin_wait_for_commit(
- self,
- transaction_id, # type: str
- **kwargs, # type: Any
- ) -> AsyncLROPoller[JSON]:
+ self, transaction_id: str, **kwargs: Any
+ ) -> AsyncLROPoller[_models.TransactionStatus]:
"""Creates a poller that queries the state of the specified transaction until it is
Committed, a state that indicates the transaction is durably stored in the Confidential
Ledger.
:param transaction_id: Identifies a write transaction. Required.
:type transaction_id: str
- :return: An instance of LROPoller returning a JSON object describing the transaction status.
- :rtype: ~azure.core.polling.LROPoller[JSON]
+ :return: An instance of AsyncLROPoller returning a TransactionStatus object describing the transaction status.
+ :rtype: ~azure.core.polling.AsyncLROPoller[~azure.confidentialledger.models.TransactionStatus]
:raises ~azure.core.exceptions.HttpResponseError:
"""
polling = kwargs.pop("polling", True) # type: Union[bool, AsyncPollingMethod]
@@ -248,26 +246,20 @@ async def operation() -> JSON:
return AsyncLROPoller(self._client, initial_response, deserialization_callback, polling_method)
async def create_ledger_entry(
- self,
- entry: Union[JSON, IO],
- *,
- collection_id: Optional[str] = None,
- **kwargs: Any,
- ) -> JSON:
+ self, entry: Union[_models.LedgerEntry, JSON, IO[bytes]], *, collection_id: Optional[str] = None, **kwargs: Any
+ ) -> _models.LedgerWriteResult:
"""Writes a ledger entry.
- The result is the expected JSON response with an additional field
- 'transactionId' which represents the transaction identifier for this write operation.
-
A collection id may optionally be specified.
- :param entry: Ledger entry.
- :type entry: Union[JSON, IO]
+ :param entry: Ledger entry. Is one of the following types: LedgerEntry, JSON, IO[bytes]
+ Required.
+ :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes]
:keyword collection_id: The collection id. Default value is None.
:paramtype collection_id: str
- :return: JSON object
- :rtype: JSON
- :raises: ~azure.core.exceptions.HttpResponseError
+ :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerWriteResult
+ :raises ~azure.core.exceptions.HttpResponseError:
Example:
.. code-block:: python
@@ -288,7 +280,7 @@ async def create_ledger_entry(
"cls",
lambda _, json_response, headers: {
**json_response,
- "transactionId": headers["x-ms-ccf-transaction-id"],
+ "transactionId": headers.get("x-ms-ccf-transaction-id") if headers else None,
},
)
return await super().create_ledger_entry(entry, collection_id=collection_id, **kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py
index 49d8369389fb..be31c6775a38 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py
@@ -1,9 +1,8 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_vendor.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_vendor.py
deleted file mode 100644
index 2d82c1785c02..000000000000
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_vendor.py
+++ /dev/null
@@ -1,25 +0,0 @@
-# --------------------------------------------------------------------------
-# Copyright (c) Microsoft Corporation. All rights reserved.
-# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
-# Changes may cause incorrect behavior and will be lost if the code is regenerated.
-# --------------------------------------------------------------------------
-
-from abc import ABC
-from typing import TYPE_CHECKING
-
-from ._configuration import ConfidentialLedgerClientConfiguration
-
-if TYPE_CHECKING:
- from azure.core import AsyncPipelineClient
-
- from .._serialization import Deserializer, Serializer
-
-
-class ConfidentialLedgerClientMixinABC(ABC):
- """DO NOT use this class. It is for internal typing use only."""
-
- _client: "AsyncPipelineClient"
- _config: ConfidentialLedgerClientConfiguration
- _serialize: "Serializer"
- _deserialize: "Deserializer"
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py
index ed7118cfb0c1..c2996825e8db 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
@@ -13,7 +13,7 @@
from ._patch import * # pylint: disable=unused-wildcard-import
from ._client import ConfidentialLedgerCertificateClient # type: ignore
-from ._version import VERSION
+from .._version import VERSION
__version__ = VERSION
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py
index 57af28fbeb37..4a9e9f88ad82 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -14,28 +14,30 @@
from azure.core.pipeline import policies
from azure.core.rest import HttpRequest, HttpResponse
+from .._utils.serialization import Deserializer, Serializer
from ._configuration import ConfidentialLedgerCertificateClientConfiguration
-from ._operations import ConfidentialLedgerCertificateClientOperationsMixin
-from ._utils.serialization import Deserializer, Serializer
+from ._operations import _ConfidentialLedgerCertificateClientOperationsMixin
-class ConfidentialLedgerCertificateClient(ConfidentialLedgerCertificateClientOperationsMixin):
- """The ConfidentialLedgerCertificateClient is used to retrieve the TLS certificate required for
- connecting to a Confidential Ledger.
+class ConfidentialLedgerCertificateClient(_ConfidentialLedgerCertificateClientOperationsMixin):
+ """ConfidentialLedgerCertificateClient.
- :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal),
- for example https://identity.confidential-ledger.core.azure.com. Required.
- :type endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :keyword certificate_endpoint: Default value is
+ "https://identity.confidential-ledger.core.azure.com".
+ :paramtype certificate_endpoint: str
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
def __init__( # pylint: disable=missing-client-constructor-parameter-credential
- self, endpoint: str, **kwargs: Any
+ self, *, certificate_endpoint: str = "https://identity.confidential-ledger.core.azure.com", **kwargs: Any
) -> None:
- _endpoint = "{endpoint}"
- self._config = ConfidentialLedgerCertificateClientConfiguration(endpoint=endpoint, **kwargs)
+ _endpoint = "{certificateEndpoint}"
+ self._config = ConfidentialLedgerCertificateClientConfiguration(
+ certificate_endpoint=certificate_endpoint, **kwargs
+ )
_policies = kwargs.pop("policies", None)
if _policies is None:
@@ -80,7 +82,9 @@ def send_request(self, request: HttpRequest, *, stream: bool = False, **kwargs:
request_copy = deepcopy(request)
path_format_arguments = {
- "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True),
+ "certificateEndpoint": self._serialize.url(
+ "self._config.certificate_endpoint", self._config.certificate_endpoint, "str", skip_quote=True
+ ),
}
request_copy.url = self._client.format_url(request_copy.url, **path_format_arguments)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py
index da8d52159e9f..580a115f0f9a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -10,7 +10,7 @@
from azure.core.pipeline import policies
-from ._version import VERSION
+from .._version import VERSION
class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-many-instance-attributes,name-too-long
@@ -19,23 +19,23 @@ class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-m
Note that all parameters used to create this instance are saved as instance
attributes.
- :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal),
- for example https://identity.confidential-ledger.core.azure.com. Required.
- :type endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :param certificate_endpoint: Default value is
+ "https://identity.confidential-ledger.core.azure.com".
+ :type certificate_endpoint: str
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
- def __init__(self, endpoint: str, **kwargs: Any) -> None:
+ def __init__(
+ self, certificate_endpoint: str = "https://identity.confidential-ledger.core.azure.com", **kwargs: Any
+ ) -> None:
api_version: str = kwargs.pop("api_version", "2024-12-09-preview")
- if endpoint is None:
- raise ValueError("Parameter 'endpoint' must not be None.")
-
- self.endpoint = endpoint
+ self.certificate_endpoint = certificate_endpoint
self.api_version = api_version
- kwargs.setdefault("sdk_moniker", "confidentialledger-certificate/{}".format(VERSION))
+ kwargs.setdefault("sdk_moniker", "confidentialledger/{}".format(VERSION))
self.polling_interval = kwargs.get("polling_interval", 30)
self._configure(**kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py
index 1bf45ef8f3f1..f537d5b7aba9 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py
@@ -1,8 +1,9 @@
+# pylint: disable=line-too-long,useless-suppression
# coding=utf-8
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
@@ -12,14 +13,12 @@
if TYPE_CHECKING:
from ._patch import * # pylint: disable=unused-wildcard-import
-from ._operations import ConfidentialLedgerCertificateClientOperationsMixin # type: ignore
+from ._operations import _ConfidentialLedgerCertificateClientOperationsMixin # type: ignore # pylint: disable=unused-import
from ._patch import __all__ as _patch_all
from ._patch import *
from ._patch import patch_sdk as _patch_sdk
-__all__ = [
- "ConfidentialLedgerCertificateClientOperationsMixin",
-]
+__all__ = []
__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore
_patch_sdk()
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py
index 8c576fa141ff..df40e9eee838 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py
@@ -2,11 +2,11 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
from collections.abc import MutableMapping
-from typing import Any, Callable, Dict, Optional, TypeVar, cast
+from typing import Any, Callable, Dict, Optional, TypeVar
from azure.core import PipelineClient
from azure.core.exceptions import (
@@ -15,6 +15,8 @@
ResourceExistsError,
ResourceNotFoundError,
ResourceNotModifiedError,
+ StreamClosedError,
+ StreamConsumedError,
map_error,
)
from azure.core.pipeline import PipelineResponse
@@ -22,11 +24,12 @@
from azure.core.tracing.decorator import distributed_trace
from azure.core.utils import case_insensitive_dict
+from ... import models as _models2
+from ..._utils.model_base import _deserialize, _failsafe_deserialize
+from ..._utils.serialization import Serializer
+from ..._utils.utils import ClientMixinABC
from .._configuration import ConfidentialLedgerCertificateClientConfiguration
-from .._utils.serialization import Serializer
-from .._utils.utils import ClientMixinABC
-JSON = MutableMapping[str, Any]
T = TypeVar("T")
ClsType = Optional[Callable[[PipelineResponse[HttpRequest, HttpResponse], T, Dict[str, Any]], Any]]
@@ -60,30 +63,22 @@ def build_confidential_ledger_certificate_get_ledger_identity_request( # pylint
return HttpRequest(method="GET", url=_url, params=_params, headers=_headers, **kwargs)
-class ConfidentialLedgerCertificateClientOperationsMixin( # pylint: disable=name-too-long
+class _ConfidentialLedgerCertificateClientOperationsMixin(
ClientMixinABC[PipelineClient[HttpRequest, HttpResponse], ConfidentialLedgerCertificateClientConfiguration]
):
@distributed_trace
- def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
+ def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> _models2.LedgerIdentityInformation:
"""Gets identity information for a Confidential Ledger instance.
Gets identity information for a Confidential Ledger instance.
:param ledger_id: Id of the Confidential Ledger instance to get information for. Required.
:type ledger_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerIdentityInformation. The LedgerIdentityInformation is compatible with
+ MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerIdentityInformation
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "ledgerTlsCertificate": "str",
- "ledgerId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -96,7 +91,7 @@ def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models2.LedgerIdentityInformation] = kwargs.pop("cls", None)
_request = build_confidential_ledger_certificate_get_ledger_identity_request(
ledger_id=ledger_id,
@@ -105,11 +100,13 @@ def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
params=_params,
)
path_format_arguments = {
- "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True),
+ "certificateEndpoint": self._serialize.url(
+ "self._config.certificate_endpoint", self._config.certificate_endpoint, "str", skip_quote=True
+ ),
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -117,15 +114,21 @@ def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models2.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models2.LedgerIdentityInformation, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py
index 5755fd181b3f..8bcb627aa475 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py
@@ -1,9 +1,8 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py
index fb932b4c9497..8bcb627aa475 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py
@@ -1,22 +1,15 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
"""
-from typing import Any, List, Optional
-
-from azure.confidentialledger.certificate._client import (
- ConfidentialLedgerCertificateClient as GeneratedClient,
-)
+from typing import List
-__all__: List[str] = [
- "ConfidentialLedgerCertificateClient"
-] # Add all objects you want publicly available to users at this package level
+__all__: List[str] = [] # Add all objects you want publicly available to users at this package level
def patch_sdk():
@@ -26,22 +19,3 @@ def patch_sdk():
you can't accomplish using the techniques described in
https://aka.ms/azsdk/python/dpcodegen/python/customize
"""
-
-
-class ConfidentialLedgerCertificateClient(GeneratedClient):
- def __init__( # pylint: disable=missing-client-constructor-parameter-credential
- self, certificate_endpoint: Optional[str] = None, **kwargs: Any
- ) -> None:
- """
- :param certificate_endpoint: The Identity Service URL, for example
- https://identity.confidential-ledger.core.azure.com, defaults to None. If not provided,
- "https://identity.confidential-ledger.core.azure.com" will be used.
- :type certificate_endpoint: Optional[str], optional
- :keyword api_version: Api Version. Default value is "2022-05-13". Note that overriding this
- default value may result in unsupported behavior.
- :paramtype api_version: str
- """
-
- if not certificate_endpoint:
- certificate_endpoint = "https://identity.confidential-ledger.core.azure.com"
- super().__init__(certificate_endpoint, **kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py
index 0af9b28f6607..8026245c2abc 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py
@@ -1,6 +1,6 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/model_base.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/model_base.py
new file mode 100644
index 000000000000..e9ac32aaf9d4
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/model_base.py
@@ -0,0 +1,1233 @@
+# pylint: disable=line-too-long,useless-suppression,too-many-lines
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+# pylint: disable=protected-access, broad-except
+
+import copy
+import calendar
+import decimal
+import functools
+import sys
+import logging
+import base64
+import re
+import typing
+import enum
+import email.utils
+from datetime import datetime, date, time, timedelta, timezone
+from json import JSONEncoder
+import xml.etree.ElementTree as ET
+from collections.abc import MutableMapping
+from typing_extensions import Self
+import isodate
+from azure.core.exceptions import DeserializationError
+from azure.core import CaseInsensitiveEnumMeta
+from azure.core.pipeline import PipelineResponse
+from azure.core.serialization import _Null
+from azure.core.rest import HttpResponse
+
+_LOGGER = logging.getLogger(__name__)
+
+__all__ = ["SdkJSONEncoder", "Model", "rest_field", "rest_discriminator"]
+
+TZ_UTC = timezone.utc
+_T = typing.TypeVar("_T")
+
+
+def _timedelta_as_isostr(td: timedelta) -> str:
+ """Converts a datetime.timedelta object into an ISO 8601 formatted string, e.g. 'P4DT12H30M05S'
+
+ Function adapted from the Tin Can Python project: https://github.com/RusticiSoftware/TinCanPython
+
+ :param timedelta td: The timedelta to convert
+ :rtype: str
+ :return: ISO8601 version of this timedelta
+ """
+
+ # Split seconds to larger units
+ seconds = td.total_seconds()
+ minutes, seconds = divmod(seconds, 60)
+ hours, minutes = divmod(minutes, 60)
+ days, hours = divmod(hours, 24)
+
+ days, hours, minutes = list(map(int, (days, hours, minutes)))
+ seconds = round(seconds, 6)
+
+ # Build date
+ date_str = ""
+ if days:
+ date_str = "%sD" % days
+
+ if hours or minutes or seconds:
+ # Build time
+ time_str = "T"
+
+ # Hours
+ bigger_exists = date_str or hours
+ if bigger_exists:
+ time_str += "{:02}H".format(hours)
+
+ # Minutes
+ bigger_exists = bigger_exists or minutes
+ if bigger_exists:
+ time_str += "{:02}M".format(minutes)
+
+ # Seconds
+ try:
+ if seconds.is_integer():
+ seconds_string = "{:02}".format(int(seconds))
+ else:
+ # 9 chars long w/ leading 0, 6 digits after decimal
+ seconds_string = "%09.6f" % seconds
+ # Remove trailing zeros
+ seconds_string = seconds_string.rstrip("0")
+ except AttributeError: # int.is_integer() raises
+ seconds_string = "{:02}".format(seconds)
+
+ time_str += "{}S".format(seconds_string)
+ else:
+ time_str = ""
+
+ return "P" + date_str + time_str
+
+
+def _serialize_bytes(o, format: typing.Optional[str] = None) -> str:
+ encoded = base64.b64encode(o).decode()
+ if format == "base64url":
+ return encoded.strip("=").replace("+", "-").replace("/", "_")
+ return encoded
+
+
+def _serialize_datetime(o, format: typing.Optional[str] = None):
+ if hasattr(o, "year") and hasattr(o, "hour"):
+ if format == "rfc7231":
+ return email.utils.format_datetime(o, usegmt=True)
+ if format == "unix-timestamp":
+ return int(calendar.timegm(o.utctimetuple()))
+
+ # astimezone() fails for naive times in Python 2.7, so make make sure o is aware (tzinfo is set)
+ if not o.tzinfo:
+ iso_formatted = o.replace(tzinfo=TZ_UTC).isoformat()
+ else:
+ iso_formatted = o.astimezone(TZ_UTC).isoformat()
+ # Replace the trailing "+00:00" UTC offset with "Z" (RFC 3339: https://www.ietf.org/rfc/rfc3339.txt)
+ return iso_formatted.replace("+00:00", "Z")
+ # Next try datetime.date or datetime.time
+ return o.isoformat()
+
+
+def _is_readonly(p):
+ try:
+ return p._visibility == ["read"]
+ except AttributeError:
+ return False
+
+
+class SdkJSONEncoder(JSONEncoder):
+ """A JSON encoder that's capable of serializing datetime objects and bytes."""
+
+ def __init__(self, *args, exclude_readonly: bool = False, format: typing.Optional[str] = None, **kwargs):
+ super().__init__(*args, **kwargs)
+ self.exclude_readonly = exclude_readonly
+ self.format = format
+
+ def default(self, o): # pylint: disable=too-many-return-statements
+ if _is_model(o):
+ if self.exclude_readonly:
+ readonly_props = [p._rest_name for p in o._attr_to_rest_field.values() if _is_readonly(p)]
+ return {k: v for k, v in o.items() if k not in readonly_props}
+ return dict(o.items())
+ try:
+ return super(SdkJSONEncoder, self).default(o)
+ except TypeError:
+ if isinstance(o, _Null):
+ return None
+ if isinstance(o, decimal.Decimal):
+ return float(o)
+ if isinstance(o, (bytes, bytearray)):
+ return _serialize_bytes(o, self.format)
+ try:
+ # First try datetime.datetime
+ return _serialize_datetime(o, self.format)
+ except AttributeError:
+ pass
+ # Last, try datetime.timedelta
+ try:
+ return _timedelta_as_isostr(o)
+ except AttributeError:
+ # This will be raised when it hits value.total_seconds in the method above
+ pass
+ return super(SdkJSONEncoder, self).default(o)
+
+
+_VALID_DATE = re.compile(r"\d{4}[-]\d{2}[-]\d{2}T\d{2}:\d{2}:\d{2}" + r"\.?\d*Z?[-+]?[\d{2}]?:?[\d{2}]?")
+_VALID_RFC7231 = re.compile(
+ r"(Mon|Tue|Wed|Thu|Fri|Sat|Sun),\s\d{2}\s"
+ r"(Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec)\s\d{4}\s\d{2}:\d{2}:\d{2}\sGMT"
+)
+
+
+def _deserialize_datetime(attr: typing.Union[str, datetime]) -> datetime:
+ """Deserialize ISO-8601 formatted string into Datetime object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: ~datetime.datetime
+ :returns: The datetime object from that input
+ """
+ if isinstance(attr, datetime):
+ # i'm already deserialized
+ return attr
+ attr = attr.upper()
+ match = _VALID_DATE.match(attr)
+ if not match:
+ raise ValueError("Invalid datetime string: " + attr)
+
+ check_decimal = attr.split(".")
+ if len(check_decimal) > 1:
+ decimal_str = ""
+ for digit in check_decimal[1]:
+ if digit.isdigit():
+ decimal_str += digit
+ else:
+ break
+ if len(decimal_str) > 6:
+ attr = attr.replace(decimal_str, decimal_str[0:6])
+
+ date_obj = isodate.parse_datetime(attr)
+ test_utc = date_obj.utctimetuple()
+ if test_utc.tm_year > 9999 or test_utc.tm_year < 1:
+ raise OverflowError("Hit max or min date")
+ return date_obj
+
+
+def _deserialize_datetime_rfc7231(attr: typing.Union[str, datetime]) -> datetime:
+ """Deserialize RFC7231 formatted string into Datetime object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: ~datetime.datetime
+ :returns: The datetime object from that input
+ """
+ if isinstance(attr, datetime):
+ # i'm already deserialized
+ return attr
+ match = _VALID_RFC7231.match(attr)
+ if not match:
+ raise ValueError("Invalid datetime string: " + attr)
+
+ return email.utils.parsedate_to_datetime(attr)
+
+
+def _deserialize_datetime_unix_timestamp(attr: typing.Union[float, datetime]) -> datetime:
+ """Deserialize unix timestamp into Datetime object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: ~datetime.datetime
+ :returns: The datetime object from that input
+ """
+ if isinstance(attr, datetime):
+ # i'm already deserialized
+ return attr
+ return datetime.fromtimestamp(attr, TZ_UTC)
+
+
+def _deserialize_date(attr: typing.Union[str, date]) -> date:
+ """Deserialize ISO-8601 formatted string into Date object.
+ :param str attr: response string to be deserialized.
+ :rtype: date
+ :returns: The date object from that input
+ """
+ # This must NOT use defaultmonth/defaultday. Using None ensure this raises an exception.
+ if isinstance(attr, date):
+ return attr
+ return isodate.parse_date(attr, defaultmonth=None, defaultday=None) # type: ignore
+
+
+def _deserialize_time(attr: typing.Union[str, time]) -> time:
+ """Deserialize ISO-8601 formatted string into time object.
+
+ :param str attr: response string to be deserialized.
+ :rtype: datetime.time
+ :returns: The time object from that input
+ """
+ if isinstance(attr, time):
+ return attr
+ return isodate.parse_time(attr)
+
+
+def _deserialize_bytes(attr):
+ if isinstance(attr, (bytes, bytearray)):
+ return attr
+ return bytes(base64.b64decode(attr))
+
+
+def _deserialize_bytes_base64(attr):
+ if isinstance(attr, (bytes, bytearray)):
+ return attr
+ padding = "=" * (3 - (len(attr) + 3) % 4) # type: ignore
+ attr = attr + padding # type: ignore
+ encoded = attr.replace("-", "+").replace("_", "/")
+ return bytes(base64.b64decode(encoded))
+
+
+def _deserialize_duration(attr):
+ if isinstance(attr, timedelta):
+ return attr
+ return isodate.parse_duration(attr)
+
+
+def _deserialize_decimal(attr):
+ if isinstance(attr, decimal.Decimal):
+ return attr
+ return decimal.Decimal(str(attr))
+
+
+def _deserialize_int_as_str(attr):
+ if isinstance(attr, int):
+ return attr
+ return int(attr)
+
+
+_DESERIALIZE_MAPPING = {
+ datetime: _deserialize_datetime,
+ date: _deserialize_date,
+ time: _deserialize_time,
+ bytes: _deserialize_bytes,
+ bytearray: _deserialize_bytes,
+ timedelta: _deserialize_duration,
+ typing.Any: lambda x: x,
+ decimal.Decimal: _deserialize_decimal,
+}
+
+_DESERIALIZE_MAPPING_WITHFORMAT = {
+ "rfc3339": _deserialize_datetime,
+ "rfc7231": _deserialize_datetime_rfc7231,
+ "unix-timestamp": _deserialize_datetime_unix_timestamp,
+ "base64": _deserialize_bytes,
+ "base64url": _deserialize_bytes_base64,
+}
+
+
+def get_deserializer(annotation: typing.Any, rf: typing.Optional["_RestField"] = None):
+ if annotation is int and rf and rf._format == "str":
+ return _deserialize_int_as_str
+ if rf and rf._format:
+ return _DESERIALIZE_MAPPING_WITHFORMAT.get(rf._format)
+ return _DESERIALIZE_MAPPING.get(annotation) # pyright: ignore
+
+
+def _get_type_alias_type(module_name: str, alias_name: str):
+ types = {
+ k: v
+ for k, v in sys.modules[module_name].__dict__.items()
+ if isinstance(v, typing._GenericAlias) # type: ignore
+ }
+ if alias_name not in types:
+ return alias_name
+ return types[alias_name]
+
+
+def _get_model(module_name: str, model_name: str):
+ models = {k: v for k, v in sys.modules[module_name].__dict__.items() if isinstance(v, type)}
+ module_end = module_name.rsplit(".", 1)[0]
+ models.update({k: v for k, v in sys.modules[module_end].__dict__.items() if isinstance(v, type)})
+ if isinstance(model_name, str):
+ model_name = model_name.split(".")[-1]
+ if model_name not in models:
+ return model_name
+ return models[model_name]
+
+
+_UNSET = object()
+
+
+class _MyMutableMapping(MutableMapping[str, typing.Any]):
+ def __init__(self, data: typing.Dict[str, typing.Any]) -> None:
+ self._data = data
+
+ def __contains__(self, key: typing.Any) -> bool:
+ return key in self._data
+
+ def __getitem__(self, key: str) -> typing.Any:
+ return self._data.__getitem__(key)
+
+ def __setitem__(self, key: str, value: typing.Any) -> None:
+ self._data.__setitem__(key, value)
+
+ def __delitem__(self, key: str) -> None:
+ self._data.__delitem__(key)
+
+ def __iter__(self) -> typing.Iterator[typing.Any]:
+ return self._data.__iter__()
+
+ def __len__(self) -> int:
+ return self._data.__len__()
+
+ def __ne__(self, other: typing.Any) -> bool:
+ return not self.__eq__(other)
+
+ def keys(self) -> typing.KeysView[str]:
+ """
+ :returns: a set-like object providing a view on D's keys
+ :rtype: ~typing.KeysView
+ """
+ return self._data.keys()
+
+ def values(self) -> typing.ValuesView[typing.Any]:
+ """
+ :returns: an object providing a view on D's values
+ :rtype: ~typing.ValuesView
+ """
+ return self._data.values()
+
+ def items(self) -> typing.ItemsView[str, typing.Any]:
+ """
+ :returns: set-like object providing a view on D's items
+ :rtype: ~typing.ItemsView
+ """
+ return self._data.items()
+
+ def get(self, key: str, default: typing.Any = None) -> typing.Any:
+ """
+ Get the value for key if key is in the dictionary, else default.
+ :param str key: The key to look up.
+ :param any default: The value to return if key is not in the dictionary. Defaults to None
+ :returns: D[k] if k in D, else d.
+ :rtype: any
+ """
+ try:
+ return self[key]
+ except KeyError:
+ return default
+
+ @typing.overload
+ def pop(self, key: str) -> typing.Any: ... # pylint: disable=arguments-differ
+
+ @typing.overload
+ def pop(self, key: str, default: _T) -> _T: ... # pylint: disable=signature-differs
+
+ @typing.overload
+ def pop(self, key: str, default: typing.Any) -> typing.Any: ... # pylint: disable=signature-differs
+
+ def pop(self, key: str, default: typing.Any = _UNSET) -> typing.Any:
+ """
+ Removes specified key and return the corresponding value.
+ :param str key: The key to pop.
+ :param any default: The value to return if key is not in the dictionary
+ :returns: The value corresponding to the key.
+ :rtype: any
+ :raises KeyError: If key is not found and default is not given.
+ """
+ if default is _UNSET:
+ return self._data.pop(key)
+ return self._data.pop(key, default)
+
+ def popitem(self) -> typing.Tuple[str, typing.Any]:
+ """
+ Removes and returns some (key, value) pair
+ :returns: The (key, value) pair.
+ :rtype: tuple
+ :raises KeyError: if D is empty.
+ """
+ return self._data.popitem()
+
+ def clear(self) -> None:
+ """
+ Remove all items from D.
+ """
+ self._data.clear()
+
+ def update(self, *args: typing.Any, **kwargs: typing.Any) -> None: # pylint: disable=arguments-differ
+ """
+ Updates D from mapping/iterable E and F.
+ :param any args: Either a mapping object or an iterable of key-value pairs.
+ """
+ self._data.update(*args, **kwargs)
+
+ @typing.overload
+ def setdefault(self, key: str, default: None = None) -> None: ...
+
+ @typing.overload
+ def setdefault(self, key: str, default: typing.Any) -> typing.Any: ... # pylint: disable=signature-differs
+
+ def setdefault(self, key: str, default: typing.Any = _UNSET) -> typing.Any:
+ """
+ Same as calling D.get(k, d), and setting D[k]=d if k not found
+ :param str key: The key to look up.
+ :param any default: The value to set if key is not in the dictionary
+ :returns: D[k] if k in D, else d.
+ :rtype: any
+ """
+ if default is _UNSET:
+ return self._data.setdefault(key)
+ return self._data.setdefault(key, default)
+
+ def __eq__(self, other: typing.Any) -> bool:
+ try:
+ other_model = self.__class__(other)
+ except Exception:
+ return False
+ return self._data == other_model._data
+
+ def __repr__(self) -> str:
+ return str(self._data)
+
+
+def _is_model(obj: typing.Any) -> bool:
+ return getattr(obj, "_is_model", False)
+
+
+def _serialize(o, format: typing.Optional[str] = None): # pylint: disable=too-many-return-statements
+ if isinstance(o, list):
+ return [_serialize(x, format) for x in o]
+ if isinstance(o, dict):
+ return {k: _serialize(v, format) for k, v in o.items()}
+ if isinstance(o, set):
+ return {_serialize(x, format) for x in o}
+ if isinstance(o, tuple):
+ return tuple(_serialize(x, format) for x in o)
+ if isinstance(o, (bytes, bytearray)):
+ return _serialize_bytes(o, format)
+ if isinstance(o, decimal.Decimal):
+ return float(o)
+ if isinstance(o, enum.Enum):
+ return o.value
+ if isinstance(o, int):
+ if format == "str":
+ return str(o)
+ return o
+ try:
+ # First try datetime.datetime
+ return _serialize_datetime(o, format)
+ except AttributeError:
+ pass
+ # Last, try datetime.timedelta
+ try:
+ return _timedelta_as_isostr(o)
+ except AttributeError:
+ # This will be raised when it hits value.total_seconds in the method above
+ pass
+ return o
+
+
+def _get_rest_field(
+ attr_to_rest_field: typing.Dict[str, "_RestField"], rest_name: str
+) -> typing.Optional["_RestField"]:
+ try:
+ return next(rf for rf in attr_to_rest_field.values() if rf._rest_name == rest_name)
+ except StopIteration:
+ return None
+
+
+def _create_value(rf: typing.Optional["_RestField"], value: typing.Any) -> typing.Any:
+ if not rf:
+ return _serialize(value, None)
+ if rf._is_multipart_file_input:
+ return value
+ if rf._is_model:
+ return _deserialize(rf._type, value)
+ if isinstance(value, ET.Element):
+ value = _deserialize(rf._type, value)
+ return _serialize(value, rf._format)
+
+
+class Model(_MyMutableMapping):
+ _is_model = True
+ # label whether current class's _attr_to_rest_field has been calculated
+ # could not see _attr_to_rest_field directly because subclass inherits it from parent class
+ _calculated: typing.Set[str] = set()
+
+ def __init__(self, *args: typing.Any, **kwargs: typing.Any) -> None:
+ class_name = self.__class__.__name__
+ if len(args) > 1:
+ raise TypeError(f"{class_name}.__init__() takes 2 positional arguments but {len(args) + 1} were given")
+ dict_to_pass = {
+ rest_field._rest_name: rest_field._default
+ for rest_field in self._attr_to_rest_field.values()
+ if rest_field._default is not _UNSET
+ }
+ if args: # pylint: disable=too-many-nested-blocks
+ if isinstance(args[0], ET.Element):
+ existed_attr_keys = []
+ model_meta = getattr(self, "_xml", {})
+
+ for rf in self._attr_to_rest_field.values():
+ prop_meta = getattr(rf, "_xml", {})
+ xml_name = prop_meta.get("name", rf._rest_name)
+ xml_ns = prop_meta.get("ns", model_meta.get("ns", None))
+ if xml_ns:
+ xml_name = "{" + xml_ns + "}" + xml_name
+
+ # attribute
+ if prop_meta.get("attribute", False) and args[0].get(xml_name) is not None:
+ existed_attr_keys.append(xml_name)
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, args[0].get(xml_name))
+ continue
+
+ # unwrapped element is array
+ if prop_meta.get("unwrapped", False):
+ # unwrapped array could either use prop items meta/prop meta
+ if prop_meta.get("itemsName"):
+ xml_name = prop_meta.get("itemsName")
+ xml_ns = prop_meta.get("itemNs")
+ if xml_ns:
+ xml_name = "{" + xml_ns + "}" + xml_name
+ items = args[0].findall(xml_name) # pyright: ignore
+ if len(items) > 0:
+ existed_attr_keys.append(xml_name)
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, items)
+ continue
+
+ # text element is primitive type
+ if prop_meta.get("text", False):
+ if args[0].text is not None:
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, args[0].text)
+ continue
+
+ # wrapped element could be normal property or array, it should only have one element
+ item = args[0].find(xml_name)
+ if item is not None:
+ existed_attr_keys.append(xml_name)
+ dict_to_pass[rf._rest_name] = _deserialize(rf._type, item)
+
+ # rest thing is additional properties
+ for e in args[0]:
+ if e.tag not in existed_attr_keys:
+ dict_to_pass[e.tag] = _convert_element(e)
+ else:
+ dict_to_pass.update(
+ {k: _create_value(_get_rest_field(self._attr_to_rest_field, k), v) for k, v in args[0].items()}
+ )
+ else:
+ non_attr_kwargs = [k for k in kwargs if k not in self._attr_to_rest_field]
+ if non_attr_kwargs:
+ # actual type errors only throw the first wrong keyword arg they see, so following that.
+ raise TypeError(f"{class_name}.__init__() got an unexpected keyword argument '{non_attr_kwargs[0]}'")
+ dict_to_pass.update(
+ {
+ self._attr_to_rest_field[k]._rest_name: _create_value(self._attr_to_rest_field[k], v)
+ for k, v in kwargs.items()
+ if v is not None
+ }
+ )
+ super().__init__(dict_to_pass)
+
+ def copy(self) -> "Model":
+ return Model(self.__dict__)
+
+ def __new__(cls, *args: typing.Any, **kwargs: typing.Any) -> Self:
+ if f"{cls.__module__}.{cls.__qualname__}" not in cls._calculated:
+ # we know the last nine classes in mro are going to be 'Model', '_MyMutableMapping', 'MutableMapping',
+ # 'Mapping', 'Collection', 'Sized', 'Iterable', 'Container' and 'object'
+ mros = cls.__mro__[:-9][::-1] # ignore parents, and reverse the mro order
+ attr_to_rest_field: typing.Dict[str, _RestField] = { # map attribute name to rest_field property
+ k: v for mro_class in mros for k, v in mro_class.__dict__.items() if k[0] != "_" and hasattr(v, "_type")
+ }
+ annotations = {
+ k: v
+ for mro_class in mros
+ if hasattr(mro_class, "__annotations__")
+ for k, v in mro_class.__annotations__.items()
+ }
+ for attr, rf in attr_to_rest_field.items():
+ rf._module = cls.__module__
+ if not rf._type:
+ rf._type = rf._get_deserialize_callable_from_annotation(annotations.get(attr, None))
+ if not rf._rest_name_input:
+ rf._rest_name_input = attr
+ cls._attr_to_rest_field: typing.Dict[str, _RestField] = dict(attr_to_rest_field.items())
+ cls._calculated.add(f"{cls.__module__}.{cls.__qualname__}")
+
+ return super().__new__(cls)
+
+ def __init_subclass__(cls, discriminator: typing.Optional[str] = None) -> None:
+ for base in cls.__bases__:
+ if hasattr(base, "__mapping__"):
+ base.__mapping__[discriminator or cls.__name__] = cls # type: ignore
+
+ @classmethod
+ def _get_discriminator(cls, exist_discriminators) -> typing.Optional["_RestField"]:
+ for v in cls.__dict__.values():
+ if isinstance(v, _RestField) and v._is_discriminator and v._rest_name not in exist_discriminators:
+ return v
+ return None
+
+ @classmethod
+ def _deserialize(cls, data, exist_discriminators):
+ if not hasattr(cls, "__mapping__"):
+ return cls(data)
+ discriminator = cls._get_discriminator(exist_discriminators)
+ if discriminator is None:
+ return cls(data)
+ exist_discriminators.append(discriminator._rest_name)
+ if isinstance(data, ET.Element):
+ model_meta = getattr(cls, "_xml", {})
+ prop_meta = getattr(discriminator, "_xml", {})
+ xml_name = prop_meta.get("name", discriminator._rest_name)
+ xml_ns = prop_meta.get("ns", model_meta.get("ns", None))
+ if xml_ns:
+ xml_name = "{" + xml_ns + "}" + xml_name
+
+ if data.get(xml_name) is not None:
+ discriminator_value = data.get(xml_name)
+ else:
+ discriminator_value = data.find(xml_name).text # pyright: ignore
+ else:
+ discriminator_value = data.get(discriminator._rest_name)
+ mapped_cls = cls.__mapping__.get(discriminator_value, cls) # pyright: ignore # pylint: disable=no-member
+ return mapped_cls._deserialize(data, exist_discriminators)
+
+ def as_dict(self, *, exclude_readonly: bool = False) -> typing.Dict[str, typing.Any]:
+ """Return a dict that can be turned into json using json.dump.
+
+ :keyword bool exclude_readonly: Whether to remove the readonly properties.
+ :returns: A dict JSON compatible object
+ :rtype: dict
+ """
+
+ result = {}
+ readonly_props = []
+ if exclude_readonly:
+ readonly_props = [p._rest_name for p in self._attr_to_rest_field.values() if _is_readonly(p)]
+ for k, v in self.items():
+ if exclude_readonly and k in readonly_props: # pyright: ignore
+ continue
+ is_multipart_file_input = False
+ try:
+ is_multipart_file_input = next(
+ rf for rf in self._attr_to_rest_field.values() if rf._rest_name == k
+ )._is_multipart_file_input
+ except StopIteration:
+ pass
+ result[k] = v if is_multipart_file_input else Model._as_dict_value(v, exclude_readonly=exclude_readonly)
+ return result
+
+ @staticmethod
+ def _as_dict_value(v: typing.Any, exclude_readonly: bool = False) -> typing.Any:
+ if v is None or isinstance(v, _Null):
+ return None
+ if isinstance(v, (list, tuple, set)):
+ return type(v)(Model._as_dict_value(x, exclude_readonly=exclude_readonly) for x in v)
+ if isinstance(v, dict):
+ return {dk: Model._as_dict_value(dv, exclude_readonly=exclude_readonly) for dk, dv in v.items()}
+ return v.as_dict(exclude_readonly=exclude_readonly) if hasattr(v, "as_dict") else v
+
+
+def _deserialize_model(model_deserializer: typing.Optional[typing.Callable], obj):
+ if _is_model(obj):
+ return obj
+ return _deserialize(model_deserializer, obj)
+
+
+def _deserialize_with_optional(if_obj_deserializer: typing.Optional[typing.Callable], obj):
+ if obj is None:
+ return obj
+ return _deserialize_with_callable(if_obj_deserializer, obj)
+
+
+def _deserialize_with_union(deserializers, obj):
+ for deserializer in deserializers:
+ try:
+ return _deserialize(deserializer, obj)
+ except DeserializationError:
+ pass
+ raise DeserializationError()
+
+
+def _deserialize_dict(
+ value_deserializer: typing.Optional[typing.Callable],
+ module: typing.Optional[str],
+ obj: typing.Dict[typing.Any, typing.Any],
+):
+ if obj is None:
+ return obj
+ if isinstance(obj, ET.Element):
+ obj = {child.tag: child for child in obj}
+ return {k: _deserialize(value_deserializer, v, module) for k, v in obj.items()}
+
+
+def _deserialize_multiple_sequence(
+ entry_deserializers: typing.List[typing.Optional[typing.Callable]],
+ module: typing.Optional[str],
+ obj,
+):
+ if obj is None:
+ return obj
+ return type(obj)(_deserialize(deserializer, entry, module) for entry, deserializer in zip(obj, entry_deserializers))
+
+
+def _deserialize_sequence(
+ deserializer: typing.Optional[typing.Callable],
+ module: typing.Optional[str],
+ obj,
+):
+ if obj is None:
+ return obj
+ if isinstance(obj, ET.Element):
+ obj = list(obj)
+ return type(obj)(_deserialize(deserializer, entry, module) for entry in obj)
+
+
+def _sorted_annotations(types: typing.List[typing.Any]) -> typing.List[typing.Any]:
+ return sorted(
+ types,
+ key=lambda x: hasattr(x, "__name__") and x.__name__.lower() in ("str", "float", "int", "bool"),
+ )
+
+
+def _get_deserialize_callable_from_annotation( # pylint: disable=too-many-return-statements, too-many-branches
+ annotation: typing.Any,
+ module: typing.Optional[str],
+ rf: typing.Optional["_RestField"] = None,
+) -> typing.Optional[typing.Callable[[typing.Any], typing.Any]]:
+ if not annotation:
+ return None
+
+ # is it a type alias?
+ if isinstance(annotation, str):
+ if module is not None:
+ annotation = _get_type_alias_type(module, annotation)
+
+ # is it a forward ref / in quotes?
+ if isinstance(annotation, (str, typing.ForwardRef)):
+ try:
+ model_name = annotation.__forward_arg__ # type: ignore
+ except AttributeError:
+ model_name = annotation
+ if module is not None:
+ annotation = _get_model(module, model_name) # type: ignore
+
+ try:
+ if module and _is_model(annotation):
+ if rf:
+ rf._is_model = True
+
+ return functools.partial(_deserialize_model, annotation) # pyright: ignore
+ except Exception:
+ pass
+
+ # is it a literal?
+ try:
+ if annotation.__origin__ is typing.Literal: # pyright: ignore
+ return None
+ except AttributeError:
+ pass
+
+ # is it optional?
+ try:
+ if any(a for a in annotation.__args__ if a == type(None)): # pyright: ignore
+ if len(annotation.__args__) <= 2: # pyright: ignore
+ if_obj_deserializer = _get_deserialize_callable_from_annotation(
+ next(a for a in annotation.__args__ if a != type(None)), module, rf # pyright: ignore
+ )
+
+ return functools.partial(_deserialize_with_optional, if_obj_deserializer)
+ # the type is Optional[Union[...]], we need to remove the None type from the Union
+ annotation_copy = copy.copy(annotation)
+ annotation_copy.__args__ = [a for a in annotation_copy.__args__ if a != type(None)] # pyright: ignore
+ return _get_deserialize_callable_from_annotation(annotation_copy, module, rf)
+ except AttributeError:
+ pass
+
+ # is it union?
+ if getattr(annotation, "__origin__", None) is typing.Union:
+ # initial ordering is we make `string` the last deserialization option, because it is often them most generic
+ deserializers = [
+ _get_deserialize_callable_from_annotation(arg, module, rf)
+ for arg in _sorted_annotations(annotation.__args__) # pyright: ignore
+ ]
+
+ return functools.partial(_deserialize_with_union, deserializers)
+
+ try:
+ if annotation._name == "Dict": # pyright: ignore
+ value_deserializer = _get_deserialize_callable_from_annotation(
+ annotation.__args__[1], module, rf # pyright: ignore
+ )
+
+ return functools.partial(
+ _deserialize_dict,
+ value_deserializer,
+ module,
+ )
+ except (AttributeError, IndexError):
+ pass
+ try:
+ if annotation._name in ["List", "Set", "Tuple", "Sequence"]: # pyright: ignore
+ if len(annotation.__args__) > 1: # pyright: ignore
+ entry_deserializers = [
+ _get_deserialize_callable_from_annotation(dt, module, rf)
+ for dt in annotation.__args__ # pyright: ignore
+ ]
+ return functools.partial(_deserialize_multiple_sequence, entry_deserializers, module)
+ deserializer = _get_deserialize_callable_from_annotation(
+ annotation.__args__[0], module, rf # pyright: ignore
+ )
+
+ return functools.partial(_deserialize_sequence, deserializer, module)
+ except (TypeError, IndexError, AttributeError, SyntaxError):
+ pass
+
+ def _deserialize_default(
+ deserializer,
+ obj,
+ ):
+ if obj is None:
+ return obj
+ try:
+ return _deserialize_with_callable(deserializer, obj)
+ except Exception:
+ pass
+ return obj
+
+ if get_deserializer(annotation, rf):
+ return functools.partial(_deserialize_default, get_deserializer(annotation, rf))
+
+ return functools.partial(_deserialize_default, annotation)
+
+
+def _deserialize_with_callable(
+ deserializer: typing.Optional[typing.Callable[[typing.Any], typing.Any]],
+ value: typing.Any,
+): # pylint: disable=too-many-return-statements
+ try:
+ if value is None or isinstance(value, _Null):
+ return None
+ if isinstance(value, ET.Element):
+ if deserializer is str:
+ return value.text or ""
+ if deserializer is int:
+ return int(value.text) if value.text else None
+ if deserializer is float:
+ return float(value.text) if value.text else None
+ if deserializer is bool:
+ return value.text == "true" if value.text else None
+ if deserializer is None:
+ return value
+ if deserializer in [int, float, bool]:
+ return deserializer(value)
+ if isinstance(deserializer, CaseInsensitiveEnumMeta):
+ try:
+ return deserializer(value)
+ except ValueError:
+ # for unknown value, return raw value
+ return value
+ if isinstance(deserializer, type) and issubclass(deserializer, Model):
+ return deserializer._deserialize(value, [])
+ return typing.cast(typing.Callable[[typing.Any], typing.Any], deserializer)(value)
+ except Exception as e:
+ raise DeserializationError() from e
+
+
+def _deserialize(
+ deserializer: typing.Any,
+ value: typing.Any,
+ module: typing.Optional[str] = None,
+ rf: typing.Optional["_RestField"] = None,
+ format: typing.Optional[str] = None,
+) -> typing.Any:
+ if isinstance(value, PipelineResponse):
+ value = value.http_response.json()
+ if rf is None and format:
+ rf = _RestField(format=format)
+ if not isinstance(deserializer, functools.partial):
+ deserializer = _get_deserialize_callable_from_annotation(deserializer, module, rf)
+ return _deserialize_with_callable(deserializer, value)
+
+
+def _failsafe_deserialize(
+ deserializer: typing.Any,
+ response: HttpResponse,
+ module: typing.Optional[str] = None,
+ rf: typing.Optional["_RestField"] = None,
+ format: typing.Optional[str] = None,
+) -> typing.Any:
+ try:
+ return _deserialize(deserializer, response.json(), module, rf, format)
+ except DeserializationError:
+ _LOGGER.warning(
+ "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True
+ )
+ return None
+
+
+def _failsafe_deserialize_xml(
+ deserializer: typing.Any,
+ response: HttpResponse,
+) -> typing.Any:
+ try:
+ return _deserialize_xml(deserializer, response.text())
+ except DeserializationError:
+ _LOGGER.warning(
+ "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True
+ )
+ return None
+
+
+class _RestField:
+ def __init__(
+ self,
+ *,
+ name: typing.Optional[str] = None,
+ type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin
+ is_discriminator: bool = False,
+ visibility: typing.Optional[typing.List[str]] = None,
+ default: typing.Any = _UNSET,
+ format: typing.Optional[str] = None,
+ is_multipart_file_input: bool = False,
+ xml: typing.Optional[typing.Dict[str, typing.Any]] = None,
+ ):
+ self._type = type
+ self._rest_name_input = name
+ self._module: typing.Optional[str] = None
+ self._is_discriminator = is_discriminator
+ self._visibility = visibility
+ self._is_model = False
+ self._default = default
+ self._format = format
+ self._is_multipart_file_input = is_multipart_file_input
+ self._xml = xml if xml is not None else {}
+
+ @property
+ def _class_type(self) -> typing.Any:
+ return getattr(self._type, "args", [None])[0]
+
+ @property
+ def _rest_name(self) -> str:
+ if self._rest_name_input is None:
+ raise ValueError("Rest name was never set")
+ return self._rest_name_input
+
+ def __get__(self, obj: Model, type=None): # pylint: disable=redefined-builtin
+ # by this point, type and rest_name will have a value bc we default
+ # them in __new__ of the Model class
+ item = obj.get(self._rest_name)
+ if item is None:
+ return item
+ if self._is_model:
+ return item
+ return _deserialize(self._type, _serialize(item, self._format), rf=self)
+
+ def __set__(self, obj: Model, value) -> None:
+ if value is None:
+ # we want to wipe out entries if users set attr to None
+ try:
+ obj.__delitem__(self._rest_name)
+ except KeyError:
+ pass
+ return
+ if self._is_model:
+ if not _is_model(value):
+ value = _deserialize(self._type, value)
+ obj.__setitem__(self._rest_name, value)
+ return
+ obj.__setitem__(self._rest_name, _serialize(value, self._format))
+
+ def _get_deserialize_callable_from_annotation(
+ self, annotation: typing.Any
+ ) -> typing.Optional[typing.Callable[[typing.Any], typing.Any]]:
+ return _get_deserialize_callable_from_annotation(annotation, self._module, self)
+
+
+def rest_field(
+ *,
+ name: typing.Optional[str] = None,
+ type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin
+ visibility: typing.Optional[typing.List[str]] = None,
+ default: typing.Any = _UNSET,
+ format: typing.Optional[str] = None,
+ is_multipart_file_input: bool = False,
+ xml: typing.Optional[typing.Dict[str, typing.Any]] = None,
+) -> typing.Any:
+ return _RestField(
+ name=name,
+ type=type,
+ visibility=visibility,
+ default=default,
+ format=format,
+ is_multipart_file_input=is_multipart_file_input,
+ xml=xml,
+ )
+
+
+def rest_discriminator(
+ *,
+ name: typing.Optional[str] = None,
+ type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin
+ visibility: typing.Optional[typing.List[str]] = None,
+ xml: typing.Optional[typing.Dict[str, typing.Any]] = None,
+) -> typing.Any:
+ return _RestField(name=name, type=type, is_discriminator=True, visibility=visibility, xml=xml)
+
+
+def serialize_xml(model: Model, exclude_readonly: bool = False) -> str:
+ """Serialize a model to XML.
+
+ :param Model model: The model to serialize.
+ :param bool exclude_readonly: Whether to exclude readonly properties.
+ :returns: The XML representation of the model.
+ :rtype: str
+ """
+ return ET.tostring(_get_element(model, exclude_readonly), encoding="unicode") # type: ignore
+
+
+def _get_element(
+ o: typing.Any,
+ exclude_readonly: bool = False,
+ parent_meta: typing.Optional[typing.Dict[str, typing.Any]] = None,
+ wrapped_element: typing.Optional[ET.Element] = None,
+) -> typing.Union[ET.Element, typing.List[ET.Element]]:
+ if _is_model(o):
+ model_meta = getattr(o, "_xml", {})
+
+ # if prop is a model, then use the prop element directly, else generate a wrapper of model
+ if wrapped_element is None:
+ wrapped_element = _create_xml_element(
+ model_meta.get("name", o.__class__.__name__),
+ model_meta.get("prefix"),
+ model_meta.get("ns"),
+ )
+
+ readonly_props = []
+ if exclude_readonly:
+ readonly_props = [p._rest_name for p in o._attr_to_rest_field.values() if _is_readonly(p)]
+
+ for k, v in o.items():
+ # do not serialize readonly properties
+ if exclude_readonly and k in readonly_props:
+ continue
+
+ prop_rest_field = _get_rest_field(o._attr_to_rest_field, k)
+ if prop_rest_field:
+ prop_meta = getattr(prop_rest_field, "_xml").copy()
+ # use the wire name as xml name if no specific name is set
+ if prop_meta.get("name") is None:
+ prop_meta["name"] = k
+ else:
+ # additional properties will not have rest field, use the wire name as xml name
+ prop_meta = {"name": k}
+
+ # if no ns for prop, use model's
+ if prop_meta.get("ns") is None and model_meta.get("ns"):
+ prop_meta["ns"] = model_meta.get("ns")
+ prop_meta["prefix"] = model_meta.get("prefix")
+
+ if prop_meta.get("unwrapped", False):
+ # unwrapped could only set on array
+ wrapped_element.extend(_get_element(v, exclude_readonly, prop_meta))
+ elif prop_meta.get("text", False):
+ # text could only set on primitive type
+ wrapped_element.text = _get_primitive_type_value(v)
+ elif prop_meta.get("attribute", False):
+ xml_name = prop_meta.get("name", k)
+ if prop_meta.get("ns"):
+ ET.register_namespace(prop_meta.get("prefix"), prop_meta.get("ns")) # pyright: ignore
+ xml_name = "{" + prop_meta.get("ns") + "}" + xml_name # pyright: ignore
+ # attribute should be primitive type
+ wrapped_element.set(xml_name, _get_primitive_type_value(v))
+ else:
+ # other wrapped prop element
+ wrapped_element.append(_get_wrapped_element(v, exclude_readonly, prop_meta))
+ return wrapped_element
+ if isinstance(o, list):
+ return [_get_element(x, exclude_readonly, parent_meta) for x in o] # type: ignore
+ if isinstance(o, dict):
+ result = []
+ for k, v in o.items():
+ result.append(
+ _get_wrapped_element(
+ v,
+ exclude_readonly,
+ {
+ "name": k,
+ "ns": parent_meta.get("ns") if parent_meta else None,
+ "prefix": parent_meta.get("prefix") if parent_meta else None,
+ },
+ )
+ )
+ return result
+
+ # primitive case need to create element based on parent_meta
+ if parent_meta:
+ return _get_wrapped_element(
+ o,
+ exclude_readonly,
+ {
+ "name": parent_meta.get("itemsName", parent_meta.get("name")),
+ "prefix": parent_meta.get("itemsPrefix", parent_meta.get("prefix")),
+ "ns": parent_meta.get("itemsNs", parent_meta.get("ns")),
+ },
+ )
+
+ raise ValueError("Could not serialize value into xml: " + o)
+
+
+def _get_wrapped_element(
+ v: typing.Any,
+ exclude_readonly: bool,
+ meta: typing.Optional[typing.Dict[str, typing.Any]],
+) -> ET.Element:
+ wrapped_element = _create_xml_element(
+ meta.get("name") if meta else None, meta.get("prefix") if meta else None, meta.get("ns") if meta else None
+ )
+ if isinstance(v, (dict, list)):
+ wrapped_element.extend(_get_element(v, exclude_readonly, meta))
+ elif _is_model(v):
+ _get_element(v, exclude_readonly, meta, wrapped_element)
+ else:
+ wrapped_element.text = _get_primitive_type_value(v)
+ return wrapped_element
+
+
+def _get_primitive_type_value(v) -> str:
+ if v is True:
+ return "true"
+ if v is False:
+ return "false"
+ if isinstance(v, _Null):
+ return ""
+ return str(v)
+
+
+def _create_xml_element(tag, prefix=None, ns=None):
+ if prefix and ns:
+ ET.register_namespace(prefix, ns)
+ if ns:
+ return ET.Element("{" + ns + "}" + tag)
+ return ET.Element(tag)
+
+
+def _deserialize_xml(
+ deserializer: typing.Any,
+ value: str,
+) -> typing.Any:
+ element = ET.fromstring(value) # nosec
+ return _deserialize(deserializer, element)
+
+
+def _convert_element(e: ET.Element):
+ # dict case
+ if len(e.attrib) > 0 or len({child.tag for child in e}) > 1:
+ dict_result: typing.Dict[str, typing.Any] = {}
+ for child in e:
+ if dict_result.get(child.tag) is not None:
+ if isinstance(dict_result[child.tag], list):
+ dict_result[child.tag].append(_convert_element(child))
+ else:
+ dict_result[child.tag] = [dict_result[child.tag], _convert_element(child)]
+ else:
+ dict_result[child.tag] = _convert_element(child)
+ dict_result.update(e.attrib)
+ return dict_result
+ # array case
+ if len(e) > 0:
+ array_result: typing.List[typing.Any] = []
+ for child in e:
+ array_result.append(_convert_element(child))
+ return array_result
+ # primitive case
+ return e.text
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py
index f5187701d7be..eb86ea23c965 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py
@@ -3,7 +3,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py
index 39b612f39a9b..35c9c836f85f 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py
@@ -1,7 +1,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py
index 25cc6085f2a7..a8cca866f40a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py
@@ -2,9 +2,8 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
-
-VERSION = "1.2.0b1"
+VERSION = "1.2.0b2"
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py
index 8c6c74550f4d..32e51aef5bae 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py
index 26e321f7514b..eed5af22f886 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -14,28 +14,30 @@
from azure.core.pipeline import policies
from azure.core.rest import AsyncHttpResponse, HttpRequest
-from .._utils.serialization import Deserializer, Serializer
+from ..._utils.serialization import Deserializer, Serializer
from ._configuration import ConfidentialLedgerCertificateClientConfiguration
-from ._operations import ConfidentialLedgerCertificateClientOperationsMixin
+from ._operations import _ConfidentialLedgerCertificateClientOperationsMixin
-class ConfidentialLedgerCertificateClient(ConfidentialLedgerCertificateClientOperationsMixin):
- """The ConfidentialLedgerCertificateClient is used to retrieve the TLS certificate required for
- connecting to a Confidential Ledger.
+class ConfidentialLedgerCertificateClient(_ConfidentialLedgerCertificateClientOperationsMixin):
+ """ConfidentialLedgerCertificateClient.
- :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal),
- for example https://identity.confidential-ledger.core.azure.com. Required.
- :type endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :keyword certificate_endpoint: Default value is
+ "https://identity.confidential-ledger.core.azure.com".
+ :paramtype certificate_endpoint: str
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
def __init__( # pylint: disable=missing-client-constructor-parameter-credential
- self, endpoint: str, **kwargs: Any
+ self, *, certificate_endpoint: str = "https://identity.confidential-ledger.core.azure.com", **kwargs: Any
) -> None:
- _endpoint = "{endpoint}"
- self._config = ConfidentialLedgerCertificateClientConfiguration(endpoint=endpoint, **kwargs)
+ _endpoint = "{certificateEndpoint}"
+ self._config = ConfidentialLedgerCertificateClientConfiguration(
+ certificate_endpoint=certificate_endpoint, **kwargs
+ )
_policies = kwargs.pop("policies", None)
if _policies is None:
@@ -82,7 +84,9 @@ def send_request(
request_copy = deepcopy(request)
path_format_arguments = {
- "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True),
+ "certificateEndpoint": self._serialize.url(
+ "self._config.certificate_endpoint", self._config.certificate_endpoint, "str", skip_quote=True
+ ),
}
request_copy.url = self._client.format_url(request_copy.url, **path_format_arguments)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py
index 741cf05308bb..6aa5eb5d18cf 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py
@@ -2,7 +2,7 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
@@ -10,7 +10,7 @@
from azure.core.pipeline import policies
-from .._version import VERSION
+from ..._version import VERSION
class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-many-instance-attributes,name-too-long
@@ -19,23 +19,23 @@ class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-m
Note that all parameters used to create this instance are saved as instance
attributes.
- :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal),
- for example https://identity.confidential-ledger.core.azure.com. Required.
- :type endpoint: str
- :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding
- this default value may result in unsupported behavior.
+ :param certificate_endpoint: Default value is
+ "https://identity.confidential-ledger.core.azure.com".
+ :type certificate_endpoint: str
+ :keyword api_version: The API version to use for this operation. Default value is
+ "2024-12-09-preview". Note that overriding this default value may result in unsupported
+ behavior.
:paramtype api_version: str
"""
- def __init__(self, endpoint: str, **kwargs: Any) -> None:
+ def __init__(
+ self, certificate_endpoint: str = "https://identity.confidential-ledger.core.azure.com", **kwargs: Any
+ ) -> None:
api_version: str = kwargs.pop("api_version", "2024-12-09-preview")
- if endpoint is None:
- raise ValueError("Parameter 'endpoint' must not be None.")
-
- self.endpoint = endpoint
+ self.certificate_endpoint = certificate_endpoint
self.api_version = api_version
- kwargs.setdefault("sdk_moniker", "confidentialledger-certificate/{}".format(VERSION))
+ kwargs.setdefault("sdk_moniker", "confidentialledger/{}".format(VERSION))
self.polling_interval = kwargs.get("polling_interval", 30)
self._configure(**kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py
index 1bf45ef8f3f1..f537d5b7aba9 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py
@@ -1,8 +1,9 @@
+# pylint: disable=line-too-long,useless-suppression
# coding=utf-8
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
# pylint: disable=wrong-import-position
@@ -12,14 +13,12 @@
if TYPE_CHECKING:
from ._patch import * # pylint: disable=unused-wildcard-import
-from ._operations import ConfidentialLedgerCertificateClientOperationsMixin # type: ignore
+from ._operations import _ConfidentialLedgerCertificateClientOperationsMixin # type: ignore # pylint: disable=unused-import
from ._patch import __all__ as _patch_all
from ._patch import *
from ._patch import patch_sdk as _patch_sdk
-__all__ = [
- "ConfidentialLedgerCertificateClientOperationsMixin",
-]
+__all__ = []
__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore
_patch_sdk()
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py
index a59f6027f6ee..f2d9af3c1cd4 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py
@@ -3,11 +3,11 @@
# --------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for license information.
-# Code generated by Microsoft (R) AutoRest Code Generator.
+# Code generated by Microsoft (R) Python Code Generator.
# Changes may cause incorrect behavior and will be lost if the code is regenerated.
# --------------------------------------------------------------------------
from collections.abc import MutableMapping
-from typing import Any, Callable, Dict, Optional, TypeVar, cast
+from typing import Any, Callable, Dict, Optional, TypeVar
from azure.core import AsyncPipelineClient
from azure.core.exceptions import (
@@ -16,45 +16,42 @@
ResourceExistsError,
ResourceNotFoundError,
ResourceNotModifiedError,
+ StreamClosedError,
+ StreamConsumedError,
map_error,
)
from azure.core.pipeline import PipelineResponse
from azure.core.rest import AsyncHttpResponse, HttpRequest
from azure.core.tracing.decorator_async import distributed_trace_async
+from .... import models as _models3
+from ...._utils.model_base import _deserialize, _failsafe_deserialize
+from ...._utils.utils import ClientMixinABC
from ..._operations._operations import build_confidential_ledger_certificate_get_ledger_identity_request
-from ..._utils.utils import ClientMixinABC
from .._configuration import ConfidentialLedgerCertificateClientConfiguration
-JSON = MutableMapping[str, Any]
T = TypeVar("T")
ClsType = Optional[Callable[[PipelineResponse[HttpRequest, AsyncHttpResponse], T, Dict[str, Any]], Any]]
-class ConfidentialLedgerCertificateClientOperationsMixin( # pylint: disable=name-too-long
- ClientMixinABC[AsyncPipelineClient[HttpRequest, AsyncHttpResponse], ConfidentialLedgerCertificateClientConfiguration]
+class _ConfidentialLedgerCertificateClientOperationsMixin(
+ ClientMixinABC[
+ AsyncPipelineClient[HttpRequest, AsyncHttpResponse], ConfidentialLedgerCertificateClientConfiguration
+ ]
):
@distributed_trace_async
- async def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
+ async def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> _models3.LedgerIdentityInformation:
"""Gets identity information for a Confidential Ledger instance.
Gets identity information for a Confidential Ledger instance.
:param ledger_id: Id of the Confidential Ledger instance to get information for. Required.
:type ledger_id: str
- :return: JSON object
- :rtype: JSON
+ :return: LedgerIdentityInformation. The LedgerIdentityInformation is compatible with
+ MutableMapping
+ :rtype: ~azure.confidentialledger.models.LedgerIdentityInformation
:raises ~azure.core.exceptions.HttpResponseError:
-
- Example:
- .. code-block:: python
-
- # response body for status code(s): 200
- response == {
- "ledgerTlsCertificate": "str",
- "ledgerId": "str"
- }
"""
error_map: MutableMapping = {
401: ClientAuthenticationError,
@@ -67,7 +64,7 @@ async def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
_headers = kwargs.pop("headers", {}) or {}
_params = kwargs.pop("params", {}) or {}
- cls: ClsType[JSON] = kwargs.pop("cls", None)
+ cls: ClsType[_models3.LedgerIdentityInformation] = kwargs.pop("cls", None)
_request = build_confidential_ledger_certificate_get_ledger_identity_request(
ledger_id=ledger_id,
@@ -76,11 +73,13 @@ async def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
params=_params,
)
path_format_arguments = {
- "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True),
+ "certificateEndpoint": self._serialize.url(
+ "self._config.certificate_endpoint", self._config.certificate_endpoint, "str", skip_quote=True
+ ),
}
_request.url = self._client.format_url(_request.url, **path_format_arguments)
- _stream = False
+ _stream = kwargs.pop("stream", False)
pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access
_request, stream=_stream, **kwargs
)
@@ -88,15 +87,21 @@ async def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON:
response = pipeline_response.http_response
if response.status_code not in [200]:
+ if _stream:
+ try:
+ await response.read() # Load the body in memory and close the socket
+ except (StreamConsumedError, StreamClosedError):
+ pass
map_error(status_code=response.status_code, response=response, error_map=error_map)
- raise HttpResponseError(response=response)
+ error = _failsafe_deserialize(_models3.ConfidentialLedgerError, response)
+ raise HttpResponseError(response=response, model=error)
- if response.content:
- deserialized = response.json()
+ if _stream:
+ deserialized = response.iter_bytes()
else:
- deserialized = None
+ deserialized = _deserialize(_models3.LedgerIdentityInformation, response.json())
if cls:
- return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore
+ return cls(pipeline_response, deserialized, {}) # type: ignore
- return cast(JSON, deserialized) # type: ignore
+ return deserialized # type: ignore
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_patch.py
index 5755fd181b3f..8bcb627aa475 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_patch.py
@@ -1,9 +1,8 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py
index f91afd0831f5..8bcb627aa475 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py
@@ -1,22 +1,15 @@
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-
-
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
"""Customize generated code here.
Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
"""
-from typing import Any, List, Optional
-
-from azure.confidentialledger.certificate.aio._client import (
- ConfidentialLedgerCertificateClient as GeneratedClient,
-)
+from typing import List
-__all__: List[str] = [
- "ConfidentialLedgerCertificateClient"
-] # Add all objects you want publicly available to users at this package level
+__all__: List[str] = [] # Add all objects you want publicly available to users at this package level
def patch_sdk():
@@ -26,22 +19,3 @@ def patch_sdk():
you can't accomplish using the techniques described in
https://aka.ms/azsdk/python/dpcodegen/python/customize
"""
-
-
-class ConfidentialLedgerCertificateClient(GeneratedClient):
- def __init__( # pylint: disable=missing-client-constructor-parameter-credential
- self, certificate_endpoint: Optional[str] = None, **kwargs: Any
- ) -> None:
- """
- :param certificate_endpoint: The Identity Service URL, for example
- https://identity.confidential-ledger.core.azure.com, defaults to None. If not provided,
- "https://identity.confidential-ledger.core.azure.com" will be used.
- :type certificate_endpoint: Optional[str], optional
- :keyword api_version: Api Version. Default value is "2022-05-13". Note that overriding this
- default value may result in unsupported behavior.
- :paramtype api_version: str
- """
-
- if not certificate_endpoint:
- certificate_endpoint = "https://identity.confidential-ledger.core.azure.com"
- super().__init__(certificate_endpoint, **kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/__init__.py
new file mode 100644
index 000000000000..5c0bbc50f4e6
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/__init__.py
@@ -0,0 +1,31 @@
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+# pylint: disable=wrong-import-position
+
+from typing import TYPE_CHECKING
+
+if TYPE_CHECKING:
+ from ._patch import * # pylint: disable=unused-wildcard-import
+
+
+from ._models import ( # type: ignore
+ ConfidentialLedgerError,
+ ConfidentialLedgerErrorBody,
+ LedgerIdentityInformation,
+)
+from ._patch import __all__ as _patch_all
+from ._patch import *
+from ._patch import patch_sdk as _patch_sdk
+
+__all__ = [
+ "ConfidentialLedgerError",
+ "ConfidentialLedgerErrorBody",
+ "LedgerIdentityInformation",
+]
+__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore
+_patch_sdk()
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/_models.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/_models.py
new file mode 100644
index 000000000000..0267c036233e
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/_models.py
@@ -0,0 +1,76 @@
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+# pylint: disable=useless-super-delegation
+
+from typing import Any, Mapping, Optional, TYPE_CHECKING, overload
+
+from .._utils.model_base import Model as _Model, rest_field
+
+if TYPE_CHECKING:
+ from .. import models as _models
+
+
+class ConfidentialLedgerError(_Model):
+ """An error response from Confidential Ledger.
+
+ :ivar error: An error response from Confidential Ledger.
+ :vartype error: ~azure.confidentialledger.certificate.models.ConfidentialLedgerErrorBody
+ """
+
+ error: Optional["_models.ConfidentialLedgerErrorBody"] = rest_field(visibility=["read"])
+ """An error response from Confidential Ledger."""
+
+
+class ConfidentialLedgerErrorBody(_Model):
+ """An error response from Confidential Ledger.
+
+ :ivar code: The error code.
+ :vartype code: str
+ :ivar message: The error message.
+ :vartype message: str
+ """
+
+ code: Optional[str] = rest_field(visibility=["read"])
+ """The error code."""
+ message: Optional[str] = rest_field(visibility=["read"])
+ """The error message."""
+
+
+class LedgerIdentityInformation(_Model):
+ """Contains the information about a Confidential Ledger.
+
+ :ivar ledger_id: Id for the ledger.
+ :vartype ledger_id: str
+ :ivar ledger_tls_certificate: PEM-encoded certificate used for TLS by the Confidential Ledger.
+ Required.
+ :vartype ledger_tls_certificate: str
+ """
+
+ ledger_id: Optional[str] = rest_field(name="ledgerId", visibility=["read"])
+ """Id for the ledger."""
+ ledger_tls_certificate: str = rest_field(
+ name="ledgerTlsCertificate", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """PEM-encoded certificate used for TLS by the Confidential Ledger. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ ledger_tls_certificate: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/_patch.py
new file mode 100644
index 000000000000..8bcb627aa475
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/models/_patch.py
@@ -0,0 +1,21 @@
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
+"""Customize generated code here.
+
+Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
+"""
+from typing import List
+
+__all__: List[str] = [] # Add all objects you want publicly available to users at this package level
+
+
+def patch_sdk():
+ """Do not remove from this file.
+
+ `patch_sdk` is a last resort escape hatch that allows you to do customizations
+ you can't accomplish using the techniques described in
+ https://aka.ms/azsdk/python/dpcodegen/python/customize
+ """
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/__init__.py
new file mode 100644
index 000000000000..9c902aafdc6b
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/__init__.py
@@ -0,0 +1,116 @@
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+# pylint: disable=wrong-import-position
+
+from typing import TYPE_CHECKING
+
+if TYPE_CHECKING:
+ from ._patch import * # pylint: disable=unused-wildcard-import
+
+
+from ._models import ( # type: ignore
+ ApplicationClaim,
+ Bundle,
+ ClaimDigest,
+ Collection,
+ ConfidentialLedgerEnclaves,
+ ConfidentialLedgerError,
+ ConfidentialLedgerErrorBody,
+ ConsortiumMember,
+ Constitution,
+ EnclaveQuote,
+ EndpointProperties,
+ InterpreterReusePolicy,
+ JsRuntimeOptions,
+ LedgerEntry,
+ LedgerEntryClaim,
+ LedgerIdentityInformation,
+ LedgerQueryResult,
+ LedgerUser,
+ LedgerUserMultipleRoles,
+ LedgerWriteResult,
+ Metadata,
+ MethodToEndpointProperties,
+ ModuleDef,
+ ReceiptContents,
+ ReceiptElement,
+ ReceiptLeafComponents,
+ Role,
+ TransactionReceipt,
+ TransactionStatus,
+ UserDefinedFunction,
+ UserDefinedFunctionExecutionError,
+ UserDefinedFunctionExecutionProperties,
+ UserDefinedFunctionExecutionResponse,
+ UserDefinedFunctionExecutionResult,
+ UserDefinedFunctionHook,
+)
+
+from ._enums import ( # type: ignore
+ ApplicationClaimKind,
+ ApplicationClaimProtocol,
+ ConfidentialLedgerQueryState,
+ ConfidentialLedgerUserRoleName,
+ ForwardingRequired,
+ Mode,
+ RedirectionStrategy,
+ TransactionState,
+ UserDefinedFunctionExecutionStatus,
+)
+from ._patch import __all__ as _patch_all
+from ._patch import *
+from ._patch import patch_sdk as _patch_sdk
+
+__all__ = [
+ "ApplicationClaim",
+ "Bundle",
+ "ClaimDigest",
+ "Collection",
+ "ConfidentialLedgerEnclaves",
+ "ConfidentialLedgerError",
+ "ConfidentialLedgerErrorBody",
+ "ConsortiumMember",
+ "Constitution",
+ "EnclaveQuote",
+ "EndpointProperties",
+ "InterpreterReusePolicy",
+ "JsRuntimeOptions",
+ "LedgerEntry",
+ "LedgerEntryClaim",
+ "LedgerIdentityInformation",
+ "LedgerQueryResult",
+ "LedgerUser",
+ "LedgerUserMultipleRoles",
+ "LedgerWriteResult",
+ "Metadata",
+ "MethodToEndpointProperties",
+ "ModuleDef",
+ "ReceiptContents",
+ "ReceiptElement",
+ "ReceiptLeafComponents",
+ "Role",
+ "TransactionReceipt",
+ "TransactionStatus",
+ "UserDefinedFunction",
+ "UserDefinedFunctionExecutionError",
+ "UserDefinedFunctionExecutionProperties",
+ "UserDefinedFunctionExecutionResponse",
+ "UserDefinedFunctionExecutionResult",
+ "UserDefinedFunctionHook",
+ "ApplicationClaimKind",
+ "ApplicationClaimProtocol",
+ "ConfidentialLedgerQueryState",
+ "ConfidentialLedgerUserRoleName",
+ "ForwardingRequired",
+ "Mode",
+ "RedirectionStrategy",
+ "TransactionState",
+ "UserDefinedFunctionExecutionStatus",
+]
+__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore
+_patch_sdk()
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_enums.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_enums.py
new file mode 100644
index 000000000000..5e977f918559
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_enums.py
@@ -0,0 +1,99 @@
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+
+from enum import Enum
+from azure.core import CaseInsensitiveEnumMeta
+
+
+class ApplicationClaimKind(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Represents the kind of an application claim."""
+
+ LEDGER_ENTRY = "LedgerEntry"
+ """Claim derived from a ledger entry"""
+ CLAIM_DIGEST = "ClaimDigest"
+ """Claim in digested form"""
+
+
+class ApplicationClaimProtocol(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Represents the protocol to be used to compute the digest of a claim from the
+ given claim data.
+ """
+
+ LEDGER_ENTRY_V1 = "LedgerEntryV1"
+ """Ledger Entry V1 protocol"""
+
+
+class ConfidentialLedgerQueryState(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """State of a ledger query."""
+
+ LOADING = "Loading"
+ """The query is still loading"""
+ READY = "Ready"
+ """The query is ready"""
+
+
+class ConfidentialLedgerUserRoleName(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Represents an assignable role."""
+
+ ADMINISTRATOR = "Administrator"
+ """Administrator role"""
+ CONTRIBUTOR = "Contributor"
+ """Contributor role"""
+ READER = "Reader"
+ """Reader role"""
+
+
+class ForwardingRequired(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Indicates whether request forwarding is required for this operation."""
+
+ SOMETIMES = "sometimes"
+ """Forwarding is required sometimes"""
+ ALWAYS = "always"
+ """Forwarding is always required"""
+ NEVER = "never"
+ """Forwarding is never required"""
+
+
+class Mode(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Represents the operation mode of the endpoint."""
+
+ READWRITE = "readwrite"
+ """Read-write mode"""
+ READONLY = "readonly"
+ """Read-only mode"""
+ HISTORICAL = "historical"
+ """Historical mode"""
+
+
+class RedirectionStrategy(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Represents the redirection strategy for the endpoint."""
+
+ NONE = "none"
+ """No redirection strategy"""
+ TO_PRIMARY = "to_primary"
+ """Redirect to primary"""
+ TO_BACKUP = "to_backup"
+ """Redirect to backup"""
+
+
+class TransactionState(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Represents the state of the transaction."""
+
+ COMMITTED = "Committed"
+ """The transaction is committed"""
+ PENDING = "Pending"
+ """The transaction is pending"""
+
+
+class UserDefinedFunctionExecutionStatus(str, Enum, metaclass=CaseInsensitiveEnumMeta):
+ """Represents the status of a user defined function execution."""
+
+ SUCCEEDED = "Succeeded"
+ """The function execution completed successfully"""
+ FAILED = "Failed"
+ """The function execution failed"""
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_models.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_models.py
new file mode 100644
index 000000000000..38634ee33a36
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_models.py
@@ -0,0 +1,1376 @@
+# pylint: disable=line-too-long,useless-suppression,too-many-lines
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+# pylint: disable=useless-super-delegation
+
+from typing import Any, Dict, List, Mapping, Optional, TYPE_CHECKING, Union, overload
+
+from .._utils.model_base import Model as _Model, rest_field
+
+if TYPE_CHECKING:
+ from .. import models as _models
+
+
+class ApplicationClaim(_Model):
+ """A claim of a ledger application.
+
+ :ivar digest: An application claim in digested form.
+ :vartype digest: ~azure.confidentialledger.models.ClaimDigest
+ :ivar kind: Represents the kind of an application claim. Required. Known values are:
+ "LedgerEntry" and "ClaimDigest".
+ :vartype kind: str or ~azure.confidentialledger.models.ApplicationClaimKind
+ :ivar ledger_entry: An application claim derived from ledger entry data.
+ :vartype ledger_entry: ~azure.confidentialledger.models.LedgerEntryClaim
+ """
+
+ digest: Optional["_models.ClaimDigest"] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """An application claim in digested form."""
+ kind: Union[str, "_models.ApplicationClaimKind"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Represents the kind of an application claim. Required. Known values are: \"LedgerEntry\" and
+ \"ClaimDigest\"."""
+ ledger_entry: Optional["_models.LedgerEntryClaim"] = rest_field(
+ name="ledgerEntry", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """An application claim derived from ledger entry data."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ kind: Union[str, "_models.ApplicationClaimKind"],
+ digest: Optional["_models.ClaimDigest"] = None,
+ ledger_entry: Optional["_models.LedgerEntryClaim"] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class Bundle(_Model):
+ """bundle for the user defined endpoints.
+
+ :ivar metadata: Metadata information for the bundle. Required.
+ :vartype metadata: ~azure.confidentialledger.models.Metadata
+ :ivar modules: Any object. Required.
+ :vartype modules: list[~azure.confidentialledger.models.ModuleDef]
+ """
+
+ metadata: "_models.Metadata" = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Metadata information for the bundle. Required."""
+ modules: List["_models.ModuleDef"] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Any object. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ metadata: "_models.Metadata",
+ modules: List["_models.ModuleDef"],
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class ClaimDigest(_Model):
+ """An application claim in digested form.
+
+ :ivar value: The digest of the application claim, in hexadecimal form.
+ :vartype value: str
+ :ivar protocol: Represents the protocol to be used to compute the digest of a claim from the
+ given claim data. Required. "LedgerEntryV1"
+ :vartype protocol: str or ~azure.confidentialledger.models.ApplicationClaimProtocol
+ """
+
+ value: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """The digest of the application claim, in hexadecimal form."""
+ protocol: Union[str, "_models.ApplicationClaimProtocol"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Represents the protocol to be used to compute the digest of a claim from the
+ given claim data. Required. \"LedgerEntryV1\""""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ protocol: Union[str, "_models.ApplicationClaimProtocol"],
+ value: Optional[str] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class Collection(_Model):
+ """Identifier for collections.
+
+ :ivar collection_id: Identifier for the collection. Required.
+ :vartype collection_id: str
+ """
+
+ collection_id: str = rest_field(name="collectionId", visibility=["read", "create", "update", "delete", "query"])
+ """Identifier for the collection. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ collection_id: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class ConfidentialLedgerEnclaves(_Model):
+ """Information about the enclaves running the Confidential Ledger.
+
+ :ivar current_node_id: Id of the Confidential Ledger node responding to the request. Required.
+ :vartype current_node_id: str
+ :ivar enclave_quotes: Dictionary of enclave quotes, indexed by node id. Required.
+ :vartype enclave_quotes: dict[str, ~azure.confidentialledger.models.EnclaveQuote]
+ """
+
+ current_node_id: str = rest_field(name="currentNodeId", visibility=["read", "create", "update", "delete", "query"])
+ """Id of the Confidential Ledger node responding to the request. Required."""
+ enclave_quotes: Dict[str, "_models.EnclaveQuote"] = rest_field(
+ name="enclaveQuotes", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Dictionary of enclave quotes, indexed by node id. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ current_node_id: str,
+ enclave_quotes: Dict[str, "_models.EnclaveQuote"],
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class ConfidentialLedgerError(_Model):
+ """An error response from Confidential Ledger.
+
+ :ivar error: An error response from Confidential Ledger.
+ :vartype error: ~azure.confidentialledger.models.ConfidentialLedgerErrorBody
+ """
+
+ error: Optional["_models.ConfidentialLedgerErrorBody"] = rest_field(visibility=["read"])
+ """An error response from Confidential Ledger."""
+
+
+class ConfidentialLedgerErrorBody(_Model):
+ """An error response from Confidential Ledger.
+
+ :ivar code: The error code.
+ :vartype code: str
+ :ivar message: The error message.
+ :vartype message: str
+ """
+
+ code: Optional[str] = rest_field(visibility=["read"])
+ """The error code."""
+ message: Optional[str] = rest_field(visibility=["read"])
+ """The error message."""
+
+
+class ConsortiumMember(_Model):
+ """Describes a member of the consortium.
+
+ :ivar certificate: PEM-encoded certificate associated with the member. Required.
+ :vartype certificate: str
+ :ivar id: Identifier assigned to the member. Required.
+ :vartype id: str
+ """
+
+ certificate: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """PEM-encoded certificate associated with the member. Required."""
+ id: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Identifier assigned to the member. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ certificate: str,
+ id: str, # pylint: disable=redefined-builtin
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class Constitution(_Model):
+ """The governance script for the application.
+
+ :ivar digest: SHA256 digest of the constitution script. Required.
+ :vartype digest: str
+ :ivar script: Contents of the constitution. Required.
+ :vartype script: str
+ """
+
+ digest: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """SHA256 digest of the constitution script. Required."""
+ script: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Contents of the constitution. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ digest: str,
+ script: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class EnclaveQuote(_Model):
+ """Contains the enclave quote.
+
+ :ivar node_id: ID assigned to this node. Required.
+ :vartype node_id: str
+ :ivar mrenclave: MRENCLAVE value of the code running in the enclave.
+ :vartype mrenclave: str
+ :ivar quote_version: Version of the quote presented. Required.
+ :vartype quote_version: str
+ :ivar raw: Raw SGX quote, parsable by tools like Open Enclave's oeverify. Required.
+ :vartype raw: str
+ """
+
+ node_id: str = rest_field(name="nodeId", visibility=["read", "create", "update", "delete", "query"])
+ """ID assigned to this node. Required."""
+ mrenclave: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """MRENCLAVE value of the code running in the enclave."""
+ quote_version: str = rest_field(name="quoteVersion", visibility=["read", "create", "update", "delete", "query"])
+ """Version of the quote presented. Required."""
+ raw: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Raw SGX quote, parsable by tools like Open Enclave's oeverify. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ node_id: str,
+ quote_version: str,
+ raw: str,
+ mrenclave: Optional[str] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class EndpointProperties(_Model):
+ """Endpoint properties.
+
+ :ivar authn_policies: Authentication policies for the endpoint. Required.
+ :vartype authn_policies: list[dict[str, any]]
+ :ivar forwarding_required: Indicates whether request forwarding is required for this endpoint.
+ Required. Known values are: "sometimes", "always", and "never".
+ :vartype forwarding_required: str or ~azure.confidentialledger.models.ForwardingRequired
+ :ivar interpreter_reuse: Policy for interpreter reuse.
+ :vartype interpreter_reuse: ~azure.confidentialledger.models.InterpreterReusePolicy
+ :ivar js_function: The JavaScript function.
+ :vartype js_function: str
+ :ivar js_module: The JavaScript module.
+ :vartype js_module: str
+ :ivar mode: The operation mode for this endpoint. Known values are: "readwrite", "readonly",
+ and "historical".
+ :vartype mode: str or ~azure.confidentialledger.models.Mode
+ :ivar openapi: Anything.
+ :vartype openapi: dict[str, any]
+ :ivar openapi_hidden: Openapi hidden.
+ :vartype openapi_hidden: bool
+ :ivar redirection_strategy: Redirection strategy. Known values are: "none", "to_primary", and
+ "to_backup".
+ :vartype redirection_strategy: str or ~azure.confidentialledger.models.RedirectionStrategy
+ """
+
+ authn_policies: List[Dict[str, Any]] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Authentication policies for the endpoint. Required."""
+ forwarding_required: Union[str, "_models.ForwardingRequired"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Indicates whether request forwarding is required for this endpoint. Required. Known values are:
+ \"sometimes\", \"always\", and \"never\"."""
+ interpreter_reuse: Optional["_models.InterpreterReusePolicy"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Policy for interpreter reuse."""
+ js_function: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """The JavaScript function."""
+ js_module: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """The JavaScript module."""
+ mode: Optional[Union[str, "_models.Mode"]] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """The operation mode for this endpoint. Known values are: \"readwrite\", \"readonly\", and
+ \"historical\"."""
+ openapi: Optional[Dict[str, Any]] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Anything."""
+ openapi_hidden: Optional[bool] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Openapi hidden."""
+ redirection_strategy: Optional[Union[str, "_models.RedirectionStrategy"]] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Redirection strategy. Known values are: \"none\", \"to_primary\", and \"to_backup\"."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ authn_policies: List[Dict[str, Any]],
+ forwarding_required: Union[str, "_models.ForwardingRequired"],
+ interpreter_reuse: Optional["_models.InterpreterReusePolicy"] = None,
+ js_function: Optional[str] = None,
+ js_module: Optional[str] = None,
+ mode: Optional[Union[str, "_models.Mode"]] = None,
+ openapi: Optional[Dict[str, Any]] = None,
+ openapi_hidden: Optional[bool] = None,
+ redirection_strategy: Optional[Union[str, "_models.RedirectionStrategy"]] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class InterpreterReusePolicy(_Model):
+ """Policy for interpreter reuse.
+
+ :ivar key: Key for the interpreter reuse policy. Required.
+ :vartype key: str
+ """
+
+ key: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Key for the interpreter reuse policy. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ key: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class JsRuntimeOptions(_Model):
+ """JS runtime options for user defined endpoints and functions.
+
+ :ivar log_exception_details: Whether to log exception details in the runtime.
+ :vartype log_exception_details: bool
+ :ivar max_cached_interpreters: Maximum number of cached interpreters.
+ :vartype max_cached_interpreters: int
+ :ivar max_execution_time_ms: Maximum execution time in milliseconds.
+ :vartype max_execution_time_ms: int
+ :ivar max_heap_bytes: Maximum heap size in bytes.
+ :vartype max_heap_bytes: int
+ :ivar max_stack_bytes: Maximum stack size in bytes.
+ :vartype max_stack_bytes: int
+ :ivar return_exception_details: Whether to return exception details in the response.
+ :vartype return_exception_details: bool
+ """
+
+ log_exception_details: Optional[bool] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Whether to log exception details in the runtime."""
+ max_cached_interpreters: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Maximum number of cached interpreters."""
+ max_execution_time_ms: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Maximum execution time in milliseconds."""
+ max_heap_bytes: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Maximum heap size in bytes."""
+ max_stack_bytes: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Maximum stack size in bytes."""
+ return_exception_details: Optional[bool] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Whether to return exception details in the response."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ log_exception_details: Optional[bool] = None,
+ max_cached_interpreters: Optional[int] = None,
+ max_execution_time_ms: Optional[int] = None,
+ max_heap_bytes: Optional[int] = None,
+ max_stack_bytes: Optional[int] = None,
+ return_exception_details: Optional[bool] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class LedgerEntry(_Model):
+ """An entry in the ledger.
+
+ :ivar contents: Contents of the ledger entry. Required.
+ :vartype contents: str
+ :ivar collection_id: The collection identifier for this ledger entry.
+ :vartype collection_id: str
+ :ivar transaction_id: A unique identifier for the state of the ledger. If returned as part of a
+ LedgerEntry, it indicates the state from which the entry was read.
+ :vartype transaction_id: str
+ :ivar pre_hooks: List of user defined function hooks to be executed before the ledger entry is
+ written.
+ :vartype pre_hooks: list[~azure.confidentialledger.models.UserDefinedFunctionHook]
+ :ivar post_hooks: List of user defined function hooks to be executed after the ledger entry is
+ written.
+ :vartype post_hooks: list[~azure.confidentialledger.models.UserDefinedFunctionHook]
+ """
+
+ contents: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Contents of the ledger entry. Required."""
+ collection_id: Optional[str] = rest_field(name="collectionId", visibility=["read"])
+ """The collection identifier for this ledger entry."""
+ transaction_id: Optional[str] = rest_field(name="transactionId", visibility=["read"])
+ """A unique identifier for the state of the ledger. If returned as part of a
+ LedgerEntry, it indicates the state from which the entry was read."""
+ pre_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = rest_field(
+ name="preHooks", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """List of user defined function hooks to be executed before the ledger entry is
+ written."""
+ post_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = rest_field(
+ name="postHooks", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """List of user defined function hooks to be executed after the ledger entry is
+ written."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ contents: str,
+ pre_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = None,
+ post_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class LedgerEntryClaim(_Model):
+ """An application claim derived from ledger entry data.
+
+ :ivar collection_id: Identifier of a collection.
+ :vartype collection_id: str
+ :ivar contents: Contents of a ledger entry.
+ :vartype contents: str
+ :ivar secret_key: Base64-encoded secret key.
+ :vartype secret_key: str
+ :ivar protocol: Represents the protocol to be used to compute the digest of a claim from the
+ given claim data. Required. "LedgerEntryV1"
+ :vartype protocol: str or ~azure.confidentialledger.models.ApplicationClaimProtocol
+ """
+
+ collection_id: Optional[str] = rest_field(
+ name="collectionId", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Identifier of a collection."""
+ contents: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Contents of a ledger entry."""
+ secret_key: Optional[str] = rest_field(name="secretKey", visibility=["read", "create", "update", "delete", "query"])
+ """Base64-encoded secret key."""
+ protocol: Union[str, "_models.ApplicationClaimProtocol"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Represents the protocol to be used to compute the digest of a claim from the
+ given claim data. Required. \"LedgerEntryV1\""""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ protocol: Union[str, "_models.ApplicationClaimProtocol"],
+ collection_id: Optional[str] = None,
+ contents: Optional[str] = None,
+ secret_key: Optional[str] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class LedgerIdentityInformation(_Model):
+ """Contains the information about a Confidential Ledger.
+
+ :ivar ledger_id: Id for the ledger.
+ :vartype ledger_id: str
+ :ivar ledger_tls_certificate: PEM-encoded certificate used for TLS by the Confidential Ledger.
+ Required.
+ :vartype ledger_tls_certificate: str
+ """
+
+ ledger_id: Optional[str] = rest_field(name="ledgerId", visibility=["read"])
+ """Id for the ledger."""
+ ledger_tls_certificate: str = rest_field(
+ name="ledgerTlsCertificate", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """PEM-encoded certificate used for TLS by the Confidential Ledger. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ ledger_tls_certificate: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class LedgerQueryResult(_Model):
+ """The result of querying for a ledger entry from an older transaction id. The
+ ledger entry is available in the response only if the returned state is Ready.
+
+ :ivar state: State of a ledger query. Required. Known values are: "Loading" and "Ready".
+ :vartype state: str or ~azure.confidentialledger.models.ConfidentialLedgerQueryState
+ :ivar entry: The ledger entry found as a result of the query. This is only available if the
+ query is in Ready state.
+ :vartype entry: ~azure.confidentialledger.models.LedgerEntry
+ """
+
+ state: Union[str, "_models.ConfidentialLedgerQueryState"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """State of a ledger query. Required. Known values are: \"Loading\" and \"Ready\"."""
+ entry: Optional["_models.LedgerEntry"] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """The ledger entry found as a result of the query. This is only available if the
+ query is in Ready state."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ state: Union[str, "_models.ConfidentialLedgerQueryState"],
+ entry: Optional["_models.LedgerEntry"] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class LedgerUser(_Model):
+ """Details about a Confidential Ledger user.
+
+ :ivar assigned_role: Represents an assignable role. Required. Known values are:
+ "Administrator", "Contributor", and "Reader".
+ :vartype assigned_role: str or ~azure.confidentialledger.models.ConfidentialLedgerUserRoleName
+ :ivar user_id: Identifier for the user. This must either be an AAD object id or a certificate
+ fingerprint.
+ :vartype user_id: str
+ """
+
+ assigned_role: Union[str, "_models.ConfidentialLedgerUserRoleName"] = rest_field(
+ name="assignedRole", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Represents an assignable role. Required. Known values are: \"Administrator\", \"Contributor\",
+ and \"Reader\"."""
+ user_id: Optional[str] = rest_field(name="userId", visibility=["read"])
+ """Identifier for the user. This must either be an AAD object id or a certificate
+ fingerprint."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ assigned_role: Union[str, "_models.ConfidentialLedgerUserRoleName"],
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class LedgerUserMultipleRoles(_Model):
+ """Details about a Confidential Ledger user.
+
+ :ivar assigned_roles: Represents an assignable role. Required.
+ :vartype assigned_roles: list[str or
+ ~azure.confidentialledger.models.ConfidentialLedgerUserRoleName]
+ :ivar user_id: Identifier for the user. This must either be an AAD object id or a certificate
+ fingerprint.
+ :vartype user_id: str
+ """
+
+ assigned_roles: List[Union[str, "_models.ConfidentialLedgerUserRoleName"]] = rest_field(
+ name="assignedRoles", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Represents an assignable role. Required."""
+ user_id: Optional[str] = rest_field(name="userId", visibility=["read"])
+ """Identifier for the user. This must either be an AAD object id or a certificate
+ fingerprint."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ assigned_roles: List[Union[str, "_models.ConfidentialLedgerUserRoleName"]],
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class LedgerWriteResult(_Model):
+ """Returned as a result of a write to the Confidential Ledger, the transaction id
+ in the response indicates when the write will become durable.
+
+ :ivar collection_id: The collection identifier of the ledger entry. Required.
+ :vartype collection_id: str
+ """
+
+ collection_id: str = rest_field(name="collectionId", visibility=["read", "create", "update", "delete", "query"])
+ """The collection identifier of the ledger entry. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ collection_id: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class Metadata(_Model):
+ """Metadata for endpoints.
+
+ :ivar endpoints: A map of path to method endpoints for the path. Required.
+ :vartype endpoints: dict[str, ~azure.confidentialledger.models.MethodToEndpointProperties]
+ """
+
+ endpoints: Dict[str, "_models.MethodToEndpointProperties"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """A map of path to method endpoints for the path. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ endpoints: Dict[str, "_models.MethodToEndpointProperties"],
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class MethodToEndpointProperties(_Model):
+ """Maps methods to their corresponding endpoint properties.
+
+ :ivar get_property: Properties for GET method endpoint.
+ :vartype get_property: ~azure.confidentialledger.models.EndpointProperties
+ :ivar put: Properties for PUT method endpoint.
+ :vartype put: ~azure.confidentialledger.models.EndpointProperties
+ :ivar patch: Properties for PATCH method endpoint.
+ :vartype patch: ~azure.confidentialledger.models.EndpointProperties
+ :ivar delete: Properties for DELETE method endpoint.
+ :vartype delete: ~azure.confidentialledger.models.EndpointProperties
+ """
+
+ get_property: Optional["_models.EndpointProperties"] = rest_field(
+ name="get", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Properties for GET method endpoint."""
+ put: Optional["_models.EndpointProperties"] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Properties for PUT method endpoint."""
+ patch: Optional["_models.EndpointProperties"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Properties for PATCH method endpoint."""
+ delete: Optional["_models.EndpointProperties"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Properties for DELETE method endpoint."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ get_property: Optional["_models.EndpointProperties"] = None,
+ put: Optional["_models.EndpointProperties"] = None,
+ patch: Optional["_models.EndpointProperties"] = None,
+ delete: Optional["_models.EndpointProperties"] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class ModuleDef(_Model):
+ """Module definition.
+
+ :ivar module: Module. Required.
+ :vartype module: str
+ :ivar name: Name. Required.
+ :vartype name: str
+ """
+
+ module: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Module. Required."""
+ name: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Name. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ module: str,
+ name: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class ReceiptContents(_Model):
+ """The contents of a receipt.
+
+ :ivar cert: Certificate.
+ :vartype cert: str
+ :ivar leaf: Leaf.
+ :vartype leaf: str
+ :ivar leaf_components: Leaf components of the receipt.
+ :vartype leaf_components: ~azure.confidentialledger.models.ReceiptLeafComponents
+ :ivar node_id: Node identifier. Required.
+ :vartype node_id: str
+ :ivar proof: Proof. Required.
+ :vartype proof: list[~azure.confidentialledger.models.ReceiptElement]
+ :ivar root: Root.
+ :vartype root: str
+ :ivar service_endorsements: Service endorsements.
+ :vartype service_endorsements: list[str]
+ :ivar signature: The signature of the receipt. Required.
+ :vartype signature: str
+ """
+
+ cert: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Certificate."""
+ leaf: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Leaf."""
+ leaf_components: Optional["_models.ReceiptLeafComponents"] = rest_field(
+ name="leafComponents", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Leaf components of the receipt."""
+ node_id: str = rest_field(name="nodeId", visibility=["read", "create", "update", "delete", "query"])
+ """Node identifier. Required."""
+ proof: List["_models.ReceiptElement"] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Proof. Required."""
+ root: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Root."""
+ service_endorsements: Optional[List[str]] = rest_field(
+ name="serviceEndorsements", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Service endorsements."""
+ signature: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """The signature of the receipt. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ node_id: str,
+ proof: List["_models.ReceiptElement"],
+ signature: str,
+ cert: Optional[str] = None,
+ leaf: Optional[str] = None,
+ leaf_components: Optional["_models.ReceiptLeafComponents"] = None,
+ root: Optional[str] = None,
+ service_endorsements: Optional[List[str]] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class ReceiptElement(_Model):
+ """Receipt element.
+
+ :ivar left: Left.
+ :vartype left: str
+ :ivar right: Right.
+ :vartype right: str
+ """
+
+ left: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Left."""
+ right: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Right."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ left: Optional[str] = None,
+ right: Optional[str] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class ReceiptLeafComponents(_Model):
+ """Components that make up a receipt leaf node.
+
+ :ivar claims_digest: Claims digest.
+ :vartype claims_digest: str
+ :ivar commit_evidence: Commit evidence.
+ :vartype commit_evidence: str
+ :ivar write_set_digest: TWrite set digest.
+ :vartype write_set_digest: str
+ """
+
+ claims_digest: Optional[str] = rest_field(
+ name="claimsDigest", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Claims digest."""
+ commit_evidence: Optional[str] = rest_field(
+ name="commitEvidence", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Commit evidence."""
+ write_set_digest: Optional[str] = rest_field(
+ name="writeSetDigest", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """TWrite set digest."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ claims_digest: Optional[str] = None,
+ commit_evidence: Optional[str] = None,
+ write_set_digest: Optional[str] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class Role(_Model):
+ """Definition for roles.
+
+ :ivar role_name: name of the user defined role.
+ :vartype role_name: str
+ :ivar role_actions: role actions.
+ :vartype role_actions: list[str]
+ """
+
+ role_name: Optional[str] = rest_field(name="roleName", visibility=["read", "create", "update", "delete", "query"])
+ """name of the user defined role."""
+ role_actions: Optional[List[str]] = rest_field(
+ name="roleActions", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """role actions."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ role_name: Optional[str] = None,
+ role_actions: Optional[List[str]] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class TransactionReceipt(_Model):
+ """A receipt certifying the transaction at the specified id.
+
+ :ivar application_claims: List of application claims.
+ :vartype application_claims: list[~azure.confidentialledger.models.ApplicationClaim]
+ :ivar receipt: The receipt contents for the transaction.
+ :vartype receipt: ~azure.confidentialledger.models.ReceiptContents
+ :ivar state: State of a ledger query. Required. Known values are: "Loading" and "Ready".
+ :vartype state: str or ~azure.confidentialledger.models.ConfidentialLedgerQueryState
+ :ivar transaction_id: A unique identifier for the state of the ledger. If returned as part of a
+ LedgerEntry, it indicates the state from which the entry was read. Required.
+ :vartype transaction_id: str
+ """
+
+ application_claims: Optional[List["_models.ApplicationClaim"]] = rest_field(
+ name="applicationClaims", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """List of application claims."""
+ receipt: Optional["_models.ReceiptContents"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """The receipt contents for the transaction."""
+ state: Union[str, "_models.ConfidentialLedgerQueryState"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """State of a ledger query. Required. Known values are: \"Loading\" and \"Ready\"."""
+ transaction_id: str = rest_field(name="transactionId", visibility=["read", "create", "update", "delete", "query"])
+ """A unique identifier for the state of the ledger. If returned as part of a
+ LedgerEntry, it indicates the state from which the entry was read. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ state: Union[str, "_models.ConfidentialLedgerQueryState"],
+ transaction_id: str,
+ application_claims: Optional[List["_models.ApplicationClaim"]] = None,
+ receipt: Optional["_models.ReceiptContents"] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class TransactionStatus(_Model):
+ """Response returned to a query for the transaction status.
+
+ :ivar state: Represents the state of the transaction. Required. Known values are: "Committed"
+ and "Pending".
+ :vartype state: str or ~azure.confidentialledger.models.TransactionState
+ :ivar transaction_id: A unique identifier for the state of the ledger. If returned as part of a
+ LedgerEntry, it indicates the state from which the entry was read. Required.
+ :vartype transaction_id: str
+ """
+
+ state: Union[str, "_models.TransactionState"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Represents the state of the transaction. Required. Known values are: \"Committed\" and
+ \"Pending\"."""
+ transaction_id: str = rest_field(name="transactionId", visibility=["read", "create", "update", "delete", "query"])
+ """A unique identifier for the state of the ledger. If returned as part of a
+ LedgerEntry, it indicates the state from which the entry was read. Required."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ state: Union[str, "_models.TransactionState"],
+ transaction_id: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class UserDefinedFunction(_Model):
+ """A user defined function in the ledger.
+
+ :ivar code: Code of the user defined function in JavaScript. Required.
+ :vartype code: str
+ :ivar id: ID of the user defined function.
+ :vartype id: str
+ """
+
+ code: str = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Code of the user defined function in JavaScript. Required."""
+ id: Optional[str] = rest_field(visibility=["read"])
+ """ID of the user defined function."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ code: str,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class UserDefinedFunctionExecutionError(_Model):
+ """The error object of a user defined function execution. This is returned only
+ when the user defined function execution throws an exception.
+
+ :ivar message: Message indicating the error thrown when executing the function.
+ :vartype message: str
+ """
+
+ message: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Message indicating the error thrown when executing the function."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ message: Optional[str] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class UserDefinedFunctionExecutionProperties(_Model):
+ """The properties for executing a user defined function.
+
+ :ivar arguments: Runtime arguments of the user defined function. Defaults to an empty list.
+ :vartype arguments: list[str]
+ :ivar exported_function_name: Name of the exported function to execute in the code of the user
+ defined
+ function. Defaults to main.
+ :vartype exported_function_name: str
+ :ivar runtime_options: JS runtime options for user defined endpoints and functions.
+ :vartype runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions
+ """
+
+ arguments: Optional[List[str]] = rest_field(visibility=["read", "create", "update", "delete", "query"])
+ """Runtime arguments of the user defined function. Defaults to an empty list."""
+ exported_function_name: Optional[str] = rest_field(
+ name="exportedFunctionName", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Name of the exported function to execute in the code of the user defined
+ function. Defaults to main."""
+ runtime_options: Optional["_models.JsRuntimeOptions"] = rest_field(
+ name="runtimeOptions", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """JS runtime options for user defined endpoints and functions."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ arguments: Optional[List[str]] = None,
+ exported_function_name: Optional[str] = None,
+ runtime_options: Optional["_models.JsRuntimeOptions"] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class UserDefinedFunctionExecutionResponse(_Model):
+ """The result of a user defined function execution.
+
+ :ivar error: The error object of a user defined function execution. This is returned only
+ when the user defined function execution throws an exception.
+ :vartype error: ~azure.confidentialledger.models.UserDefinedFunctionExecutionError
+ :ivar result: The result object of a user defined function execution. This is returned only
+ when the user defined function executes successfully.
+ :vartype result: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResult
+ :ivar status: Represents the status of a user defined function execution. Required. Known
+ values are: "Succeeded" and "Failed".
+ :vartype status: str or ~azure.confidentialledger.models.UserDefinedFunctionExecutionStatus
+ """
+
+ error: Optional["_models.UserDefinedFunctionExecutionError"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """The error object of a user defined function execution. This is returned only
+ when the user defined function execution throws an exception."""
+ result: Optional["_models.UserDefinedFunctionExecutionResult"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """The result object of a user defined function execution. This is returned only
+ when the user defined function executes successfully."""
+ status: Union[str, "_models.UserDefinedFunctionExecutionStatus"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """Represents the status of a user defined function execution. Required. Known values are:
+ \"Succeeded\" and \"Failed\"."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ status: Union[str, "_models.UserDefinedFunctionExecutionStatus"],
+ error: Optional["_models.UserDefinedFunctionExecutionError"] = None,
+ result: Optional["_models.UserDefinedFunctionExecutionResult"] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class UserDefinedFunctionExecutionResult(_Model):
+ """The result object of a user defined function execution. This is returned only
+ when the user defined function executes successfully.
+
+ :ivar return_value: String-encoded value returned by the user defined function execution. If
+ the
+ function does not return any value, this is set to an empty string.
+ :vartype return_value: str
+ """
+
+ return_value: Optional[str] = rest_field(
+ name="returnValue", visibility=["read", "create", "update", "delete", "query"]
+ )
+ """String-encoded value returned by the user defined function execution. If the
+ function does not return any value, this is set to an empty string."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ return_value: Optional[str] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
+
+
+class UserDefinedFunctionHook(_Model):
+ """Hook for a user defined function execution.
+
+ :ivar function_id: ID of the user defined function to execute. Required.
+ :vartype function_id: str
+ :ivar properties: The properties for executing a user defined function.
+ :vartype properties: ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties
+ """
+
+ function_id: str = rest_field(name="functionId", visibility=["read", "create", "update", "delete", "query"])
+ """ID of the user defined function to execute. Required."""
+ properties: Optional["_models.UserDefinedFunctionExecutionProperties"] = rest_field(
+ visibility=["read", "create", "update", "delete", "query"]
+ )
+ """The properties for executing a user defined function."""
+
+ @overload
+ def __init__(
+ self,
+ *,
+ function_id: str,
+ properties: Optional["_models.UserDefinedFunctionExecutionProperties"] = None,
+ ) -> None: ...
+
+ @overload
+ def __init__(self, mapping: Mapping[str, Any]) -> None:
+ """
+ :param mapping: raw JSON to initialize the model.
+ :type mapping: Mapping[str, Any]
+ """
+
+ def __init__(self, *args: Any, **kwargs: Any) -> None:
+ super().__init__(*args, **kwargs)
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_patch.py
new file mode 100644
index 000000000000..8bcb627aa475
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_patch.py
@@ -0,0 +1,21 @@
+# coding=utf-8
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# --------------------------------------------------------------------------
+"""Customize generated code here.
+
+Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize
+"""
+from typing import List
+
+__all__: List[str] = [] # Add all objects you want publicly available to users at this package level
+
+
+def patch_sdk():
+ """Do not remove from this file.
+
+ `patch_sdk` is a last resort escape hatch that allows you to do customizations
+ you can't accomplish using the techniques described in
+ https://aka.ms/azsdk/python/dpcodegen/python/customize
+ """
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py
index d8934b7c734c..88bf4496ef24 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py
@@ -169,9 +169,7 @@ def _compute_ledger_entry_claim_digest(ledger_entry_claim: LedgerEntryClaim) ->
def _compute_claim_digest_from_object(claim_digest_object: ClaimDigest) -> bytes:
# Compute the SHA-256 of the concatenation of the protocol and the digest value
- return sha256(
- claim_digest_object.protocol.encode() + bytes.fromhex(claim_digest_object.value)
- ).digest()
+ return sha256(claim_digest_object.protocol.encode() + bytes.fromhex(claim_digest_object.value)).digest()
def _compute_claims_hexdigest(application_claims_list: List[ApplicationClaim]) -> str:
@@ -201,9 +199,7 @@ def _compute_claims_hexdigest(application_claims_list: List[ApplicationClaim]) -
elif claim_kind == DIGEST_CLAIM_TYPE:
# Compute the digest of the ClaimDigest claim
- claim_digest = _compute_claim_digest_from_object(
- cast(ClaimDigest, application_claim_object.digest)
- )
+ claim_digest = _compute_claim_digest_from_object(cast(ClaimDigest, application_claim_object.digest))
else:
raise ValueError(f"Unsupported claim kind: {claim_kind}")
@@ -213,8 +209,7 @@ def _compute_claims_hexdigest(application_claims_list: List[ApplicationClaim]) -
# Prepend the size of application claims to the concatenation of the digests
claims_digests_concatenation = (
- len(application_claims_list).to_bytes(length=4, byteorder="little")
- + claims_digests_concatenation
+ len(application_claims_list).to_bytes(length=4, byteorder="little") + claims_digests_concatenation
)
# Hash the concatenation of application claims and return the digest in hexadecimal form
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py
index 295eb9c1eb98..a63d75b89f24 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py
@@ -166,10 +166,7 @@ def __init__( # pylint: disable=dangerous-default-value
else:
self.leafComponents = LeafComponents.from_dict(leafComponents)
- self.proof = [
- elem if isinstance(elem, ProofElement) else ProofElement.from_dict(elem)
- for elem in proof
- ]
+ self.proof = [elem if isinstance(elem, ProofElement) else ProofElement.from_dict(elem) for elem in proof]
self.kwargs = kwargs
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py
index 9d5031094c98..2fc11c03023a 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# ------------------------------------
# Copyright (c) Microsoft Corporation.
# Licensed under the MIT License.
@@ -174,9 +175,7 @@ def _verify_signature_over_root_node_hash(
try:
# Verify public key contained in the node certificate is equal to the node_id
- public_key_bytes = node_cert.public_key().public_bytes(
- Encoding.DER, PublicFormat.SubjectPublicKeyInfo
- )
+ public_key_bytes = node_cert.public_key().public_bytes(Encoding.DER, PublicFormat.SubjectPublicKeyInfo)
if node_id is not None:
assert sha256(public_key_bytes).digest() == bytes.fromhex(node_id)
@@ -206,9 +205,7 @@ def _compute_leaf_node_hash(leaf_components: LeafComponents) -> bytes:
try:
# Digest commit evidence string
- commit_evidence_digest = sha256(
- leaf_components.commitEvidence.encode()
- ).digest()
+ commit_evidence_digest = sha256(leaf_components.commitEvidence.encode()).digest()
# Convert write set digest to bytes
write_set_digest = bytes.fromhex(leaf_components.writeSetDigest)
@@ -221,9 +218,7 @@ def _compute_leaf_node_hash(leaf_components: LeafComponents) -> bytes:
# 1. write_set_digest
# 2. commit_evidence_digest
# 3. claims_digest
- return sha256(
- write_set_digest + commit_evidence_digest + claims_digest
- ).digest()
+ return sha256(write_set_digest + commit_evidence_digest + claims_digest).digest()
except Exception as exception:
raise ValueError(
@@ -274,14 +269,10 @@ def _compute_root_node_hash(leaf_hash: bytes, proof: List[ProofElement]) -> byte
return current_node_hash
except Exception as exception:
- raise ValueError(
- f"Encountered exception when computing root node hash from proof list {proof}."
- ) from exception
+ raise ValueError(f"Encountered exception when computing root node hash from proof list {proof}.") from exception
-def _verify_certificate_endorsement(
- endorsee: Certificate, endorser: Certificate
-) -> None:
+def _verify_certificate_endorsement(endorsee: Certificate, endorser: Certificate) -> None:
"""Verify that the endorser certificate has endorsed endorsee
certificate using ECDSA.
diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py
index 63c649a75f4f..bb83d1f22541 100644
--- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py
+++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py
@@ -45,8 +45,7 @@ def _convert_dict_to_camel_case(dictionary: Dict[str, Any]) -> Dict[str, Any]:
# If the value is a list, apply algorithm recursively to each element
elif isinstance(value, list):
new_dictionary[camel_case_key] = [
- _convert_dict_to_camel_case(elem) if isinstance(elem, dict) else elem
- for elem in value
+ _convert_dict_to_camel_case(elem) if isinstance(elem, dict) else elem for elem in value
]
# Otherwise, add the key and value to the new dictionary
diff --git a/sdk/confidentialledger/azure-confidentialledger/pyproject.toml b/sdk/confidentialledger/azure-confidentialledger/pyproject.toml
index e00361912969..4231560c92b2 100644
--- a/sdk/confidentialledger/azure-confidentialledger/pyproject.toml
+++ b/sdk/confidentialledger/azure-confidentialledger/pyproject.toml
@@ -1,2 +1,61 @@
+# --------------------------------------------------------------------------
+# Copyright (c) Microsoft Corporation. All rights reserved.
+# Licensed under the MIT License. See License.txt in the project root for license information.
+# Code generated by Microsoft (R) Python Code Generator.
+# Changes may cause incorrect behavior and will be lost if the code is regenerated.
+# --------------------------------------------------------------------------
+
+[build-system]
+requires = ["setuptools>=77.0.3", "wheel"]
+build-backend = "setuptools.build_meta"
+
+[project]
+name = "azure-confidentialledger"
+authors = [
+ { name = "Microsoft Corporation", email = "azpysdkhelp@microsoft.com" },
+]
+description = "Microsoft Corporation Azure Confidential Ledger Client Library for Python"
+license = "MIT"
+classifiers = [
+ "Development Status :: 4 - Beta",
+ "Programming Language :: Python",
+ "Programming Language :: Python :: 3 :: Only",
+ "Programming Language :: Python :: 3",
+ "Programming Language :: Python :: 3.9",
+ "Programming Language :: Python :: 3.10",
+ "Programming Language :: Python :: 3.11",
+ "Programming Language :: Python :: 3.12",
+ "Programming Language :: Python :: 3.13",
+]
+requires-python = ">=3.9"
+keywords = ["azure", "azure sdk"]
+
+dependencies = [
+ "isodate>=0.6.1",
+ "azure-core>=1.35.0",
+ "typing-extensions>=4.6.0",
+]
+dynamic = [
+"version", "readme"
+]
+
+[project.urls]
+repository = "https://github.com/Azure/azure-sdk-for-python/tree/main/sdk"
+
+[tool.setuptools.dynamic]
+version = {attr = "azure.confidentialledger._version.VERSION"}
+readme = {file = ["README.md"], content-type = "text/markdown"}
+
+[tool.setuptools.packages.find]
+exclude = [
+ "tests*",
+ "samples*",
+ "doc*",
+ "azure",
+]
+
+[tool.setuptools.package-data]
+pytyped = ["py.typed"]
+
[tool.azure-sdk-build]
pyright = false
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py b/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py
index 4c3f946b3755..761aaa9918e6 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py
@@ -47,8 +47,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -81,14 +80,10 @@ def main():
# Write a ledger entry and wait for the transaction to be committed.
entry_contents = "Hello world!"
- post_poller = ledger_client.begin_create_ledger_entry(
- {"contents": entry_contents}
- )
+ post_poller = ledger_client.begin_create_ledger_entry({"contents": entry_contents})
post_entry_result = post_poller.result()
transaction_id = post_entry_result["transactionId"]
- print(
- f"Wrote '{entry_contents}' to the ledger at transaction {transaction_id}."
- )
+ print(f"Wrote '{entry_contents}' to the ledger at transaction {transaction_id}.")
# Get a receipt for a ledger entry.
# A receipt can be retrieved for any transaction id to provide cryptographic proof of the
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py
index 7976305f2702..0286e3014868 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py
@@ -40,8 +40,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -99,9 +98,7 @@ def main():
)
get_receipt_poller = ledger_client.begin_get_receipt(transaction_id) # type: ignore[attr-defined]
get_receipt_result = get_receipt_poller.result()
- print(
- f'Receipt for transaction id {transaction_id}: {get_receipt_result}'
- )
+ print(f"Receipt for transaction id {transaction_id}: {get_receipt_result}")
except HttpResponseError as e:
print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr]
raise
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py
index 5bff5e28b9e0..c724831af523 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# -------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for
@@ -41,8 +42,7 @@ async def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -52,9 +52,7 @@ async def main():
identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg]
async with identity_service_client:
- ledger_certificate = await identity_service_client.get_ledger_identity(
- ledger_id
- )
+ ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id)
# The Confidential Ledger's TLS certificate must be written to a file to be used by the
# ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up
@@ -107,9 +105,7 @@ async def main():
)
get_receipt_poller = await ledger_client.begin_get_receipt(transaction_id) # type: ignore[attr-defined]
get_receipt_result = await get_receipt_poller.result()
- print(
- f'Receipt for transaction id {transaction_id}: {get_receipt_result}'
- )
+ print(f"Receipt for transaction id {transaction_id}: {get_receipt_result}")
except HttpResponseError as e:
print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr]
raise
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py
index e5c3b0d7a01e..23f9474914b4 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# -------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for
@@ -39,8 +40,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -74,26 +74,18 @@ def main():
post_poller = ledger_client.begin_create_ledger_entry({"contents": "First message"}) # type: ignore[attr-defined]
first_transaction_id = post_poller.result()["transactionId"]
- print(
- "Wrote 'First message' to the ledger. It is recorded at transaction id "
- f"{first_transaction_id}."
- )
+ print("Wrote 'First message' to the ledger. It is recorded at transaction id " f"{first_transaction_id}.")
for i in range(10):
entry_contents = f"Message {i}"
- print(
- f"Writing '{entry_contents}' to the ledger."
- )
+ print(f"Writing '{entry_contents}' to the ledger.")
ledger_client.create_ledger_entry({"contents": entry_contents})
post_poller = ledger_client.begin_create_ledger_entry({"contents": "Last message"}) # type: ignore[attr-defined]
last_transaction_id = post_poller.result()["transactionId"]
- print(
- "Wrote 'Last message' to the ledger. It is recorded at transaction id "
- f"{last_transaction_id}."
- )
+ print("Wrote 'Last message' to the ledger. It is recorded at transaction id " f"{last_transaction_id}.")
ranged_result = ledger_client.list_ledger_entries(
from_transaction_id=first_transaction_id,
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py
index aca2744d849f..b921dbd7aeab 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# -------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for
@@ -40,8 +41,7 @@ async def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -51,9 +51,7 @@ async def main():
identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg]
async with identity_service_client:
- ledger_certificate = await identity_service_client.get_ledger_identity(
- ledger_id
- )
+ ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id)
# The Confidential Ledger's TLS certificate must be written to a file to be used by the
# ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up
@@ -86,15 +84,12 @@ async def main():
first_transaction_id = poller_result["transactionId"]
print(
- "Wrote 'First message' to the ledger. It is recorded at transaction id "
- f"{first_transaction_id}."
+ "Wrote 'First message' to the ledger. It is recorded at transaction id " f"{first_transaction_id}."
)
for i in range(10):
entry_contents = f"Message {i}"
- print(
- f"Writing '{entry_contents}' to the ledger."
- )
+ print(f"Writing '{entry_contents}' to the ledger.")
await ledger_client.create_ledger_entry({"contents": entry_contents})
post_poller = await ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined]
@@ -103,10 +98,7 @@ async def main():
poller_result = await post_poller.result()
last_transaction_id = poller_result["transactionId"]
- print(
- "Wrote 'Last message' to the ledger. It is recorded at transaction id "
- f"{last_transaction_id}."
- )
+ print("Wrote 'Last message' to the ledger. It is recorded at transaction id " f"{last_transaction_id}.")
ranged_result = ledger_client.list_ledger_entries(
from_transaction_id=first_transaction_id,
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py
index f78d7216a84c..221ecdfd7444 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py
@@ -47,8 +47,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py
index 06fc446963e5..888fbb733478 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py
@@ -47,8 +47,7 @@ async def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -58,9 +57,7 @@ async def main():
identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg]
async with identity_service_client:
- ledger_certificate = await identity_service_client.get_ledger_identity(
- ledger_id
- )
+ ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id)
# The Confidential Ledger's TLS certificate must be written to a file to be used by the
# ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up
@@ -88,15 +85,11 @@ async def main():
async with ledger_client:
try:
role = "Reader"
- await ledger_client.create_or_update_user(
- aad_object_id, {"assignedRole": role}
- )
+ await ledger_client.create_or_update_user(aad_object_id, {"assignedRole": role})
print(f"User {aad_object_id} has been added as a {role}")
role = "Contributor"
- await ledger_client.create_or_update_user(
- cert_thumbprint, {"assignedRole": role}
- )
+ await ledger_client.create_or_update_user(cert_thumbprint, {"assignedRole": role})
print(f"User {cert_thumbprint} has been added as a {role}")
print(
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py
index 12e9da7b32bd..f511543a0902 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py
@@ -41,8 +41,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -90,14 +89,13 @@ def main():
msg = f"{sender}'s message {msg_idx}"
post_poller = ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined]
- entry={"contents": msg}, collection_id=sender,
+ entry={"contents": msg},
+ collection_id=sender,
)
post_result = post_poller.result()
if sender is None:
- print(
- f"Wrote '{msg}' to the default collection at {post_result['transactionId']}"
- )
+ print(f"Wrote '{msg}' to the default collection at {post_result['transactionId']}")
else:
print(f"Wrote '{msg}' to collection {sender} at {post_result['transactionId']}")
@@ -110,7 +108,7 @@ def main():
print("Let's retrieve the latest entry in each collection")
for sender in senders:
current_entry = ledger_client.get_current_ledger_entry()
-
+
output = "Current entry in {0} is {1}"
print(
output.format(
@@ -122,11 +120,10 @@ def main():
print("Let's retrieve the first entry in each collection")
for sender in senders:
get_poller = ledger_client.begin_get_ledger_entry( # type: ignore[attr-defined]
- tids[sender]["first"],
- collection_id=sender
+ tids[sender]["first"], collection_id=sender
)
first_entry = get_poller.result()
-
+
output = "First entry in {0} is {1}"
print(
output.format(
@@ -142,7 +139,7 @@ def main():
from_transaction_id=tids[sender]["first"],
to_transaction_id=tids[sender]["last"],
)
-
+
for entry in entries_list:
output = "Entry in {0}: {1}"
print(
@@ -158,8 +155,7 @@ def main():
collection_ids.append(collection["collectionId"])
print(
- "In conclusion, these are all the collections in the Confidential Ledger:\n" +
- "\n\t".join(collection_ids)
+ "In conclusion, these are all the collections in the Confidential Ledger:\n" + "\n\t".join(collection_ids)
)
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py
index 675244bc43ff..bd4c76da5594 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py
@@ -42,8 +42,7 @@ async def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -53,9 +52,7 @@ async def main():
identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg]
async with identity_service_client:
- ledger_certificate = await identity_service_client.get_ledger_identity(
- ledger_id
- )
+ ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id)
# The Confidential Ledger's TLS certificate must be written to a file to be used by the
# ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up
@@ -98,20 +95,15 @@ async def main():
msg = f"{sender}'s message {msg_idx}"
post_poller = await ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined]
- entry={"contents": msg}, collection_id=sender,
+ entry={"contents": msg},
+ collection_id=sender,
)
post_result = await post_poller.result()
if sender is None:
- print(
- f"Wrote '{msg}' to the default collection at "
- f"{post_result['transactionId']}"
- )
+ print(f"Wrote '{msg}' to the default collection at " f"{post_result['transactionId']}")
else:
- print(
- f"Wrote '{msg}' to collection {sender} at "
- f"{post_result['transactionId']}"
- )
+ print(f"Wrote '{msg}' to collection {sender} at " f"{post_result['transactionId']}")
if sender not in tids:
tids[sender] = {}
@@ -122,7 +114,7 @@ async def main():
print("Let's retrieve the latest entry in each collection")
for sender in senders:
current_entry = await ledger_client.get_current_ledger_entry()
-
+
output = "Current entry in {0} is {1}"
print(
output.format(
@@ -134,11 +126,10 @@ async def main():
print("Let's retrieve the first entry in each collection")
for sender in senders:
get_poller = await ledger_client.begin_get_ledger_entry( # type: ignore[attr-defined]
- tids[sender]["first"],
- collection_id=sender
+ tids[sender]["first"], collection_id=sender
)
first_entry = await get_poller.result()
-
+
output = "First entry in {0} is {1}"
print(
output.format(
@@ -154,13 +145,12 @@ async def main():
from_transaction_id=tids[sender]["first"],
to_transaction_id=tids[sender]["last"],
)
-
+
async for entry in entries_list:
output = "Entry in {0}: {1}"
print(
output.format(
- "default collection" if sender is None else f"{sender}'s "
- "collection",
+ "default collection" if sender is None else f"{sender}'s " "collection",
entry,
)
)
@@ -171,8 +161,8 @@ async def main():
collection_ids.append(collection["collectionId"])
print(
- "In conclusion, these are all the collections in the Confidential Ledger:\n" +
- "\n\t".join(collection_ids)
+ "In conclusion, these are all the collections in the Confidential Ledger:\n"
+ + "\n\t".join(collection_ids)
)
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py b/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py
index d8f6657ef79c..951f31e595a3 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py
@@ -41,8 +41,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -87,78 +86,77 @@ def main():
{"contents": "Hello from Alice!"},
{"contents": "Hi from Bob!"},
{"contents": "Bye from Alice!"},
- {"contents": "Bye from Bob!"}
+ {"contents": "Bye from Bob!"},
]
-
+
print("Here are the entries being written to the 'messages' collection:")
- write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[0], tags="alice,greeting")
+ write_result = ledger_client.create_ledger_entry(
+ collection_id="messages", entry=transactions[0], tags="alice,greeting"
+ )
print(f"Transaction ID for Alice's greeting: {write_result['transactionId']}")
- write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[1], tags="bob,greeting")
- print(f"Transaction ID for Bob's greeting: {write_result['transactionId']}")
- write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[2], tags="alice,goodbye")
+ write_result = ledger_client.create_ledger_entry(
+ collection_id="messages", entry=transactions[1], tags="bob,greeting"
+ )
+ print(f"Transaction ID for Bob's greeting: {write_result['transactionId']}")
+ write_result = ledger_client.create_ledger_entry(
+ collection_id="messages", entry=transactions[2], tags="alice,goodbye"
+ )
print(f"Transaction ID for Alice's goodbye: {write_result['transactionId']}")
- write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[3], tags="bob,goodbye")
+ write_result = ledger_client.create_ledger_entry(
+ collection_id="messages", entry=transactions[3], tags="bob,goodbye"
+ )
print(f"Transaction ID for Bob's goodbye: {write_result['transactionId']}")
# Lets retrieve all the entries in the collection
- list_result = ledger_client.list_ledger_entries(
- collection_id="messages"
- )
+ list_result = ledger_client.list_ledger_entries(collection_id="messages")
print("Here are the entries in the 'messages' collection:")
for entry in list_result:
print(f"Transaction ID: {entry['transactionId']}")
print(f"Contents: {entry['contents']}")
- if 'tags' in entry:
+ if "tags" in entry:
print(f"Tags: {entry['tags']}")
- print("-" * 30)
-
+ print("-" * 30)
+
# Now lets retrieve all the entries in the collection that are a "greeting"
- list_result = ledger_client.list_ledger_entries(
- collection_id="messages", tag="greeting"
- )
+ list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="greeting")
print("Here are the entries in the 'messages' collection with tag 'greeting':")
for entry in list_result:
print(f"Transaction ID: {entry['transactionId']}")
print(f"Contents: {entry['contents']}")
- if 'tags' in entry:
+ if "tags" in entry:
print(f"Tags: {entry['tags']}")
print("-" * 30)
# Let's retrieve all the goodbyes
- list_result = ledger_client.list_ledger_entries(
- collection_id="messages", tag="goodbye"
- )
+ list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="goodbye")
print("Here are the entries in the 'messages' collection with tag 'goodbye':")
for entry in list_result:
print(f"Transaction ID: {entry['transactionId']}")
print(f"Contents: {entry['contents']}")
- if 'tags' in entry:
+ if "tags" in entry:
print(f"Tags: {entry['tags']}")
print("-" * 30)
# Lets retrieve all the entries in the collection that are from Alice
- list_result = ledger_client.list_ledger_entries(
- collection_id="messages", tag="alice"
- )
+ list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="alice")
print("Here are the entries in the 'messages' collection with tag 'alice':")
for entry in list_result:
print(f"Transaction ID: {entry['transactionId']}")
print(f"Contents: {entry['contents']}")
- if 'tags' in entry:
+ if "tags" in entry:
print(f"Tags: {entry['tags']}")
print("-" * 30)
# Lets retrieve all the entries in the collection that are from Bob
- list_result = ledger_client.list_ledger_entries(
- collection_id="messages", tag="bob"
- )
+ list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="bob")
print("Here are the entries in the 'messages' collection with tag 'bob':")
for entry in list_result:
print(f"Transaction ID: {entry['transactionId']}")
print(f"Contents: {entry['contents']}")
- if 'tags' in entry:
+ if "tags" in entry:
print(f"Tags: {entry['tags']}")
print("-" * 30)
+
if __name__ == "__main__":
main()
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py
index 79ec8c8ee4c0..45380be4426c 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py
@@ -40,8 +40,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -71,7 +70,7 @@ def main():
credential=DefaultAzureCredential(),
ledger_certificate_path=ledger_cert_file,
)
-
+
print("Retrieving information that can be used to validate a Confidential Ledger.")
print(
@@ -81,10 +80,7 @@ def main():
)
consortium = ledger_client.list_consortium_members()
for member in consortium:
- print(
- f'\tMember {member["id"]} has certificate (truncated) '
- f'{member["certificate"][:24]}...'
- )
+ print(f'\tMember {member["id"]} has certificate (truncated) ' f'{member["certificate"][:24]}...')
print(
"The constitution is a collection of JavaScript code that defines actions available to "
@@ -92,10 +88,7 @@ def main():
)
constitution = ledger_client.get_constitution()
- assert (
- constitution["digest"].lower() ==
- hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
- )
+ assert constitution["digest"].lower() == hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
print(f'\tConstitution (truncated): {constitution["script"][:24]}...')
print(f'\tConstitution digest: {constitution["digest"]}')
@@ -105,9 +98,7 @@ def main():
)
ledger_enclaves = ledger_client.get_enclave_quotes()
for node_id, quote in ledger_enclaves["enclaveQuotes"].items():
- print(
- f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}"
- )
+ print(f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}")
if __name__ == "__main__":
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py
index 7633c2750787..f585450b2623 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py
@@ -41,8 +41,7 @@ async def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -52,9 +51,7 @@ async def main():
identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg]
async with identity_service_client:
- ledger_certificate = await identity_service_client.get_ledger_identity(
- ledger_id
- )
+ ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id)
# The Confidential Ledger's TLS certificate must be written to a file to be used by the
# ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up
@@ -88,10 +85,7 @@ async def main():
)
consortium = ledger_client.list_consortium_members()
async for member in consortium:
- print(
- f'\tMember {member["id"]} has certificate (truncated) '
- f'{member["certificate"][:24]}...'
- )
+ print(f'\tMember {member["id"]} has certificate (truncated) ' f'{member["certificate"][:24]}...')
print(
"The constitution is a collection of JavaScript code that defines actions "
@@ -100,8 +94,8 @@ async def main():
constitution = await ledger_client.get_constitution()
assert (
- constitution["digest"].lower() ==
- hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
+ constitution["digest"].lower()
+ == hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
)
print(f'\tConstitution (truncated): {constitution["script"][:24]}...')
print(f'\tConstitution digest: {constitution["digest"]}')
@@ -112,9 +106,7 @@ async def main():
)
ledger_enclaves = await ledger_client.get_enclave_quotes()
for node_id, quote in ledger_enclaves["enclaveQuotes"].items():
- print(
- f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}"
- )
+ print(f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}")
if __name__ == "__main__":
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py
index 34fa6222763e..44d055c4d7b0 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py
@@ -40,8 +40,7 @@ def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -74,9 +73,7 @@ def main():
# Write a ledger entry.
try:
- post_entry_result = ledger_client.create_ledger_entry(
- {"contents": "Hello world!"}
- )
+ post_entry_result = ledger_client.create_ledger_entry({"contents": "Hello world!"})
transaction_id = post_entry_result["transactionId"]
print(
f"Successfully sent a ledger entry to be written. It will become durable at "
@@ -95,9 +92,7 @@ def main():
)
wait_poller = ledger_client.begin_wait_for_commit(transaction_id) # type: ignore[attr-defined]
wait_poller.wait()
- print(
- f"Ledger entry at transaction id {transaction_id} has been committed successfully"
- )
+ print(f"Ledger entry at transaction id {transaction_id} has been committed successfully")
except HttpResponseError as e:
print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr]
raise
@@ -113,9 +108,7 @@ def main():
# Users may wait for a durable commit when writing a ledger entry though this will reduce
# client throughput.
try:
- print(
- f"Writing another entry. This time, we'll have the client method wait for commit."
- )
+ print(f"Writing another entry. This time, we'll have the client method wait for commit.")
post_poller = ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined]
{"contents": "Hello world again!"}
)
diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py
index 0c1addfb3bbe..8f52c68d58a0 100644
--- a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# -------------------------------------------------------------------------
# Copyright (c) Microsoft Corporation. All rights reserved.
# Licensed under the MIT License. See License.txt in the project root for
@@ -41,8 +42,7 @@ async def main():
ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"]
except KeyError:
LOG.error(
- "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - "
- "please set it before running the example"
+ "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example"
)
sys.exit(1)
@@ -52,9 +52,7 @@ async def main():
identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg]
async with identity_service_client:
- ledger_certificate = await identity_service_client.get_ledger_identity(
- ledger_id
- )
+ ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id)
# The Confidential Ledger's TLS certificate must be written to a file to be used by the
# ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up
@@ -82,9 +80,7 @@ async def main():
async with ledger_client:
# Write a ledger entry.
try:
- post_entry_result = await ledger_client.create_ledger_entry(
- {"contents": "Hello world!"}
- )
+ post_entry_result = await ledger_client.create_ledger_entry({"contents": "Hello world!"})
transaction_id = post_entry_result["transactionId"]
print(
f"Successfully sent a ledger entry to be written. It will become durable "
@@ -104,10 +100,7 @@ async def main():
)
wait_poller = await ledger_client.begin_wait_for_commit(transaction_id) # type: ignore[attr-defined]
await wait_poller.wait()
- print(
- f"Ledger entry at transaction id {transaction_id} has been committed "
- "successfully"
- )
+ print(f"Ledger entry at transaction id {transaction_id} has been committed " "successfully")
except HttpResponseError as e:
print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr]
raise
@@ -124,10 +117,7 @@ async def main():
# Users may wait for a durable commit when writing a ledger entry though this will
# reduce client throughput.
try:
- print(
- f"Writing another entry. This time, we'll have the client method wait for "
- "commit."
- )
+ print(f"Writing another entry. This time, we'll have the client method wait for " "commit.")
post_poller = await ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined]
{"contents": "Hello world again!"}
)
diff --git a/sdk/confidentialledger/azure-confidentialledger/setup.py b/sdk/confidentialledger/azure-confidentialledger/setup.py
deleted file mode 100644
index b756f71bc391..000000000000
--- a/sdk/confidentialledger/azure-confidentialledger/setup.py
+++ /dev/null
@@ -1,89 +0,0 @@
-#!/usr/bin/env python
-
-# ------------------------------------
-# Copyright (c) Microsoft Corporation.
-# Licensed under the MIT License.
-# ------------------------------------
-# pylint:disable=missing-docstring
-
-from io import open
-import os
-import re
-from setuptools import setup, find_packages
-
-# example setup.py Feel free to copy the entire "azure-template" folder into a package folder named
-# with "azure-". Ensure that the below arguments to setup() are updated to reflect
-# your package.
-
-PACKAGE_NAME = "azure-confidentialledger"
-PACKAGE_PPRINT_NAME = "Confidential Ledger"
-
-# a-b-c => a/b/c
-PACKAGE_FOLDER_PATH = PACKAGE_NAME.replace("-", "/")
-# a-b-c => a.b.c
-NAMESPACE_NAME = PACKAGE_NAME.replace("-", ".")
-
-# Version extraction inspired from 'requests'
-with open(os.path.join(PACKAGE_FOLDER_PATH, "_version.py"), "r") as fd:
- VERSION = re.search(
- r'^VERSION\s*=\s*[\'"]([^\'"]*)[\'"]', fd.read(), re.MULTILINE
- ).group(1)
-
-if not VERSION:
- raise RuntimeError("Cannot find version information")
-
-with open("README.md", encoding="utf-8") as f:
- README = f.read()
-with open("CHANGELOG.md", encoding="utf-8") as f:
- CHANGELOG = f.read()
-
-setup(
- name=PACKAGE_NAME,
- version=VERSION,
- include_package_data=True,
- description="Microsoft Azure {} Client Library for Python".format(
- PACKAGE_PPRINT_NAME
- ),
- # ensure that these are updated to reflect the package owners' information
- long_description=README + "\n\n" + CHANGELOG,
- long_description_content_type="text/markdown",
- license="MIT License",
- author="Microsoft Corporation",
- author_email="accledgerdevs@microsoft.com",
- url="https://github.com/Azure/azure-sdk-for-python",
- keywords="azure, azure sdk",
- classifiers=[
- "Development Status :: 4 - Beta",
- "Programming Language :: Python :: 3 :: Only",
- "Programming Language :: Python :: 3",
- "Programming Language :: Python :: 3.7",
- "Programming Language :: Python :: 3.8",
- "Programming Language :: Python :: 3.9",
- "Programming Language :: Python :: 3.10",
- "Programming Language :: Python :: 3.11",
- "Programming Language :: Python :: 3.12",
- "Programming Language :: Python :: 3.13",
- "License :: OSI Approved :: MIT License",
- ],
- python_requires=">=3.8",
- zip_safe=False,
- packages=find_packages(
- exclude=[
- "tests",
- # Exclude packages that will be covered by PEP420 or nspkg
- "azure",
- ]
- ),
- package_data={
- 'pytyped': ['py.typed'],
- },
- install_requires=[
- "azure-core<2.0.0,>=1.28.0",
- "isodate<1.0.0,>=0.6.1",
- "cryptography>=2.1.4",
- ],
- project_urls={
- 'Bug Reports': 'https://github.com/Azure/azure-sdk-for-python/issues',
- 'Source': 'https://github.com/Azure/azure-sdk-for-python',
- }
-)
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py
index b842c6c185a6..fac368a9bbbf 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# ------------------------------------
# Copyright (c) Microsoft Corporation.
# Licensed under the MIT License.
@@ -5,7 +6,11 @@
import os
-TEST_PROXY_CERT = os.path.abspath(os.path.join(os.path.dirname(__file__), "..", "..", "..", "..", "..", 'eng', 'common', 'testproxy', 'dotnet-devcert.crt'))
+TEST_PROXY_CERT = os.path.abspath(
+ os.path.join(
+ os.path.dirname(__file__), "..", "..", "..", "..", "..", "eng", "common", "testproxy", "dotnet-devcert.crt"
+ )
+)
# Duplicate certificate from KeyVault.
# https://github.com/Azure/azure-sdk-for-python/blob/main/sdk/keyvault/azure-keyvault-certificates/tests/ca.crt
@@ -32,8 +37,9 @@
-----END CERTIFICATE-----"""
# https://github.com/Azure/azure-sdk-for-python/blob/main/sdk/keyvault/azure-keyvault-certificates/tests/ca.key
-USER_CERTIFICATE_PRIVATE_KEY = ("-----BEGIN RSA PRIVATE KEY-----\n" #[SuppressMessage("Microsoft.Security", "CS001:SecretInline", Justification="Test secret that is found elsewhere in this repo")]
-"""MIIEpQIBAAKCAQEA9GKzM+WraD5k08S7QjuvZDNxPe23YyYMgFWSUvZj9x0Mh5BT
+USER_CERTIFICATE_PRIVATE_KEY = (
+ "-----BEGIN RSA PRIVATE KEY-----\n" # [SuppressMessage("Microsoft.Security", "CS001:SecretInline", Justification="Test secret that is found elsewhere in this repo")]
+ """MIIEpQIBAAKCAQEA9GKzM+WraD5k08S7QjuvZDNxPe23YyYMgFWSUvZj9x0Mh5BT
W9PXg3gAM3GS0eZ2F1+8sHqME1lXCHt5Pfmf7VHlawJTlXtgjmiBwFGSIYxC6v7v
Nue//DKqmyl4bMq1jQFQ8ip3Q4L224MTbFE2zKAHvQQi/+X86MLJzy2giDAmEWkC
VMkmyKE5iotdYRdPQhRUpC/Z730DgxchHXuiRz1q1UbHtpYqDyyXgvS6FBjTWZ26
@@ -58,8 +64,11 @@
VCVbHXkCgYEA4+FD1q6iwl9wsAOKFVo+W044/MhKHDsyIED3YOzeRTAWRl2w/KX0
c5ty2KecGu0cVXoAv2YUttHsuMZfm/QdosZr9UB4CR2lmzRys3LSx6QzCkZeMb/s
QOMs6SYCPXggdXCAu9EVf5+TtYQg7aQNTTuYErlyq2g/tk3un8bHTwI=
------END RSA PRIVATE KEY-----""")
+-----END RSA PRIVATE KEY-----"""
+)
USER_CERTIFICATE = f"{USER_CERTIFICATE_PUBLIC_KEY}\n{USER_CERTIFICATE_PRIVATE_KEY}"
-USER_CERTIFICATE_THUMBPRINT = "5F:23:3D:26:E2:28:88:9C:06:E0:88:21:FA:C7:B2:9A:F8:81:30:6B:F9:15:41:F2:34:05:05:44:4C:AD:5A:B5"
+USER_CERTIFICATE_THUMBPRINT = (
+ "5F:23:3D:26:E2:28:88:9C:06:E0:88:21:FA:C7:B2:9A:F8:81:30:6B:F9:15:41:F2:34:05:05:44:4C:AD:5A:B5"
+)
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py
index ff8322015494..8291d327fa70 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py
@@ -11,7 +11,7 @@
ConfidentialLedgerCertificateClient,
)
from azure.confidentialledger.certificate.aio import (
- ConfidentialLedgerCertificateClient as ConfidentialLedgerCertificateClientAsync
+ ConfidentialLedgerCertificateClient as ConfidentialLedgerCertificateClientAsync,
)
from .constants import USER_CERTIFICATE
@@ -33,14 +33,10 @@ def setup_class(cls):
usually contains tests).
"""
- with tempfile.NamedTemporaryFile(
- "w", suffix=".pem", delete=False
- ) as tls_cert_file:
+ with tempfile.NamedTemporaryFile("w", suffix=".pem", delete=False) as tls_cert_file:
cls.network_certificate_path = tls_cert_file.name
- with tempfile.NamedTemporaryFile(
- "w", suffix=".pem", delete=False
- ) as user_cert_file:
+ with tempfile.NamedTemporaryFile("w", suffix=".pem", delete=False) as user_cert_file:
user_cert_file.write(USER_CERTIFICATE)
cls.user_certificate_path = user_cert_file.name
@@ -74,11 +70,7 @@ def set_ledger_identity(self, confidentialledger_id: str) -> str:
credential=None,
)
- network_identity = (
- client.get_ledger_identity(
- ledger_id=confidentialledger_id
- )
- )
+ network_identity = client.get_ledger_identity(ledger_id=confidentialledger_id)
with open(self.network_certificate_path, "w", encoding="utf-8") as outfile:
outfile.write(network_identity["ledgerTlsCertificate"])
@@ -102,11 +94,7 @@ async def set_ledger_identity_async(self, confidentialledger_id: str) -> str:
)
try:
- network_identity = (
- await client.get_ledger_identity(
- ledger_id=confidentialledger_id
- )
- )
+ network_identity = await client.get_ledger_identity(ledger_id=confidentialledger_id)
with open(self.network_certificate_path, "w", encoding="utf-8") as outfile:
outfile.write(network_identity["ledgerTlsCertificate"])
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py b/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py
index 81ab563a7330..4ff615f3f93f 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py
@@ -2,6 +2,7 @@
import pytest
+
# autouse=True will trigger this fixture on each pytest run, even if it's not explicitly used by a test method
@pytest.fixture(scope="session", autouse=True)
def add_sanitizers(test_proxy):
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py
index 2764c979be22..f223c4af3064 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# ------------------------------------
# Copyright (c) Microsoft Corporation.
# Licensed under the MIT License.
@@ -51,15 +52,9 @@ def get_test_valid_receipt_1():
writeSetDigest="fef1aa22972daba05864a7e986c1bb94aa6b8fea43781cb48907c972e9761e71",
),
proof=[
- ProofElement(
- left="5e949d6d17b88900aeb8fb292f041075272d3b58108f2016a3ceea2a47ffad8f"
- ),
- ProofElement(
- left="fb199f029ed1e7886ca95f8ecb4f9a56edede5f15fb425874c2a34861a9765ee"
- ),
- ProofElement(
- left="efe9c61961fc189e292edeadb4317040ea4a6e5abc8cf349dc74295930ed7435"
- ),
+ ProofElement(left="5e949d6d17b88900aeb8fb292f041075272d3b58108f2016a3ceea2a47ffad8f"),
+ ProofElement(left="fb199f029ed1e7886ca95f8ecb4f9a56edede5f15fb425874c2a34861a9765ee"),
+ ProofElement(left="efe9c61961fc189e292edeadb4317040ea4a6e5abc8cf349dc74295930ed7435"),
],
signature="MEYCIQC05OyTn/a5ZKphfY4AsnnBF2Rfj0j0pNrfPtHHO5JvnwIhAPItujuzkC8enmxIsG2X82hBgHCaNoFHL9GC3XfejOUI",
)
@@ -75,36 +70,16 @@ def get_test_valid_receipt_2():
),
nodeId="a16d14661618d220365594fc4986f4401ff74785b70818b00e6590bb3c1a1a5d",
proof=[
- ProofElement(
- left="113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639"
- ),
- ProofElement(
- left="5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918"
- ),
- ProofElement(
- left="7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e"
- ),
- ProofElement(
- left="842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417"
- ),
- ProofElement(
- left="2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b"
- ),
- ProofElement(
- left="65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe"
- ),
- ProofElement(
- left="96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05"
- ),
- ProofElement(
- left="75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6"
- ),
- ProofElement(
- left="7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7"
- ),
- ProofElement(
- left="b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84"
- ),
+ ProofElement(left="113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639"),
+ ProofElement(left="5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918"),
+ ProofElement(left="7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e"),
+ ProofElement(left="842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417"),
+ ProofElement(left="2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b"),
+ ProofElement(left="65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe"),
+ ProofElement(left="96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05"),
+ ProofElement(left="75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6"),
+ ProofElement(left="7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7"),
+ ProofElement(left="b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84"),
],
serviceEndorsements=[],
signature="MEUCIBehRsSl0CyNwMHiObY3Kxw9cV5e/rSQKmCrEJooxWvmAiEAnYwaT5yVGFkSFuJ8JdbW0ZolbDHzRrfl+fm6jIrDzxw=",
@@ -147,36 +122,16 @@ def get_test_valid_receipt_2_dict():
},
"nodeId": "a16d14661618d220365594fc4986f4401ff74785b70818b00e6590bb3c1a1a5d",
"proof": [
- {
- "left": "113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639"
- },
- {
- "left": "5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918"
- },
- {
- "left": "7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e"
- },
- {
- "left": "842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417"
- },
- {
- "left": "2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b"
- },
- {
- "left": "65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe"
- },
- {
- "left": "96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05"
- },
- {
- "left": "75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6"
- },
- {
- "left": "7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7"
- },
- {
- "left": "b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84"
- },
+ {"left": "113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639"},
+ {"left": "5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918"},
+ {"left": "7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e"},
+ {"left": "842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417"},
+ {"left": "2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b"},
+ {"left": "65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe"},
+ {"left": "96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05"},
+ {"left": "75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6"},
+ {"left": "7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7"},
+ {"left": "b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84"},
],
"serviceEndorsements": [],
"signature": "MEUCIBehRsSl0CyNwMHiObY3Kxw9cV5e/rSQKmCrEJooxWvmAiEAnYwaT5yVGFkSFuJ8JdbW0ZolbDHzRrfl+fm6jIrDzxw=",
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py
index fab9e3b58317..ff917500ee27 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py
@@ -73,9 +73,7 @@ def test_claims_digest_computation_with_invalid_claim_throws_exception(input_cla
["invalid_claim_kind", get_test_application_claims_with_claim_digest_dict()],
],
)
-def test_claims_digest_computation_with_invalid_kind_throws_exception(
- input_claim_kind, input_claims
-):
+def test_claims_digest_computation_with_invalid_kind_throws_exception(input_claim_kind, input_claims):
# Create a claim with an invalid kind
input_claims[0]["kind"] = input_claim_kind
@@ -100,9 +98,7 @@ def test_claims_digest_computation_with_invalid_kind_throws_exception(
],
[
{
- "protocol": get_test_application_claims_with_ledger_entry_dict()[0][
- "ledgerEntry"
- ]["protocol"],
+ "protocol": get_test_application_claims_with_ledger_entry_dict()[0]["ledgerEntry"]["protocol"],
"contents": "invalid_contents",
},
get_test_application_claims_with_ledger_entry_dict(),
@@ -173,17 +169,13 @@ def test_claims_digest_computation_with_invalid_ledger_entry_claim_secret_key_th
],
[
{
- "protocol": get_test_application_claims_with_claim_digest_dict()[0][
- "digest"
- ]["protocol"],
+ "protocol": get_test_application_claims_with_claim_digest_dict()[0]["digest"]["protocol"],
},
get_test_application_claims_with_claim_digest_dict(),
],
],
)
-def test_claims_digest_computation_with_invalid_digest_claim_throws_exception(
- input_digest_claim, input_claims
-):
+def test_claims_digest_computation_with_invalid_digest_claim_throws_exception(input_digest_claim, input_claims):
# Create a claim with invalid digest claim
input_claims[0]["digest"] = input_digest_claim
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py
index 58d02bcf539e..e3d5c2960c45 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py
@@ -39,9 +39,7 @@ def test_application_claim_init_with_valid_arguments():
),
)
except Exception as e:
- pytest.fail(
- f"ApplicationClaim __init__ threw an exception with a valid claim {e}"
- )
+ pytest.fail(f"ApplicationClaim __init__ threw an exception with a valid claim {e}")
def test_application_claim_init_with_missing_optional_arguments():
@@ -58,9 +56,7 @@ def test_application_claim_init_with_missing_optional_arguments():
),
)
except Exception as e:
- pytest.fail(
- f"ApplicationClaim __init__ threw an exception with a valid claim {e}"
- )
+ pytest.fail(f"ApplicationClaim __init__ threw an exception with a valid claim {e}")
def test_application_claim_init_throws_exceptions_with_missing_required_fields():
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py
index c3968d6342cd..1baa3312e67d 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
# ------------------------------------
# Copyright (c) Microsoft Corporation.
# Licensed under the MIT License.
@@ -36,17 +37,13 @@
[get_test_valid_receipt_2_dict(), get_test_valid_service_certificate_2()],
],
)
-def test_receipt_verification_with_valid_receipt_returns_successfully(
- input_receipt, input_service_cert
-):
+def test_receipt_verification_with_valid_receipt_returns_successfully(input_receipt, input_service_cert):
# Check that verify_receipt does not throw any exception
# with a valid receipt and service certificate
try:
verify_receipt(input_receipt, input_service_cert)
except Exception as e:
- pytest.fail(
- f"verify_receipt threw an exception with a valid receipt and service certificate {e}"
- )
+ pytest.fail(f"verify_receipt threw an exception with a valid receipt and service certificate {e}")
@pytest.mark.parametrize(
@@ -59,18 +56,14 @@ def test_receipt_verification_with_valid_receipt_returns_successfully(
writeSetDigest="invalid_write_set_digest",
),
LeafComponents(
- claimsDigest=get_test_valid_receipt_1_dict()["leaf_components"][
- "claims_digest"
- ],
+ claimsDigest=get_test_valid_receipt_1_dict()["leaf_components"]["claims_digest"],
commitEvidence="invalid_commit_evidence",
writeSetDigest="invalid_write_set_digest",
),
LeafComponents(
claimsDigest="invalid_claims_digest",
commitEvidence="invalid_commit_evidence",
- writeSetDigest=get_test_valid_receipt_1_dict()["leaf_components"][
- "write_set_digest"
- ],
+ writeSetDigest=get_test_valid_receipt_1_dict()["leaf_components"]["write_set_digest"],
),
],
)
@@ -126,9 +119,7 @@ def test_receipt_verification_with_missing_node_id_does_not_throw_exception():
try:
verify_receipt(receipt, get_test_valid_service_certificate_1())
except Exception as e:
- pytest.fail(
- f"verify_receipt threw an exception with a valid receipt and service certificate {e}"
- )
+ pytest.fail(f"verify_receipt threw an exception with a valid receipt and service certificate {e}")
@pytest.mark.parametrize(
@@ -179,14 +170,10 @@ def test_receipt_verification_with_missing_service_endorsements_does_not_throw_e
try:
verify_receipt(receipt, get_test_valid_service_certificate_1())
except Exception as e:
- pytest.fail(
- f"verify_receipt threw an exception with a valid receipt and service certificate {e}"
- )
+ pytest.fail(f"verify_receipt threw an exception with a valid receipt and service certificate {e}")
-@pytest.mark.parametrize(
- "input_signature", [None, get_test_valid_receipt_2_dict()["signature"]]
-)
+@pytest.mark.parametrize("input_signature", [None, get_test_valid_receipt_2_dict()["signature"]])
def test_receipt_verification_with_invalid_signature_throws_exception(input_signature):
# Create a receipt with an invalid signature
receipt = get_test_valid_receipt_1_dict()
@@ -232,9 +219,7 @@ def test_receipt_verification_with_unknown_node_cert_throws_exception(input_node
verify_receipt(receipt, get_test_valid_service_certificate_1())
-@pytest.mark.parametrize(
- "input_endorsements_list", [[get_test_valid_service_certificate_2()]]
-)
+@pytest.mark.parametrize("input_endorsements_list", [[get_test_valid_service_certificate_2()]])
def test_receipt_verification_with_unknown_service_endorsements_throws_exception(
input_endorsements_list,
):
@@ -249,9 +234,7 @@ def test_receipt_verification_with_unknown_service_endorsements_throws_exception
verify_receipt(receipt, get_test_valid_service_certificate_1())
-@pytest.mark.parametrize(
- "input_leaf_components", [get_test_valid_receipt_2_dict()["leafComponents"]]
-)
+@pytest.mark.parametrize("input_leaf_components", [get_test_valid_receipt_2_dict()["leafComponents"]])
def test_receipt_verification_with_unknown_leaf_components_throws_exception(
input_leaf_components,
):
@@ -266,9 +249,7 @@ def test_receipt_verification_with_unknown_leaf_components_throws_exception(
verify_receipt(receipt, get_test_valid_service_certificate_1())
-@pytest.mark.parametrize(
- "input_proof_list", [[], get_test_valid_receipt_2_dict()["proof"]]
-)
+@pytest.mark.parametrize("input_proof_list", [[], get_test_valid_receipt_2_dict()["proof"]])
def test_receipt_verification_with_unknown_proof_list_throws_exception(
input_proof_list,
):
@@ -296,15 +277,9 @@ def test_receipt_verification_with_unknown_proof_list_throws_exception(
},
"nodeId": "0db9a22e9301d1167a2a81596fa234642ad24bc742451a415b8d653af056795c",
"proof": [
- {
- "left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599"
- },
- {
- "left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b"
- },
- {
- "left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae"
- },
+ {"left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599"},
+ {"left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b"},
+ {"left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae"},
],
"signature": "MGYCMQClZXVAFn+vflIIikwMz64YZGoH71DKnfMr3LXkQ0lhljSsvDrmtmi/oWwOsqy28PsCMQCMe4n9aXXK4R+vY0SIfRWSCCfaADD6teclFCkVNK4317ep+5ENM/5T/vDJf3V4IvI=",
},
@@ -331,15 +306,9 @@ def test_receipt_verification_with_unknown_proof_list_throws_exception(
},
"nodeId": "0db9a22e9301d1167a2a81596fa234642ad24bc742451a415b8d653af056795c",
"proof": [
- {
- "left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599"
- },
- {
- "left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b"
- },
- {
- "left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae"
- },
+ {"left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599"},
+ {"left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b"},
+ {"left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae"},
],
"signature": "MGYCMQClZXVAFn+vflIIikwMz64YZGoH71DKnfMr3LXkQ0lhljSsvDrmtmi/oWwOsqy28PsCMQCMe4n9aXXK4R+vY0SIfRWSCCfaADD6teclFCkVNK4317ep+5ENM/5T/vDJf3V4IvI=",
},
@@ -362,9 +331,7 @@ def test_receipt_verification_with_valid_application_claims_returns_successfully
# Check that verify_receipt does not throw any exception
# with a valid receipt, service certificate, and application claims
try:
- verify_receipt(
- input_receipt, input_service_cert, application_claims=input_claims
- )
+ verify_receipt(input_receipt, input_service_cert, application_claims=input_claims)
except Exception as e:
pytest.fail(
f"verify_receipt threw an exception with a valid receipt, service certificate, and application claims {e}"
@@ -393,6 +360,4 @@ def test_receipt_verification_with_invalid_application_claims_throws_exception(
with pytest.raises(
ValueError,
):
- verify_receipt(
- input_receipt, input_service_cert, application_claims=input_claims
- )
+ verify_receipt(input_receipt, input_service_cert, application_claims=input_claims)
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py
index a2da68df6bd9..7e77f7c25df9 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py
@@ -1,3 +1,4 @@
+# pylint: disable=line-too-long,useless-suppression
import hashlib
import os
import time
@@ -20,6 +21,8 @@
ConfidentialLedgerClient,
)
+from azure.confidentialledger.models import Role
+
from _shared.constants import (
TEST_PROXY_CERT,
USER_CERTIFICATE_THUMBPRINT,
@@ -43,9 +46,7 @@ def create_confidentialledger_client(self, endpoint, ledger_id, use_aad_auth) ->
ledger_certificate_path=self.network_certificate_path, # type: ignore
)
- certificate_credential = ConfidentialLedgerCertificateCredential(
- certificate_path=self.user_certificate_path
- )
+ certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path)
certificate_based_client = self.create_client_from_credential(
ConfidentialLedgerClient,
credential=certificate_credential,
@@ -74,15 +75,12 @@ def create_confidentialledger_client(self, endpoint, ledger_id, use_aad_auth) ->
# the logic for overriding the default certificate verification) is still tested when
# the test-proxy is involved.
#
- # Note the combined bundle should be created *after* any os.remove calls so we don't
+ # Note the combined bundle should be created *after* any os.remove calls so we don't
# interfere with auto-magic certificate retrieval tests.
- create_combined_bundle(
- [self.network_certificate_path, TEST_PROXY_CERT],
- self.network_certificate_path
- )
+ create_combined_bundle([self.network_certificate_path, TEST_PROXY_CERT], self.network_certificate_path)
if not use_aad_auth:
- # We need to add the certificate-based user as an Administrator.
+ # We need to add the certificate-based user as an Administrator.
aad_based_client.create_or_update_ledger_user(
USER_CERTIFICATE_THUMBPRINT, {"assignedRoles": ["Administrator"]}
)
@@ -152,14 +150,10 @@ def append_entry_flow_actions(self, client):
append_result_sub_ledger_id = append_result["collectionId"]
append_result_transaction_id = append_result["transactionId"]
- poller = client.begin_wait_for_commit(
- transaction_id=append_result_transaction_id
- )
+ poller = client.begin_wait_for_commit(transaction_id=append_result_transaction_id)
poller.wait()
- transaction_status = client.get_transaction_status(
- transaction_id=append_result_transaction_id
- )
+ transaction_status = client.get_transaction_status(transaction_id=append_result_transaction_id)
assert transaction_status["transactionId"] == append_result_transaction_id
assert transaction_status["state"] == "Committed"
@@ -180,9 +174,7 @@ def append_entry_flow_actions(self, client):
assert latest_entry["contents"] == entry_contents
assert latest_entry["collectionId"] == append_result_sub_ledger_id
- poller = client.begin_create_ledger_entry(
- {"contents": "Test entry 2 from Python SDK"}
- )
+ poller = client.begin_create_ledger_entry({"contents": "Test entry 2 from Python SDK"})
poller.wait()
latest_entry = client.get_current_ledger_entry()
@@ -190,9 +182,7 @@ def append_entry_flow_actions(self, client):
assert latest_entry["contents"] != entry_contents
assert latest_entry["collectionId"] == append_result_sub_ledger_id
- poller = client.begin_get_ledger_entry(
- transaction_id=append_result_transaction_id
- )
+ poller = client.begin_get_ledger_entry(transaction_id=append_result_transaction_id)
original_entry = poller.result()
assert original_entry["entry"]["transactionId"] == append_result_transaction_id
assert original_entry["entry"]["contents"] == entry_contents
@@ -201,7 +191,8 @@ def append_entry_flow_actions(self, client):
@ConfidentialLedgerPreparer()
@recorded_by_proxy
def test_append_entry_flow_with_collection_id_aad_user(
- self, **kwargs,
+ self,
+ **kwargs,
):
confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint")
confidentialledger_id = kwargs.pop("confidentialledger_id")
@@ -213,7 +204,8 @@ def test_append_entry_flow_with_collection_id_aad_user(
@ConfidentialLedgerPreparer()
@recorded_by_proxy
def test_append_entry_flow_with_collection_id_cert_user(
- self, **kwargs,
+ self,
+ **kwargs,
):
confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint")
confidentialledger_id = kwargs.pop("confidentialledger_id")
@@ -235,14 +227,10 @@ def append_entry_flow_with_collection_id_actions(self, client):
append_result_sub_ledger_id = append_result["collectionId"]
append_result_transaction_id = append_result["transactionId"]
- poller = client.begin_wait_for_commit(
- transaction_id=append_result_transaction_id
- )
+ poller = client.begin_wait_for_commit(transaction_id=append_result_transaction_id)
poller.wait()
- transaction_status = client.get_transaction_status(
- transaction_id=append_result_transaction_id
- )
+ transaction_status = client.get_transaction_status(transaction_id=append_result_transaction_id)
assert transaction_status
assert transaction_status["state"] == "Committed"
@@ -323,9 +311,7 @@ def range_query_actions(self, client):
messages = {m: [] for m in range(num_collections)}
for i in range(num_messages_sent):
message = "message-{0}".format(i)
- kwargs = (
- {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)}
- )
+ kwargs = {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)}
if i != num_messages_sent - 1:
append_result = client.create_ledger_entry({"contents": message}, **kwargs)
@@ -333,9 +319,7 @@ def range_query_actions(self, client):
append_poller = client.begin_create_ledger_entry({"contents": message}, **kwargs)
append_result = append_poller.result()
- messages[i % num_collections].append(
- (append_result["transactionId"], message, kwargs)
- )
+ messages[i % num_collections].append((append_result["transactionId"], message, kwargs))
num_matched = 0
for i in range(num_collections):
@@ -365,11 +349,10 @@ def test_user_endpoint_must_redirect(self, **kwargs):
client = self.create_confidentialledger_client(
confidentialledger_endpoint, confidentialledger_id, use_aad_auth=True
)
-
+
aad_user_id = "0" * 36 # AAD Object Ids have length 36
cert_user_id = (
- "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4"
- ":77:30:1F"
+ "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" ":77:30:1F"
)
for user_id in [aad_user_id, cert_user_id]:
@@ -401,11 +384,10 @@ def test_user_management_cert_user(self, **kwargs):
)
self.user_management_actions(client)
- def user_management_actions(self, client):
+ def user_management_actions(self, client):
aad_user_id = "0" * 36 # AAD Object Ids have length 36
cert_user_id = (
- "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4"
- ":77:30:1F"
+ "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" ":77:30:1F"
)
for user_id in [aad_user_id, cert_user_id]:
@@ -431,7 +413,7 @@ def user_management_actions(self, client):
user = client.get_ledger_user(user_id)
assert user["userId"] == user_id
- assert user["assignedRoles"] == ["Contributor","Reader"]
+ assert user["assignedRoles"] == ["Contributor", "Reader"]
client.delete_ledger_user(user_id)
@@ -469,10 +451,7 @@ def verification_methods_actions(self, client):
constitution = client.get_constitution()
assert constitution["script"]
assert constitution["digest"]
- assert (
- constitution["digest"].lower() ==
- hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
- )
+ assert constitution["digest"].lower() == hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
ledger_enclaves = client.get_enclave_quotes()
assert len(ledger_enclaves["enclaveQuotes"]) == 3
@@ -518,9 +497,7 @@ def test_tls_cert_convenience_cert_user(self, **kwargs):
# Create the client directly instead of going through the create_confidentialledger_client
# as we don't need any additional setup.
- certificate_credential = ConfidentialLedgerCertificateCredential(
- certificate_path=self.user_certificate_path
- )
+ certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path)
self.create_client_from_credential(
ConfidentialLedgerClient,
credential=certificate_credential,
@@ -544,7 +521,7 @@ def test_user_defined_endpoint(self, confidentialledger_endpoint, confidentialle
confidentialledger_endpoint, confidentialledger_id, use_aad_auth=True
)
- # We need to add the certificate-based user as an Administrator.
+ # We need to add the certificate-based user as an Administrator.
user_endpoint = client.create_user_defined_endpoint(
{
"metadata": {
@@ -607,7 +584,7 @@ def test_user_defined_role(self, confidentialledger_endpoint, confidentialledger
role_name = "modify"
- client.create_user_defined_role([{"role_name": role_name, "role_actions": ["/content/read"]}])
+ client.create_user_defined_role([Role({"role_name": role_name, "role_actions": ["/content/read"]})])
time.sleep(3)
roles = client.get_user_defined_role(role_name=role_name)
@@ -615,9 +592,7 @@ def test_user_defined_role(self, confidentialledger_endpoint, confidentialledger
assert roles[0]["role_actions"] == ["/content/read"]
client.update_user_defined_role(
- [
- {"role_name": role_name, "role_actions": ["/content/write", "/content/read"]}
- ]
+ [Role({"role_name": role_name, "role_actions": ["/content/write", "/content/read"]})]
)
time.sleep(3)
@@ -638,11 +613,11 @@ def test_user_defined_function(self, confidentialledger_endpoint, confidentialle
client.create_user_defined_endpoint({"metadata": {"endpoints": {}}, "modules": []})
functionId = "myFunction"
- client.create_user_defined_function(functionId, {"code":"export function main() { return true }"} )
- time.sleep(3)
+ client.create_user_defined_function(functionId, {"code": "export function main() { return true }"})
+ time.sleep(3)
userFunction = client.get_user_defined_function(functionId)
assert userFunction["code"] == "export function main() { return true }"
client.delete_user_defined_function(functionId)
- time.sleep(3)
\ No newline at end of file
+ time.sleep(3)
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py
index 57ff186f207a..585c2df93760 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py
@@ -29,7 +29,10 @@
class TestConfidentialLedgerClient(ConfidentialLedgerTestCase):
async def create_confidentialledger_client(
- self, endpoint, ledger_id, use_aad_auth,
+ self,
+ endpoint,
+ ledger_id,
+ use_aad_auth,
):
# Always explicitly fetch the TLS certificate.
network_cert = await self.set_ledger_identity_async(ledger_id)
@@ -43,9 +46,7 @@ async def create_confidentialledger_client(
ledger_certificate_path=self.network_certificate_path, # type: ignore
)
- certificate_credential = ConfidentialLedgerCertificateCredential(
- certificate_path=self.user_certificate_path
- )
+ certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path)
certificate_based_client = ConfidentialLedgerClient(
credential=certificate_credential,
endpoint=endpoint,
@@ -73,16 +74,13 @@ async def create_confidentialledger_client(
# the logic for overriding the default certificate verification) is still tested when
# the test-proxy is involved.
#
- # Note the combined bundle should be created *after* any os.remove calls so we don't
+ # Note the combined bundle should be created *after* any os.remove calls so we don't
# interfere with auto-magic certificate retrieval tests.
- create_combined_bundle(
- [self.network_certificate_path, TEST_PROXY_CERT],
- self.network_certificate_path
- )
+ create_combined_bundle([self.network_certificate_path, TEST_PROXY_CERT], self.network_certificate_path)
if not use_aad_auth:
# We need to add the certificate-based user as an Administrator.
- try:
+ try:
await aad_based_client.create_or_update_ledger_user(
USER_CERTIFICATE_THUMBPRINT, {"assignedRoles": ["Administrator"]}
)
@@ -140,20 +138,14 @@ async def append_entry_flow_actions(self, client):
append_result_sub_ledger_id = append_result["collectionId"]
append_result_transaction_id = append_result["transactionId"]
- poller = await client.begin_wait_for_commit(
- transaction_id=append_result_transaction_id
- )
+ poller = await client.begin_wait_for_commit(transaction_id=append_result_transaction_id)
await poller.wait()
- transaction_status = await client.get_transaction_status(
- transaction_id=append_result_transaction_id
- )
+ transaction_status = await client.get_transaction_status(transaction_id=append_result_transaction_id)
assert transaction_status["transactionId"] == append_result_transaction_id
assert transaction_status["state"] == "Committed"
- poller = await client.begin_get_receipt(
- transaction_id=append_result_transaction_id
- )
+ poller = await client.begin_get_receipt(transaction_id=append_result_transaction_id)
receipt = await poller.result()
assert receipt["transactionId"] == append_result_transaction_id
assert receipt["receipt"]
@@ -170,9 +162,7 @@ async def append_entry_flow_actions(self, client):
assert latest_entry["contents"] == entry_contents
assert latest_entry["collectionId"] == append_result_sub_ledger_id
- poller = await client.begin_create_ledger_entry(
- {"contents": "Test entry 2 from Python SDK"}
- )
+ poller = await client.begin_create_ledger_entry({"contents": "Test entry 2 from Python SDK"})
await poller.wait()
latest_entry = await client.get_current_ledger_entry()
@@ -180,9 +170,7 @@ async def append_entry_flow_actions(self, client):
assert latest_entry["contents"] != entry_contents
assert latest_entry["collectionId"] == append_result_sub_ledger_id
- poller = await client.begin_get_ledger_entry(
- transaction_id=append_result_transaction_id
- )
+ poller = await client.begin_get_ledger_entry(transaction_id=append_result_transaction_id)
original_entry = await poller.result()
assert original_entry["entry"]["transactionId"] == append_result_transaction_id
assert original_entry["entry"]["contents"] == entry_contents
@@ -191,7 +179,8 @@ async def append_entry_flow_actions(self, client):
@ConfidentialLedgerPreparer()
@recorded_by_proxy_async
async def test_append_entry_flow_with_collection_id_aad_user(
- self, **kwargs,
+ self,
+ **kwargs,
):
confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint")
confidentialledger_id = kwargs.pop("confidentialledger_id")
@@ -206,7 +195,8 @@ async def test_append_entry_flow_with_collection_id_aad_user(
@ConfidentialLedgerPreparer()
@recorded_by_proxy_async
async def test_append_entry_flow_with_collection_id_cert_user(
- self, **kwargs,
+ self,
+ **kwargs,
):
confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint")
confidentialledger_id = kwargs.pop("confidentialledger_id")
@@ -231,27 +221,19 @@ async def append_entry_flow_with_collection_id_actions(self, client):
append_result_sub_ledger_id = append_result["collectionId"]
append_result_transaction_id = append_result["transactionId"]
- poller = await client.begin_wait_for_commit(
- transaction_id=append_result_transaction_id
- )
+ poller = await client.begin_wait_for_commit(transaction_id=append_result_transaction_id)
await poller.wait()
- transaction_status = await client.get_transaction_status(
- transaction_id=append_result_transaction_id
- )
+ transaction_status = await client.get_transaction_status(transaction_id=append_result_transaction_id)
assert transaction_status
assert transaction_status["state"] == "Committed"
- poller = await client.begin_get_receipt(
- transaction_id=append_result_transaction_id
- )
+ poller = await client.begin_get_receipt(transaction_id=append_result_transaction_id)
receipt = await poller.result()
assert receipt["transactionId"] == append_result_transaction_id
assert receipt["receipt"]
- latest_entry = await client.get_current_ledger_entry(
- collection_id=collection_id
- )
+ latest_entry = await client.get_current_ledger_entry(collection_id=collection_id)
# The transaction ids may not be equal in the unfortunate edge case where an internal
# operation occurs after the ledger append (e.g. because a node was restarted). Then,
# the latest id will be higher.
@@ -269,9 +251,7 @@ async def append_entry_flow_with_collection_id_actions(self, client):
)
await poller.wait()
- latest_entry = await client.get_current_ledger_entry(
- collection_id=collection_id
- )
+ latest_entry = await client.get_current_ledger_entry(collection_id=collection_id)
assert latest_entry["transactionId"] != append_result_transaction_id
assert latest_entry["contents"] != entry_contents
assert latest_entry["collectionId"] == collection_id
@@ -331,24 +311,15 @@ async def range_query_actions(self, client):
messages = {m: [] for m in range(num_collections)}
for i in range(num_messages_sent):
message = "message-{0}".format(i)
- kwargs = (
- {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)}
- )
+ kwargs = {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)}
if i != num_messages_sent - 1:
- append_result = await client.create_ledger_entry(
- {"contents": message}, **kwargs
- )
+ append_result = await client.create_ledger_entry({"contents": message}, **kwargs)
else:
- append_poller = await client.begin_create_ledger_entry(
- {"contents": message},
- **kwargs
- )
+ append_poller = await client.begin_create_ledger_entry({"contents": message}, **kwargs)
append_result = await append_poller.result()
- messages[i % num_collections].append(
- (append_result["transactionId"], message, kwargs)
- )
+ messages[i % num_collections].append((append_result["transactionId"], message, kwargs))
num_matched = 0
for i in range(num_collections):
@@ -399,8 +370,7 @@ async def test_user_management_cert_user(self, **kwargs):
async def user_management_actions(self, client):
aad_user_id = "0" * 36 # AAD Object Ids have length 36
cert_user_id = (
- "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4"
- ":77:30:1F"
+ "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" ":77:30:1F"
)
for user_id in [aad_user_id, cert_user_id]:
await client.delete_ledger_user(user_id)
@@ -425,7 +395,7 @@ async def user_management_actions(self, client):
user = await client.get_ledger_user(user_id)
assert user["userId"] == user_id
- assert user["assignedRoles"] == ["Contributor","Reader"]
+ assert user["assignedRoles"] == ["Contributor", "Reader"]
await client.delete_ledger_user(user_id)
await asyncio.sleep(3) # Let the DELETE user operation be committed, just in case.
@@ -468,10 +438,7 @@ async def verification_methods_actions(self, client):
constitution = await client.get_constitution()
assert constitution["script"]
assert constitution["digest"]
- assert (
- constitution["digest"].lower() ==
- hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
- )
+ assert constitution["digest"].lower() == hashlib.sha256(constitution["script"].encode()).hexdigest().lower()
ledger_enclaves = await client.get_enclave_quotes()
assert len(ledger_enclaves["enclaveQuotes"]) == 3
@@ -507,8 +474,8 @@ def test_tls_cert_convenience_aad_user(self, **kwargs):
# is not used. Using that instead can cause an error as there is no event loop running
# for this non-async test.
authentication_policy=policies.BearerTokenCredentialPolicy(
- credential,
- *["https://confidential-ledger.azure.com/.default"],
+ credential,
+ *["https://confidential-ledger.azure.com/.default"],
**kwargs,
),
)
@@ -530,9 +497,7 @@ def test_tls_cert_convenience_cert_user(self, **kwargs):
# Create the client directly instead of going through the create_confidentialledger_client
# as we don't need any additional setup.
- certificate_credential = ConfidentialLedgerCertificateCredential(
- certificate_path=self.user_certificate_path
- )
+ certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path)
ConfidentialLedgerClient(
credential=certificate_credential,
endpoint=confidentialledger_endpoint,
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py
index 427f88beeb80..be1a478d136b 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py
@@ -18,11 +18,7 @@ def test_get_ledger_identity(self, **kwargs):
credential=None,
)
- network_identity = (
- client.get_ledger_identity(
- ledger_id=confidentialledger_id
- )
- )
+ network_identity = client.get_ledger_identity(ledger_id=confidentialledger_id)
assert network_identity["ledgerId"] == confidentialledger_id
assert network_identity["ledgerTlsCertificate"]
diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py
index 360ecc485f17..2706a24c89a6 100644
--- a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py
+++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py
@@ -20,11 +20,7 @@ async def test_get_ledger_identity(self, **kwargs):
)
try:
- network_identity = (
- await client.get_ledger_identity(
- ledger_id=confidentialledger_id
- )
- )
+ network_identity = await client.get_ledger_identity(ledger_id=confidentialledger_id)
assert network_identity["ledgerId"] == confidentialledger_id
assert network_identity["ledgerTlsCertificate"]
diff --git a/sdk/confidentialledger/azure-confidentialledger/tsp-location.yaml b/sdk/confidentialledger/azure-confidentialledger/tsp-location.yaml
new file mode 100644
index 000000000000..2320c6de96ab
--- /dev/null
+++ b/sdk/confidentialledger/azure-confidentialledger/tsp-location.yaml
@@ -0,0 +1,6 @@
+directory: specification/confidentialledger/Microsoft.ConfidentialLedger/Ledger
+commit: cccd9de9aa977d28bee3f8bfa028c8b34b3db78c
+repo: Azure/azure-rest-api-specs
+additionalDirectories:
+- specification/confidentialledger/Microsoft.ConfidentialLedger/Certificate
+- specification/confidentialledger/Microsoft.ConfidentialLedger/Common