Skip to content

Instantly share code, notes, and snippets.

@r-ryantm
Created October 16, 2020 17:29
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
Star You must be signed in to star a gist
Save r-ryantm/db0c8bed9014669cb6db026ac17088b0 to your computer and use it in GitHub Desktop.
/nix/store/g7k1v35f2r1r0h5smi49ckkwliapslv2-python3.7-azure-mgmt-sql-0.22.0
├── lib
│   └── python3.7
│   └── site-packages
│   ├── azure
│   │   └── mgmt
│   │   └── sql
│   │   ├── _configuration.py
│   │   ├── __init__.py
│   │   ├── models
│   │   │   ├── __init__.py
│   │   │   ├── _models.py
│   │   │   ├── _models_py3.py
│   │   │   ├── _paged_models.py
│   │   │   ├── __pycache__
│   │   │   │   ├── __init__.cpython-37.pyc
│   │   │   │   ├── _models.cpython-37.pyc
│   │   │   │   ├── _models_py3.cpython-37.pyc
│   │   │   │   ├── _paged_models.cpython-37.pyc
│   │   │   │   └── _sql_management_client_enums.cpython-37.pyc
│   │   │   └── _sql_management_client_enums.py
│   │   ├── operations
│   │   │   ├── _backup_long_term_retention_policies_operations.py
│   │   │   ├── _backup_short_term_retention_policies_operations.py
│   │   │   ├── _capabilities_operations.py
│   │   │   ├── _database_automatic_tuning_operations.py
│   │   │   ├── _database_blob_auditing_policies_operations.py
│   │   │   ├── _database_operations.py
│   │   │   ├── _databases_operations.py
│   │   │   ├── _database_threat_detection_policies_operations.py
│   │   │   ├── _database_usages_operations.py
│   │   │   ├── _database_vulnerability_assessment_rule_baselines_operations.py
│   │   │   ├── _database_vulnerability_assessment_scans_operations.py
│   │   │   ├── _database_vulnerability_assessments_operations.py
│   │   │   ├── _data_masking_policies_operations.py
│   │   │   ├── _data_masking_rules_operations.py
│   │   │   ├── _elastic_pool_activities_operations.py
│   │   │   ├── _elastic_pool_database_activities_operations.py
│   │   │   ├── _elastic_pool_operations.py
│   │   │   ├── _elastic_pools_operations.py
│   │   │   ├── _encryption_protectors_operations.py
│   │   │   ├── _extended_database_blob_auditing_policies_operations.py
│   │   │   ├── _extended_server_blob_auditing_policies_operations.py
│   │   │   ├── _failover_groups_operations.py
│   │   │   ├── _firewall_rules_operations.py
│   │   │   ├── _geo_backup_policies_operations.py
│   │   │   ├── _import_export_operations.py
│   │   │   ├── __init__.py
│   │   │   ├── _instance_failover_groups_operations.py
│   │   │   ├── _instance_pools_operations.py
│   │   │   ├── _job_agents_operations.py
│   │   │   ├── _job_credentials_operations.py
│   │   │   ├── _job_executions_operations.py
│   │   │   ├── _jobs_operations.py
│   │   │   ├── _job_step_executions_operations.py
│   │   │   ├── _job_steps_operations.py
│   │   │   ├── _job_target_executions_operations.py
│   │   │   ├── _job_target_groups_operations.py
│   │   │   ├── _job_versions_operations.py
│   │   │   ├── _long_term_retention_backups_operations.py
│   │   │   ├── _long_term_retention_managed_instance_backups_operations.py
│   │   │   ├── _managed_backup_short_term_retention_policies_operations.py
│   │   │   ├── _managed_database_restore_details_operations.py
│   │   │   ├── _managed_database_security_alert_policies_operations.py
│   │   │   ├── _managed_database_sensitivity_labels_operations.py
│   │   │   ├── _managed_databases_operations.py
│   │   │   ├── _managed_database_vulnerability_assessment_rule_baselines_operations.py
│   │   │   ├── _managed_database_vulnerability_assessment_scans_operations.py
│   │   │   ├── _managed_database_vulnerability_assessments_operations.py
│   │   │   ├── _managed_instance_administrators_operations.py
│   │   │   ├── _managed_instance_azure_ad_only_authentications_operations.py
│   │   │   ├── _managed_instance_encryption_protectors_operations.py
│   │   │   ├── _managed_instance_keys_operations.py
│   │   │   ├── _managed_instance_long_term_retention_policies_operations.py
│   │   │   ├── _managed_instance_operations.py
│   │   │   ├── _managed_instances_operations.py
│   │   │   ├── _managed_instance_tde_certificates_operations.py
│   │   │   ├── _managed_instance_vulnerability_assessments_operations.py
│   │   │   ├── _managed_restorable_dropped_database_backup_short_term_retention_policies_operations.py
│   │   │   ├── _managed_server_security_alert_policies_operations.py
│   │   │   ├── _operations.py
│   │   │   ├── _private_endpoint_connections_operations.py
│   │   │   ├── _private_link_resources_operations.py
│   │   │   ├── __pycache__
│   │   │   │   ├── _backup_long_term_retention_policies_operations.cpython-37.pyc
│   │   │   │   ├── _backup_short_term_retention_policies_operations.cpython-37.pyc
│   │   │   │   ├── _capabilities_operations.cpython-37.pyc
│   │   │   │   ├── _database_automatic_tuning_operations.cpython-37.pyc
│   │   │   │   ├── _database_blob_auditing_policies_operations.cpython-37.pyc
│   │   │   │   ├── _database_operations.cpython-37.pyc
│   │   │   │   ├── _databases_operations.cpython-37.pyc
│   │   │   │   ├── _database_threat_detection_policies_operations.cpython-37.pyc
│   │   │   │   ├── _database_usages_operations.cpython-37.pyc
│   │   │   │   ├── _database_vulnerability_assessment_rule_baselines_operations.cpython-37.pyc
│   │   │   │   ├── _database_vulnerability_assessment_scans_operations.cpython-37.pyc
│   │   │   │   ├── _database_vulnerability_assessments_operations.cpython-37.pyc
│   │   │   │   ├── _data_masking_policies_operations.cpython-37.pyc
│   │   │   │   ├── _data_masking_rules_operations.cpython-37.pyc
│   │   │   │   ├── _elastic_pool_activities_operations.cpython-37.pyc
│   │   │   │   ├── _elastic_pool_database_activities_operations.cpython-37.pyc
│   │   │   │   ├── _elastic_pool_operations.cpython-37.pyc
│   │   │   │   ├── _elastic_pools_operations.cpython-37.pyc
│   │   │   │   ├── _encryption_protectors_operations.cpython-37.pyc
│   │   │   │   ├── _extended_database_blob_auditing_policies_operations.cpython-37.pyc
│   │   │   │   ├── _extended_server_blob_auditing_policies_operations.cpython-37.pyc
│   │   │   │   ├── _failover_groups_operations.cpython-37.pyc
│   │   │   │   ├── _firewall_rules_operations.cpython-37.pyc
│   │   │   │   ├── _geo_backup_policies_operations.cpython-37.pyc
│   │   │   │   ├── _import_export_operations.cpython-37.pyc
│   │   │   │   ├── __init__.cpython-37.pyc
│   │   │   │   ├── _instance_failover_groups_operations.cpython-37.pyc
│   │   │   │   ├── _instance_pools_operations.cpython-37.pyc
│   │   │   │   ├── _job_agents_operations.cpython-37.pyc
│   │   │   │   ├── _job_credentials_operations.cpython-37.pyc
│   │   │   │   ├── _job_executions_operations.cpython-37.pyc
│   │   │   │   ├── _jobs_operations.cpython-37.pyc
│   │   │   │   ├── _job_step_executions_operations.cpython-37.pyc
│   │   │   │   ├── _job_steps_operations.cpython-37.pyc
│   │   │   │   ├── _job_target_executions_operations.cpython-37.pyc
│   │   │   │   ├── _job_target_groups_operations.cpython-37.pyc
│   │   │   │   ├── _job_versions_operations.cpython-37.pyc
│   │   │   │   ├── _long_term_retention_backups_operations.cpython-37.pyc
│   │   │   │   ├── _long_term_retention_managed_instance_backups_operations.cpython-37.pyc
│   │   │   │   ├── _managed_backup_short_term_retention_policies_operations.cpython-37.pyc
│   │   │   │   ├── _managed_database_restore_details_operations.cpython-37.pyc
│   │   │   │   ├── _managed_database_security_alert_policies_operations.cpython-37.pyc
│   │   │   │   ├── _managed_database_sensitivity_labels_operations.cpython-37.pyc
│   │   │   │   ├── _managed_databases_operations.cpython-37.pyc
│   │   │   │   ├── _managed_database_vulnerability_assessment_rule_baselines_operations.cpython-37.pyc
│   │   │   │   ├── _managed_database_vulnerability_assessment_scans_operations.cpython-37.pyc
│   │   │   │   ├── _managed_database_vulnerability_assessments_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_administrators_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_azure_ad_only_authentications_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_encryption_protectors_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_keys_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_long_term_retention_policies_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instances_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_tde_certificates_operations.cpython-37.pyc
│   │   │   │   ├── _managed_instance_vulnerability_assessments_operations.cpython-37.pyc
│   │   │   │   ├── _managed_restorable_dropped_database_backup_short_term_retention_policies_operations.cpython-37.pyc
│   │   │   │   ├── _managed_server_security_alert_policies_operations.cpython-37.pyc
│   │   │   │   ├── _operations.cpython-37.pyc
│   │   │   │   ├── _private_endpoint_connections_operations.cpython-37.pyc
│   │   │   │   ├── _private_link_resources_operations.cpython-37.pyc
│   │   │   │   ├── _recommended_elastic_pools_operations.cpython-37.pyc
│   │   │   │   ├── _recoverable_databases_operations.cpython-37.pyc
│   │   │   │   ├── _recoverable_managed_databases_operations.cpython-37.pyc
│   │   │   │   ├── _replication_links_operations.cpython-37.pyc
│   │   │   │   ├── _restorable_dropped_databases_operations.cpython-37.pyc
│   │   │   │   ├── _restorable_dropped_managed_databases_operations.cpython-37.pyc
│   │   │   │   ├── _restore_points_operations.cpython-37.pyc
│   │   │   │   ├── _sensitivity_labels_operations.cpython-37.pyc
│   │   │   │   ├── _server_automatic_tuning_operations.cpython-37.pyc
│   │   │   │   ├── _server_azure_ad_administrators_operations.cpython-37.pyc
│   │   │   │   ├── _server_azure_ad_only_authentications_operations.cpython-37.pyc
│   │   │   │   ├── _server_blob_auditing_policies_operations.cpython-37.pyc
│   │   │   │   ├── _server_communication_links_operations.cpython-37.pyc
│   │   │   │   ├── _server_connection_policies_operations.cpython-37.pyc
│   │   │   │   ├── _server_dns_aliases_operations.cpython-37.pyc
│   │   │   │   ├── _server_keys_operations.cpython-37.pyc
│   │   │   │   ├── _server_security_alert_policies_operations.cpython-37.pyc
│   │   │   │   ├── _servers_operations.cpython-37.pyc
│   │   │   │   ├── _server_trust_groups_operations.cpython-37.pyc
│   │   │   │   ├── _server_usages_operations.cpython-37.pyc
│   │   │   │   ├── _server_vulnerability_assessments_operations.cpython-37.pyc
│   │   │   │   ├── _service_objectives_operations.cpython-37.pyc
│   │   │   │   ├── _service_tier_advisors_operations.cpython-37.pyc
│   │   │   │   ├── _subscription_usages_operations.cpython-37.pyc
│   │   │   │   ├── _sync_agents_operations.cpython-37.pyc
│   │   │   │   ├── _sync_groups_operations.cpython-37.pyc
│   │   │   │   ├── _sync_members_operations.cpython-37.pyc
│   │   │   │   ├── _tde_certificates_operations.cpython-37.pyc
│   │   │   │   ├── _transparent_data_encryption_activities_operations.cpython-37.pyc
│   │   │   │   ├── _transparent_data_encryptions_operations.cpython-37.pyc
│   │   │   │   ├── _usages_operations.cpython-37.pyc
│   │   │   │   ├── _virtual_clusters_operations.cpython-37.pyc
│   │   │   │   ├── _virtual_network_rules_operations.cpython-37.pyc
│   │   │   │   ├── _workload_classifiers_operations.cpython-37.pyc
│   │   │   │   └── _workload_groups_operations.cpython-37.pyc
│   │   │   ├── _recommended_elastic_pools_operations.py
│   │   │   ├── _recoverable_databases_operations.py
│   │   │   ├── _recoverable_managed_databases_operations.py
│   │   │   ├── _replication_links_operations.py
│   │   │   ├── _restorable_dropped_databases_operations.py
│   │   │   ├── _restorable_dropped_managed_databases_operations.py
│   │   │   ├── _restore_points_operations.py
│   │   │   ├── _sensitivity_labels_operations.py
│   │   │   ├── _server_automatic_tuning_operations.py
│   │   │   ├── _server_azure_ad_administrators_operations.py
│   │   │   ├── _server_azure_ad_only_authentications_operations.py
│   │   │   ├── _server_blob_auditing_policies_operations.py
│   │   │   ├── _server_communication_links_operations.py
│   │   │   ├── _server_connection_policies_operations.py
│   │   │   ├── _server_dns_aliases_operations.py
│   │   │   ├── _server_keys_operations.py
│   │   │   ├── _server_security_alert_policies_operations.py
│   │   │   ├── _servers_operations.py
│   │   │   ├── _server_trust_groups_operations.py
│   │   │   ├── _server_usages_operations.py
│   │   │   ├── _server_vulnerability_assessments_operations.py
│   │   │   ├── _service_objectives_operations.py
│   │   │   ├── _service_tier_advisors_operations.py
│   │   │   ├── _subscription_usages_operations.py
│   │   │   ├── _sync_agents_operations.py
│   │   │   ├── _sync_groups_operations.py
│   │   │   ├── _sync_members_operations.py
│   │   │   ├── _tde_certificates_operations.py
│   │   │   ├── _transparent_data_encryption_activities_operations.py
│   │   │   ├── _transparent_data_encryptions_operations.py
│   │   │   ├── _usages_operations.py
│   │   │   ├── _virtual_clusters_operations.py
│   │   │   ├── _virtual_network_rules_operations.py
│   │   │   ├── _workload_classifiers_operations.py
│   │   │   └── _workload_groups_operations.py
│   │   ├── __pycache__
│   │   │   ├── _configuration.cpython-37.pyc
│   │   │   ├── __init__.cpython-37.pyc
│   │   │   ├── _sql_management_client.cpython-37.pyc
│   │   │   └── version.cpython-37.pyc
│   │   ├── _sql_management_client.py
│   │   └── version.py
│   └── azure_mgmt_sql-0.22.0.dist-info
│   ├── direct_url.json
│   ├── INSTALLER
│   ├── METADATA
│   ├── RECORD
│   ├── top_level.txt
│   └── WHEEL
└── nix-support
└── propagated-build-inputs
13 directories, 217 files
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment