From 982fb7cdd5b76a0703589abf73630ec253340ada Mon Sep 17 00:00:00 2001 From: Jingnan Date: Wed, 19 Mar 2025 10:39:44 +1100 Subject: [PATCH 01/12] change swagger version --- src/FrontDoor/FrontDoor.Management.Sdk/README.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/README.md b/src/FrontDoor/FrontDoor.Management.Sdk/README.md index e0dd59a259ce..2606e53eb209 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/README.md +++ b/src/FrontDoor/FrontDoor.Management.Sdk/README.md @@ -10,10 +10,12 @@ autorest --use:@autorest/powershell@4.x commit: b742395f164f1cfa43de241872c306a09f694f93 input-file: - - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2024-02-01/network.json - - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2024-02-01/webapplicationfirewall.json + # - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2024-02-01/network.json + # - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2024-02-01/webapplicationfirewall.json - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2021-06-01/frontdoor.json - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2019-11-01/networkexperiment.json + - https://github.com/neelesh06/azure-rest-api-specs-pr/blob/neeleshk-AFDWAFCaptchaFeatureStable/specification/frontdoor/resource-manager/Microsoft.Network/stable/2025-03-01/network.json + - https://github.com/neelesh06/azure-rest-api-specs-pr/blob/neeleshk-AFDWAFCaptchaFeatureStable/specification/frontdoor/resource-manager/Microsoft.Network/stable/2025-03-01/webapplicationfirewall.json # csharp: true isSdkGenerator: true From cc3ed33552f40fc091b9448ea1092c5e94fd2eb8 Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Wed, 19 Mar 2025 10:55:43 +1100 Subject: [PATCH 02/12] Generate with 2025-03-01 --- .../Generated/EndpointsOperations.cs | 2 +- .../EndpointsOperationsExtensions.cs | 2 +- .../Generated/ExperimentsOperations.cs | 2 +- .../ExperimentsOperationsExtensions.cs | 2 +- .../Generated/FrontDoor.cs | 32 +- .../FrontDoorNameAvailabilityOperations.cs | 2 +- ...oorNameAvailabilityOperationsExtensions.cs | 2 +- ...eAvailabilityWithSubscriptionOperations.cs | 2 +- ...ityWithSubscriptionOperationsExtensions.cs | 2 +- .../Generated/FrontDoorsOperations.cs | 2 +- .../FrontDoorsOperationsExtensions.cs | 2 +- .../Generated/FrontendEndpointsOperations.cs | 2 +- .../FrontendEndpointsOperationsExtensions.cs | 2 +- .../Generated/IEndpointsOperations.cs | 2 +- .../Generated/IExperimentsOperations.cs | 2 +- .../Generated/IFrontDoor.cs | 29 +- .../IFrontDoorNameAvailabilityOperations.cs | 2 +- ...eAvailabilityWithSubscriptionOperations.cs | 2 +- .../Generated/IFrontDoorsOperations.cs | 2 +- .../Generated/IFrontendEndpointsOperations.cs | 2 +- .../Generated/IManagedRuleSetsOperations.cs | 2 +- .../INetworkExperimentProfilesOperations.cs | 2 +- .../Generated/IPoliciesOperations.cs | 2 +- .../IPreconfiguredEndpointsOperations.cs | 2 +- .../Generated/IReportsOperations.cs | 2 +- .../Generated/IRulesEnginesOperations.cs | 2 +- .../Generated/ManagedRuleSetsOperations.cs | 4 +- .../ManagedRuleSetsOperationsExtensions.cs | 2 +- .../Generated/Models/ActionType.cs | 3 +- .../Generated/Models/AggregationInterval.cs | 2 +- .../Generated/Models/Availability.cs | 2 +- .../Models/AzureAsyncOperationResult.cs | 2 +- .../Generated/Models/Backend.cs | 2 +- .../Generated/Models/BackendEnabledState.cs | 2 +- .../Generated/Models/BackendPool.cs | 2 +- .../Generated/Models/BackendPoolListResult.cs | 2 +- .../Generated/Models/BackendPoolProperties.cs | 2 +- .../Models/BackendPoolUpdateParameters.cs | 2 +- .../Generated/Models/BackendPoolsSettings.cs | 2 +- .../Generated/Models/CacheConfiguration.cs | 2 +- .../Models/CheckNameAvailabilityInput.cs | 2 +- .../Models/CheckNameAvailabilityOutput.cs | 2 +- .../Models/CustomHttpsConfiguration.cs | 2 +- .../Models/CustomHttpsProvisioningState.cs | 2 +- .../Models/CustomHttpsProvisioningSubstate.cs | 2 +- .../Generated/Models/CustomRule.cs | 6 +- .../Models/CustomRuleEnabledState.cs | 2 +- .../Generated/Models/CustomRuleList.cs | 2 +- .../Generated/Models/DefaultErrorResponse.cs | 2 +- .../Models/DefaultErrorResponseError.cs | 2 +- .../Models/DefaultErrorResponseException.cs | 2 +- .../Models/DynamicCompressionEnabled.cs | 2 +- .../Generated/Models/Endpoint.cs | 2 +- .../Generated/Models/EndpointType.cs | 2 +- ...EnforceCertificateNameCheckEnabledState.cs | 2 +- .../Generated/Models/Error.cs | 2 +- .../Generated/Models/ErrorDetails.cs | 2 +- .../Generated/Models/ErrorResponse.cs | 2 +- .../Models/ErrorResponseException.cs | 2 +- .../Generated/Models/Experiment.cs | 2 +- .../Generated/Models/ExperimentProperties.cs | 2 +- .../Generated/Models/ExperimentUpdateModel.cs | 2 +- .../Models/ExperimentUpdateProperties.cs | 2 +- .../Models/ForwardingConfiguration.cs | 2 +- .../Models/FrontDoorCertificateSource.cs | 2 +- .../FrontDoorCertificateSourceParameters.cs | 2 +- .../Models/FrontDoorCertificateType.cs | 2 +- .../Generated/Models/FrontDoorEnabledState.cs | 2 +- .../Models/FrontDoorForwardingProtocol.cs | 2 +- .../Models/FrontDoorHealthProbeMethod.cs | 2 +- .../Generated/Models/FrontDoorModel.cs | 2 +- .../Generated/Models/FrontDoorProperties.cs | 2 +- .../Generated/Models/FrontDoorProtocol.cs | 2 +- .../Generated/Models/FrontDoorQuery.cs | 2 +- .../Models/FrontDoorRedirectProtocol.cs | 2 +- .../Generated/Models/FrontDoorRedirectType.cs | 2 +- .../Models/FrontDoorResourceState.cs | 2 +- .../Models/FrontDoorTlsProtocolType.cs | 2 +- .../Models/FrontDoorUpdateParameters.cs | 2 +- .../Generated/Models/FrontendEndpoint.cs | 2 +- .../Generated/Models/FrontendEndpointLink.cs | 2 +- .../Models/FrontendEndpointProperties.cs | 2 +- .../FrontendEndpointUpdateParameters.cs | 2 +- ...ametersWebApplicationFirewallPolicyLink.cs | 2 +- .../Generated/Models/GroupByVariable.cs | 2 +- .../Generated/Models/HeaderAction.cs | 2 +- .../Generated/Models/HeaderActionType.cs | 2 +- .../Generated/Models/HealthProbeEnabled.cs | 2 +- .../Models/HealthProbeSettingsListResult.cs | 2 +- .../Models/HealthProbeSettingsModel.cs | 2 +- .../Models/HealthProbeSettingsProperties.cs | 2 +- .../HealthProbeSettingsUpdateParameters.cs | 2 +- .../KeyVaultCertificateSourceParameters.cs | 2 +- ...eyVaultCertificateSourceParametersVault.cs | 2 +- .../Generated/Models/LatencyMetric.cs | 2 +- .../Generated/Models/LatencyScorecard.cs | 2 +- .../LatencyScorecardAggregationInterval.cs | 2 +- .../Models/LatencyScorecardProperties.cs | 2 +- .../Models/LoadBalancingSettingsListResult.cs | 2 +- .../Models/LoadBalancingSettingsModel.cs | 2 +- .../Models/LoadBalancingSettingsProperties.cs | 2 +- .../LoadBalancingSettingsUpdateParameters.cs | 2 +- .../Generated/Models/ManagedRuleDefinition.cs | 6 +- .../Models/ManagedRuleEnabledState.cs | 2 +- .../Generated/Models/ManagedRuleExclusion.cs | 2 +- .../ManagedRuleExclusionMatchVariable.cs | 2 +- ...nagedRuleExclusionSelectorMatchOperator.cs | 2 +- .../Models/ManagedRuleGroupDefinition.cs | 2 +- .../Models/ManagedRuleGroupOverride.cs | 2 +- .../Generated/Models/ManagedRuleOverride.cs | 6 +- .../Generated/Models/ManagedRuleSet.cs | 2 +- .../Models/ManagedRuleSetActionType.cs | 2 +- .../Models/ManagedRuleSetDefinition.cs | 2 +- .../ManagedRuleSetDefinitionProperties.cs | 2 +- .../Generated/Models/ManagedRuleSetList.cs | 2 +- .../Generated/Models/MatchCondition.cs | 2 +- .../Models/MatchProcessingBehavior.cs | 2 +- .../Generated/Models/MatchVariable.cs | 2 +- .../Generated/Models/MinimumTLSVersion.cs | 2 +- .../Models/NetworkExperimentResourceState.cs | 2 +- .../Models/NetworkOperationStatus.cs | 2 +- .../Generated/Models/Operator.cs | 2 +- .../Generated/Models/Page.cs | 2 +- .../Generated/Models/PolicyEnabledState.cs | 2 +- .../Generated/Models/PolicyMode.cs | 2 +- .../Models/PolicyRequestBodyCheck.cs | 2 +- .../Generated/Models/PolicyResourceState.cs | 2 +- .../Generated/Models/PolicySettings.cs | 29 +- .../Models/PolicySettingsLogScrubbing.cs | 2 +- .../Generated/Models/PreconfiguredEndpoint.cs | 2 +- .../Models/PreconfiguredEndpointProperties.cs | 2 +- .../Generated/Models/PrivateEndpointStatus.cs | 2 +- .../Generated/Models/Profile.cs | 2 +- .../Generated/Models/ProfileProperties.cs | 2 +- .../Generated/Models/ProfileUpdateModel.cs | 2 +- .../Models/ProfileUpdateProperties.cs | 2 +- .../Generated/Models/PurgeParameters.cs | 2 +- .../Generated/Models/RedirectConfiguration.cs | 2 +- .../Generated/Models/Resource.cs | 2 +- .../Generated/Models/ResourceType.cs | 2 +- .../Generated/Models/RouteConfiguration.cs | 2 +- .../Generated/Models/RoutingRule.cs | 2 +- .../Models/RoutingRuleEnabledState.cs | 2 +- .../Generated/Models/RoutingRuleLink.cs | 2 +- .../Generated/Models/RoutingRuleListResult.cs | 2 +- .../Generated/Models/RoutingRuleProperties.cs | 2 +- .../Models/RoutingRuleUpdateParameters.cs | 2 +- ...ametersWebApplicationFirewallPolicyLink.cs | 2 +- .../Generated/Models/RuleType.cs | 2 +- .../Generated/Models/RulesEngine.cs | 2 +- .../Generated/Models/RulesEngineAction.cs | 2 +- .../Models/RulesEngineMatchCondition.cs | 2 +- .../Models/RulesEngineMatchVariable.cs | 2 +- .../Generated/Models/RulesEngineOperator.cs | 2 +- .../Generated/Models/RulesEngineProperties.cs | 2 +- .../Generated/Models/RulesEngineRule.cs | 2 +- .../Models/RulesEngineUpdateParameters.cs | 2 +- .../Models/ScrubbingRuleEntryMatchOperator.cs | 2 +- .../Models/ScrubbingRuleEntryMatchVariable.cs | 2 +- .../Models/ScrubbingRuleEntryState.cs | 2 +- .../Generated/Models/SecurityPolicyLink.cs | 2 +- .../Models/SessionAffinityEnabledState.cs | 2 +- .../Generated/Models/Sku.cs | 2 +- .../Generated/Models/SkuName.cs | 2 +- .../Generated/Models/State.cs | 2 +- .../Generated/Models/SubResource.cs | 2 +- .../Generated/Models/TagsObject.cs | 2 +- .../Generated/Models/Timeseries.cs | 2 +- .../Models/TimeseriesAggregationInterval.cs | 2 +- .../Generated/Models/TimeseriesDataPoint.cs | 2 +- .../Generated/Models/TimeseriesProperties.cs | 2 +- .../Generated/Models/TimeseriesType.cs | 2 +- .../Generated/Models/Transform.cs | 2 +- .../Generated/Models/TransformType.cs | 2 +- .../Models/ValidateCustomDomainInput.cs | 2 +- .../Models/ValidateCustomDomainOutput.cs | 2 +- .../Generated/Models/VariableName.cs | 2 +- .../Models/WebApplicationFirewallPolicy.cs | 2 +- .../WebApplicationFirewallPolicyProperties.cs | 2 +- .../WebApplicationFirewallScrubbingRules.cs | 2 +- .../WebApplicationFirewallScrubbingState.cs | 2 +- .../NetworkExperimentProfilesOperations.cs | 2 +- ...kExperimentProfilesOperationsExtensions.cs | 2 +- .../Generated/PoliciesOperations.cs | 14 +- .../Generated/PoliciesOperationsExtensions.cs | 2 +- .../PreconfiguredEndpointsOperations.cs | 2 +- ...configuredEndpointsOperationsExtensions.cs | 2 +- .../Generated/ReportsOperations.cs | 2 +- .../Generated/ReportsOperationsExtensions.cs | 2 +- .../Generated/RulesEnginesOperations.cs | 2 +- .../RulesEnginesOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/README.md | 4 +- .../FrontDoor.Management.Sdk/network.json | 167 +++ .../webapplicationfirewall.json | 1215 +++++++++++++++++ z.lua | 1 + 195 files changed, 1645 insertions(+), 235 deletions(-) create mode 100644 src/FrontDoor/FrontDoor.Management.Sdk/network.json create mode 100644 src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json create mode 160000 z.lua diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs index b28592959ccc..b0d2c0d74e0d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs index 4fe19ad629d1..98cbbf31e336 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs index 5624a3b1988b..53f4be33cfe4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs index 32652c619c7b..d315b0de7f63 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs index ddc886d95878..02c67f8f502b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor @@ -9,10 +9,9 @@ namespace Microsoft.Azure.Management.FrontDoor using Models; /// - /// The Microsoft Azure Network management API provides a RESTful set of web - /// services that interact with Microsoft Azure Networks service to manage your - /// network resources. The API has entities that capture the relationship - /// between an end user and the Microsoft Azure Networks service. + /// Use these APIs to manage Azure Front Door resources through the Azure + /// Resource Manager. You must make sure that requests made to these resources + /// are secure. /// public partial class FrontDoor : Microsoft.Rest.ServiceClient, IFrontDoor, IAzureClient { @@ -58,14 +57,6 @@ public partial class FrontDoor : Microsoft.Rest.ServiceClient, IFront /// public bool? GenerateClientRequestId { get; set;} - /// - /// Gets the IPoliciesOperations - /// - public virtual IPoliciesOperations Policies { get; private set; } - /// - /// Gets the IManagedRuleSetsOperations - /// - public virtual IManagedRuleSetsOperations ManagedRuleSets { get; private set; } /// /// Gets the IFrontDoorNameAvailabilityOperations /// @@ -107,6 +98,14 @@ public partial class FrontDoor : Microsoft.Rest.ServiceClient, IFront /// public virtual IReportsOperations Reports { get; private set; } /// + /// Gets the IPoliciesOperations + /// + public virtual IPoliciesOperations Policies { get; private set; } + /// + /// Gets the IManagedRuleSetsOperations + /// + public virtual IManagedRuleSetsOperations ManagedRuleSets { get; private set; } + /// /// Initializes a new instance of the FrontDoor class. /// /// @@ -310,6 +309,9 @@ public FrontDoor(System.Uri baseUri, Microsoft.Rest.ServiceClientCredentials cre /// /// Optional. The http client handler used to handle http transport. /// + /// + /// Optional. The delegating handlers to add to the http client pipeline. + /// /// /// Thrown when a required parameter is null /// @@ -341,8 +343,6 @@ public FrontDoor(System.Uri baseUri, Microsoft.Rest.ServiceClientCredentials cre /// private void Initialize() { - this.Policies = new PoliciesOperations(this); - this.ManagedRuleSets = new ManagedRuleSetsOperations(this); this.FrontDoorNameAvailability = new FrontDoorNameAvailabilityOperations(this); this.FrontDoorNameAvailabilityWithSubscription = new FrontDoorNameAvailabilityWithSubscriptionOperations(this); this.FrontDoors = new FrontDoorsOperations(this); @@ -353,6 +353,8 @@ private void Initialize() this.PreconfiguredEndpoints = new PreconfiguredEndpointsOperations(this); this.Experiments = new ExperimentsOperations(this); this.Reports = new ReportsOperations(this); + this.Policies = new PoliciesOperations(this); + this.ManagedRuleSets = new ManagedRuleSetsOperations(this); this.BaseUri = new System.Uri("https://management.azure.com"); this.AcceptLanguage = "en-US"; this.LongRunningOperationRetryTimeout = 30; diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs index 7b7fbce056dd..e16468e9fde6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs index d2b82daef88e..205ac73281cf 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs index 407e3b4f8b0e..c0c5a33ae248 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs index b7dd80592743..6e480c2de3aa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs index aca99721a589..56100847a239 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs index 00b85cdd26c1..bc972e64cb8f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs index 5c93db3dc8f5..ea0260954355 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs index 0a17cc1ecf66..a094cce3e0ee 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs index 37aefbfd910c..5dea8ab191de 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs index 75cd25059fd1..d5650ccf1f66 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs index f0fe466d3926..e676a247241a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor @@ -8,10 +8,9 @@ namespace Microsoft.Azure.Management.FrontDoor using Models; /// - /// The Microsoft Azure Network management API provides a RESTful set of web - /// services that interact with Microsoft Azure Networks service to manage your - /// network resources. The API has entities that capture the relationship - /// between an end user and the Microsoft Azure Networks service. + /// Use these APIs to manage Azure Front Door resources through the Azure + /// Resource Manager. You must make sure that requests made to these resources + /// are secure. /// public partial interface IFrontDoor : System.IDisposable { @@ -65,16 +64,6 @@ public partial interface IFrontDoor : System.IDisposable bool? GenerateClientRequestId { get; set;} - /// - /// Gets the IPoliciesOperations - /// - IPoliciesOperations Policies { get; } - - /// - /// Gets the IManagedRuleSetsOperations - /// - IManagedRuleSetsOperations ManagedRuleSets { get; } - /// /// Gets the IFrontDoorNameAvailabilityOperations /// @@ -125,5 +114,15 @@ public partial interface IFrontDoor : System.IDisposable /// IReportsOperations Reports { get; } + /// + /// Gets the IPoliciesOperations + /// + IPoliciesOperations Policies { get; } + + /// + /// Gets the IManagedRuleSetsOperations + /// + IManagedRuleSetsOperations ManagedRuleSets { get; } + } } \ No newline at end of file diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs index 0eaa690c3208..e80c3817ce61 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs index c1fd26ad060e..6b67837128cd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs index 1f628023bece..978da99ae5cf 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs index 31c7f04ce0da..3007a87846aa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs index 77216da0145f..42f323581fd8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs index f946300c2ae1..3d5b65ba8dee 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs index 5c2aafabb769..a64743fecd39 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs index 816cc685bed2..48526f4d9de8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs index ab9130936c56..e01e8c18f387 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs index cdb9fcb9fe9d..b08e3b6ed636 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs index 62bf7c96fd17..6c94f8d219a2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor @@ -71,7 +71,7 @@ internal ManagedRuleSetsOperations (FrontDoor client) throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.CannotBeNull, "this.Client.SubscriptionId"); } - string apiVersion = "2024-02-01"; + string apiVersion = "2025-03-01"; // Tracing bool _shouldTrace = Microsoft.Rest.ServiceClientTracing.IsEnabled; string _invocationId = null; diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs index f096c8cd075a..76500ae0f788 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs index 3dff4ed6eb5d..b1932b9e118d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models @@ -17,5 +17,6 @@ public static class ActionType public const string Redirect = "Redirect"; public const string AnomalyScoring = "AnomalyScoring"; public const string JSChallenge = "JSChallenge"; + public const string Captcha = "CAPTCHA"; } } \ No newline at end of file diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs index f2b24092f26e..c2c3fe29f49e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs index 6d776438cbe7..85cba01dfa67 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs index 52e0bcef91f0..2594e9bff71a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs index d6fbfcc10973..f17c610e1db8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs index 5300213d3049..4920c7eaa9f8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs index 0055b37473bd..62c43ad39a89 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs index eafd451e0887..2c83ce386f94 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs index 31f7d3b967be..d3d434b6a762 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs index efb5ee854fc1..d11eca9cec4f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs index cfd5c6226747..9897f00cceff 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs index 2af30ea782b1..262c1b4d5493 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs index ec340cbdccf6..d3c4f3b46f5c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs index 5b50493ace74..c6baedcd3c72 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs index 1d74c0011745..40eed759b506 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs index cb9df1c4887a..b62ce31d9da8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs index 91d62681e78b..ba748b435dda 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs index 54fdf4b37cdb..30e7f3c2815c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models @@ -50,7 +50,7 @@ public CustomRule() /// Describes what action to be applied when rule matches. /// Possible values include: 'Allow', 'Block', 'Log', 'Redirect', - /// 'AnomalyScoring', 'JSChallenge' + /// 'AnomalyScoring', 'JSChallenge', 'CAPTCHA' public CustomRule(int priority, string ruleType, System.Collections.Generic.IList matchConditions, string action, string name = default(string), string enabledState = default(string), int? rateLimitDurationInMinutes = default(int?), int? rateLimitThreshold = default(int?), System.Collections.Generic.IList groupBy = default(System.Collections.Generic.IList)) { @@ -125,7 +125,7 @@ public CustomRule() public System.Collections.Generic.IList MatchConditions {get; set; } /// - /// Gets or sets describes what action to be applied when rule matches. Possible values include: 'Allow', 'Block', 'Log', 'Redirect', 'AnomalyScoring', 'JSChallenge' + /// Gets or sets describes what action to be applied when rule matches. Possible values include: 'Allow', 'Block', 'Log', 'Redirect', 'AnomalyScoring', 'JSChallenge', 'CAPTCHA' /// [Newtonsoft.Json.JsonProperty(PropertyName = "action")] public string Action {get; set; } diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs index b053ed05ebbb..426f3d1c4785 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs index 1bf9339575c3..a20474790c6a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs index 4e4c4f16c804..e07ab768ac1a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs index c16d086b93f9..645480e546c4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs index 878bc9cfb60a..3d5567954e45 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs index f576a84f927e..7a825188a9ad 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs index d55fb21eeb73..230661d6df79 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs index 122169075f2e..6de50faf6ddb 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs index a7195d1ff970..eb69e3e085a3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs index 5175e244c19d..26a28128762a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs index 277071a9e354..de53c03850be 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs index d4eb13abe1b2..059375218063 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs index 695646daabd9..1160ef4c581d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs index 92563cfe7d0b..0d18ec932316 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs index bd5a32cd790b..0c7eba6174a7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs index d8aa2b8a2058..2215e90f9627 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs index 4c78c021167e..9a6064e41d8b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs index 664123ce6ab5..e5fca36166de 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs index 0a245de893cb..7b07398abf81 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs index af6c1094a7d6..445a51a3a744 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs index 0dd928c20230..62d5c2709488 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs index 22ed451c2a15..6ace200a0789 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs index 9db2be577147..c8cab3611014 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs index a516b0ad80ce..eeff3853353f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs index b403e16fd1fb..3367994a8449 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs index 3ee1e70f1495..4e36597e98d4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs index e12757f9521a..8372b1923c61 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs index 7e8834f11b49..782ff911a87d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs index 9a9c12a05987..687373f24852 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs index 94fce006f328..ddaa40db1f0e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs index 947ef1182ba7..fac0178a351c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs index 11fea66cef5f..0c82cb336498 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs index f995193252e0..bac76399adc7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs index 7e7d900706bb..47eb056ef955 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs index 2d5afe614a05..fe1cd54d8095 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs index 82fe65c20429..27e74d14193e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs index db32080da407..57bbb8d96ae0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs index 0bf347273622..0e6eb1e7a01e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs index 0fd95d94c7ec..0bcd5619b5f9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs index d6770af95766..eb6c59695d96 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs index 79fd02d77e60..9ca64918e9d7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs index 8f6bae20388e..7db3e6d50e3b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs index 538e70c94055..e2c8f21edefd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs index 135688e93788..bbc348006fa7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs index 8d2345601082..5e87c311d7d5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs index f7cce0254491..95f55ceb5c80 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs index c4a32b601d04..41c641380f03 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs index 9c4429c816db..2e563cae9449 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs index 58612f753eb5..90885199e79d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs index ac18d240b9f8..7f355130896b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs index e66a379e9838..6e75ab1bfce5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs index 5aacb69a367a..9af5abaa83dd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs index 389abf7472b4..e2374f4da00a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs index c2160b02e7d8..209a3def60e0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs index cf3f70f2244e..401778ecdbc4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs index 44fd4ae12fea..18f0a2a55c53 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs index 4d9ea299b2e7..c1f25a330699 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models @@ -30,7 +30,7 @@ public ManagedRuleDefinition() /// Describes the default action to be applied when the managed rule matches. /// Possible values include: 'Allow', 'Block', 'Log', 'Redirect', - /// 'AnomalyScoring', 'JSChallenge' + /// 'AnomalyScoring', 'JSChallenge', 'CAPTCHA' /// Describes the functionality of the managed rule. /// @@ -64,7 +64,7 @@ public ManagedRuleDefinition() /// /// Gets describes the default action to be applied when the managed rule - /// matches. Possible values include: 'Allow', 'Block', 'Log', 'Redirect', 'AnomalyScoring', 'JSChallenge' + /// matches. Possible values include: 'Allow', 'Block', 'Log', 'Redirect', 'AnomalyScoring', 'JSChallenge', 'CAPTCHA' /// [Newtonsoft.Json.JsonProperty(PropertyName = "defaultAction")] public string DefaultAction {get; private set; } diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs index 44472c0b1c10..561d326a59a5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs index c4dbe9a9e020..a15251a52c4c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs index a4c26cf204af..4e9e77238d8f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs index 8a4d45561184..954916d32d87 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs index 6302d43f0500..6c4aa50d0344 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs index a4612cc97b56..e82f777e93dd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs index 89cfa4e55f52..16847a638160 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models @@ -31,7 +31,7 @@ public ManagedRuleOverride() /// Describes the override action to be applied when rule matches. /// Possible values include: 'Allow', 'Block', 'Log', 'Redirect', - /// 'AnomalyScoring', 'JSChallenge' + /// 'AnomalyScoring', 'JSChallenge', 'CAPTCHA' /// Describes the exclusions that are applied to this specific rule. /// @@ -65,7 +65,7 @@ public ManagedRuleOverride() public string EnabledState {get; set; } /// - /// Gets or sets describes the override action to be applied when rule matches. Possible values include: 'Allow', 'Block', 'Log', 'Redirect', 'AnomalyScoring', 'JSChallenge' + /// Gets or sets describes the override action to be applied when rule matches. Possible values include: 'Allow', 'Block', 'Log', 'Redirect', 'AnomalyScoring', 'JSChallenge', 'CAPTCHA' /// [Newtonsoft.Json.JsonProperty(PropertyName = "action")] public string Action {get; set; } diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs index d17770bd7104..c24c5db8463b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs index e59c69c665ab..c9e7e0ccd40b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs index bdd33682e670..f8731e4c86bf 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs index 123c325ac0e5..4f7e438d143d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs index aecb1de5d536..79583b25ba2b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs index eb3316c813a7..bde2eb8810c4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs index 25b7ee327041..7a26330cc170 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs index 4b9764563468..9be3300618ce 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs index 1e66c53df99e..8518a7a71219 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs index f41f323da27c..957b78b819cf 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs index d28cb9aeaacf..b812be220254 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs index 0a89b46e6da3..68de208551d3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs index 23c3f15cc4e8..84b79226d22a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs index ea20810dc4be..cdfbea69129b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs index a964af0bdbe1..86e1f70a4009 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs index f5bbb75c9e14..b5d976cbd21a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs index 19a6644766df..168521211ec4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs index 98b95fa711de..350dbc954917 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models @@ -49,10 +49,15 @@ public PolicySettings() /// integer between 5 and 1440 with the default value being 30. /// + /// Defines the Captcha cookie validity lifetime in minutes. This setting is + /// only applicable to Premium_AzureFrontDoor. Value must be an integer between + /// 5 and 1440 with the default value being 30. + /// + /// Defines rules that scrub sensitive fields in the Web Application Firewall /// logs. /// - public PolicySettings(string enabledState = default(string), string mode = default(string), string redirectUrl = default(string), int? customBlockResponseStatusCode = default(int?), string customBlockResponseBody = default(string), string requestBodyCheck = default(string), int? javascriptChallengeExpirationInMinutes = default(int?), PolicySettingsLogScrubbing logScrubbing = default(PolicySettingsLogScrubbing)) + public PolicySettings(string enabledState = default(string), string mode = default(string), string redirectUrl = default(string), int? customBlockResponseStatusCode = default(int?), string customBlockResponseBody = default(string), string requestBodyCheck = default(string), int? javascriptChallengeExpirationInMinutes = default(int?), int? captchaExpirationInMinutes = default(int?), PolicySettingsLogScrubbing logScrubbing = default(PolicySettingsLogScrubbing)) { this.EnabledState = enabledState; @@ -62,6 +67,7 @@ public PolicySettings() this.CustomBlockResponseBody = customBlockResponseBody; this.RequestBodyCheck = requestBodyCheck; this.JavascriptChallengeExpirationInMinutes = javascriptChallengeExpirationInMinutes; + this.CaptchaExpirationInMinutes = captchaExpirationInMinutes; this.LogScrubbing = logScrubbing; CustomInit(); } @@ -122,6 +128,14 @@ public PolicySettings() [Newtonsoft.Json.JsonProperty(PropertyName = "javascriptChallengeExpirationInMinutes")] public int? JavascriptChallengeExpirationInMinutes {get; set; } + /// + /// Gets or sets defines the Captcha cookie validity lifetime in minutes. This + /// setting is only applicable to Premium_AzureFrontDoor. Value must be an + /// integer between 5 and 1440 with the default value being 30. + /// + [Newtonsoft.Json.JsonProperty(PropertyName = "captchaExpirationInMinutes")] + public int? CaptchaExpirationInMinutes {get; set; } + /// /// Gets or sets defines rules that scrub sensitive fields in the Web /// Application Firewall logs. @@ -158,6 +172,17 @@ public virtual void Validate() throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.InclusiveMinimum, "JavascriptChallengeExpirationInMinutes", 5); } } + if (this.CaptchaExpirationInMinutes != null) + { + if (this.CaptchaExpirationInMinutes > 1440) + { + throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.InclusiveMaximum, "CaptchaExpirationInMinutes", 1440); + } + if (this.CaptchaExpirationInMinutes < 5) + { + throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.InclusiveMinimum, "CaptchaExpirationInMinutes", 5); + } + } } } diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs index 0a2e731b2e20..f7769f684257 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs index 241c69f5af94..562adc221a12 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs index 41955b223ed6..3d123730acaf 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs index 19330d7aebfd..800fd141f0e9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs index f3f46108660a..d9ac6dba637f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs index b9e4f74f1b39..f4ce0b91ff5d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs index 0e2948ade78b..e5ad435260a0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs index 2fbded056d2c..35e2b8e5c5d8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs index 61e015cea475..b06d78735149 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs index 252908271304..dd80e89e199a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs index dcde920ced6a..f575f1369286 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs index 806c53463125..4a5bb76d3c96 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs index 2e33bf313f51..022f5f3d7492 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs index 60bda5b1634a..41c4df3cdbe3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs index 91bac320403f..5ae491b9e69e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs index 648219ab9451..fceff9e37f6a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs index 9b82bb0a7fb9..d78f2ebef09b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs index d5a79e189892..c8dd674d7668 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs index 61df68053c7b..262b723b8a98 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs index f4744dc3dbf1..35f06a303bcd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs index 165addff0c68..8d45d7efb86a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs index e0d84774af69..1f655bf5fab6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs index 169f26d83ffa..10c1f17e66b4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs index 7b081ad477a2..e78edc677161 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs index ad3730622c50..af72d574cfbc 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs index fd6d4377ba20..baa377d6368d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs index 655b041e5ca9..6686fb9c0afa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs index 0e07f54c0e8b..de4ca8a1c1d1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs index 6e0e804de9a7..71f54f3bfb1e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs index 62b008762ab3..7891f5aae87e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs index 0074221eebb3..93b54b629489 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs index f8126e95bee7..20d7205b4251 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs index 65b9a44eef91..184516898113 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs index 2f26c0797180..a614b9ff9d73 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs index 17b12f6e4d9a..c9708e393ade 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs index d96035e982f8..a5a578295224 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs index 1ff21f612ac2..93a48d8735da 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs index ca27b05325fe..9bbe827a7466 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs index b83ff5c3cb70..6e41ffeed281 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs index 39038d578bd0..138e2d7dbb82 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs index 8673fac9cf66..dea76defbd3c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs index e1d1b15fea95..286aa67072fa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs index 608f5cb81546..a6dfbaca69fa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs index 6df1d9aff014..2fd5d498aa0d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs index 5982cd06ca8b..618648c4c8e2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs index 2d113a2b0619..0abffc1eb926 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs index 6271c1b30277..fd0beb95b597 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs index 7f5e49c5b187..634449a20164 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs index 99972eb0d1c1..e17475eec298 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs index 378bdf9226b6..d34c058676ad 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs index 7e38abf70d17..8b5861a47062 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs index 2ec486d516c5..8e4c47bb9c7c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs index 714f9b92b900..838fea96a75c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs index 6b5aaf153ccf..a0f51b2a5781 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs index 84613f96e009..629e2c55c914 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs index 873b83c1a818..9fb03d9cb661 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor @@ -93,7 +93,7 @@ internal PoliciesOperations (FrontDoor client) throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.CannotBeNull, "this.Client.SubscriptionId"); } - string apiVersion = "2024-02-01"; + string apiVersion = "2025-03-01"; // Tracing bool _shouldTrace = Microsoft.Rest.ServiceClientTracing.IsEnabled; string _invocationId = null; @@ -280,7 +280,7 @@ internal PoliciesOperations (FrontDoor client) throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.CannotBeNull, "this.Client.SubscriptionId"); } - string apiVersion = "2024-02-01"; + string apiVersion = "2025-03-01"; // Tracing bool _shouldTrace = Microsoft.Rest.ServiceClientTracing.IsEnabled; string _invocationId = null; @@ -501,7 +501,7 @@ internal PoliciesOperations (FrontDoor client) throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.CannotBeNull, "this.Client.SubscriptionId"); } - string apiVersion = "2024-02-01"; + string apiVersion = "2025-03-01"; // Tracing bool _shouldTrace = Microsoft.Rest.ServiceClientTracing.IsEnabled; string _invocationId = null; @@ -812,7 +812,7 @@ internal PoliciesOperations (FrontDoor client) throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.CannotBeNull, "this.Client.SubscriptionId"); } - string apiVersion = "2024-02-01"; + string apiVersion = "2025-03-01"; // Tracing bool _shouldTrace = Microsoft.Rest.ServiceClientTracing.IsEnabled; string _invocationId = null; @@ -1088,7 +1088,7 @@ internal PoliciesOperations (FrontDoor client) throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.CannotBeNull, "this.Client.SubscriptionId"); } - string apiVersion = "2024-02-01"; + string apiVersion = "2025-03-01"; // Tracing bool _shouldTrace = Microsoft.Rest.ServiceClientTracing.IsEnabled; string _invocationId = null; @@ -1317,7 +1317,7 @@ internal PoliciesOperations (FrontDoor client) throw new Microsoft.Rest.ValidationException(Microsoft.Rest.ValidationRules.CannotBeNull, "this.Client.SubscriptionId"); } - string apiVersion = "2024-02-01"; + string apiVersion = "2025-03-01"; // Tracing bool _shouldTrace = Microsoft.Rest.ServiceClientTracing.IsEnabled; string _invocationId = null; diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs index 1a7f651ba637..e89ec1dde34a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs index b72189d5f811..e461a40bd084 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs index 89fcd7315462..f034a42d3bf7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs index 19a8f0d74852..5b35a701000e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs index 0e594fcb47bf..b56ba05add5a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs index 921c217d58bf..ccb72e1a94fd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs index 1844b3158f3e..e01615536822 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.2, generator: @autorest/powershell@4.0.703) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/README.md b/src/FrontDoor/FrontDoor.Management.Sdk/README.md index 2606e53eb209..26f8adbd074d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/README.md +++ b/src/FrontDoor/FrontDoor.Management.Sdk/README.md @@ -14,8 +14,8 @@ input-file: # - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2024-02-01/webapplicationfirewall.json - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2021-06-01/frontdoor.json - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2019-11-01/networkexperiment.json - - https://github.com/neelesh06/azure-rest-api-specs-pr/blob/neeleshk-AFDWAFCaptchaFeatureStable/specification/frontdoor/resource-manager/Microsoft.Network/stable/2025-03-01/network.json - - https://github.com/neelesh06/azure-rest-api-specs-pr/blob/neeleshk-AFDWAFCaptchaFeatureStable/specification/frontdoor/resource-manager/Microsoft.Network/stable/2025-03-01/webapplicationfirewall.json + - ./network.json + - ./webapplicationfirewall.json # csharp: true isSdkGenerator: true diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/network.json b/src/FrontDoor/FrontDoor.Management.Sdk/network.json new file mode 100644 index 000000000000..f65297fbcf00 --- /dev/null +++ b/src/FrontDoor/FrontDoor.Management.Sdk/network.json @@ -0,0 +1,167 @@ +{ + "swagger": "2.0", + "info": { + "title": "NetworkManagementClient", + "description": "The Microsoft Azure Network management API provides a RESTful set of web services that interact with Microsoft Azure Networks service to manage your network resources. The API has entities that capture the relationship between an end user and the Microsoft Azure Networks service.", + "version": "2025-03-01" + }, + "host": "management.azure.com", + "schemes": [ + "https" + ], + "consumes": [ + "application/json", + "text/json" + ], + "produces": [ + "application/json", + "text/json" + ], + "security": [ + { + "azure_auth": [ + "user_impersonation" + ] + } + ], + "securityDefinitions": { + "azure_auth": { + "type": "oauth2", + "authorizationUrl": "https://login.microsoftonline.com/common/oauth2/authorize", + "flow": "implicit", + "description": "Azure Active Directory OAuth2 Flow", + "scopes": { + "user_impersonation": "impersonate your user account" + } + } + }, + "paths": {}, + "definitions": { + "ErrorDetails": { + "properties": { + "code": { + "type": "string" + }, + "target": { + "type": "string" + }, + "message": { + "type": "string" + } + } + }, + "Error": { + "properties": { + "code": { + "type": "string" + }, + "message": { + "type": "string" + }, + "target": { + "type": "string" + }, + "details": { + "type": "array", + "items": { + "$ref": "#/definitions/ErrorDetails" + } + }, + "innerError": { + "type": "string" + } + } + }, + "AzureAsyncOperationResult": { + "properties": { + "status": { + "type": "string", + "description": "Status of the Azure async operation.", + "enum": [ + "InProgress", + "Succeeded", + "Failed" + ], + "x-ms-enum": { + "name": "NetworkOperationStatus", + "modelAsString": true + } + }, + "error": { + "$ref": "#/definitions/Error" + } + }, + "description": "The response body contains the status of the specified asynchronous operation, indicating whether it has succeeded, is in progress, or has failed. Note that this status is distinct from the HTTP status code returned for the Get Operation Status operation itself. If the asynchronous operation succeeded, the response body includes the HTTP status code for the successful request. If the asynchronous operation failed, the response body includes the HTTP status code for the failed request and error information regarding the failure." + }, + "Resource": { + "properties": { + "id": { + "readOnly": true, + "type": "string", + "description": "Resource ID." + }, + "name": { + "readOnly": true, + "type": "string", + "description": "Resource name." + }, + "type": { + "readOnly": true, + "type": "string", + "description": "Resource type." + }, + "location": { + "type": "string", + "description": "Resource location." + }, + "tags": { + "type": "object", + "additionalProperties": { + "type": "string" + }, + "description": "Resource tags." + } + }, + "description": "Common resource representation.", + "x-ms-azure-resource": true + }, + "SubResource": { + "properties": { + "id": { + "type": "string", + "description": "Resource ID." + } + }, + "description": "Reference to another subresource.", + "x-ms-azure-resource": true + }, + "TagsObject": { + "properties": { + "tags": { + "type": "object", + "additionalProperties": { + "type": "string" + }, + "description": "Resource tags." + } + }, + "description": "Tags object for patch operations." + } + }, + "parameters": { + "SubscriptionIdParameter": { + "name": "subscriptionId", + "in": "path", + "required": true, + "type": "string", + "description": "The subscription credentials which uniquely identify the Microsoft Azure subscription. The subscription ID forms part of the URI for every service call." + }, + "ApiVersionParameter": { + "name": "api-version", + "in": "query", + "required": true, + "type": "string", + "description": "Client API version." + } + } +} diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json b/src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json new file mode 100644 index 000000000000..e596e06b348d --- /dev/null +++ b/src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json @@ -0,0 +1,1215 @@ +{ + "swagger": "2.0", + "info": { + "version": "2025-03-01", + "title": "WebApplicationFirewallManagement", + "description": "APIs to manage web application firewall rules." + }, + "host": "management.azure.com", + "schemes": [ + "https" + ], + "consumes": [ + "application/json" + ], + "produces": [ + "application/json" + ], + "security": [ + { + "azure_auth": [ + "user_impersonation" + ] + } + ], + "securityDefinitions": { + "azure_auth": { + "type": "oauth2", + "authorizationUrl": "https://login.microsoftonline.com/common/oauth2/authorize", + "flow": "implicit", + "description": "Azure Active Directory OAuth2 Flow", + "scopes": { + "user_impersonation": "impersonate your user account" + } + } + }, + "paths": { + "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies": { + "get": { + "tags": [ + "WebApplicationFirewallPolicies" + ], + "description": "Lists all of the protection policies within a resource group.", + "operationId": "Policies_List", + "parameters": [ + { + "$ref": "#/parameters/ResourceGroupNameParameter" + }, + { + "$ref": "./network.json#/parameters/SubscriptionIdParameter" + }, + { + "$ref": "./network.json#/parameters/ApiVersionParameter" + } + ], + "responses": { + "200": { + "description": "OK. The request has succeeded.", + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicyList" + } + }, + "default": { + "description": "Error response describing why the operation failed.", + "schema": { + "$ref": "#/definitions/ErrorResponse" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + }, + "x-ms-examples": { + "Get all Policies in a Resource Group": { + "$ref": "./examples/WafListPolicies.json" + } + } + } + }, + "/subscriptions/{subscriptionId}/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies": { + "get": { + "tags": [ + "WebApplicationFirewallPolicies" + ], + "description": "Lists all of the protection policies within a subscription.", + "operationId": "Policies_ListBySubscription", + "parameters": [ + { + "$ref": "./network.json#/parameters/SubscriptionIdParameter" + }, + { + "$ref": "./network.json#/parameters/ApiVersionParameter" + } + ], + "responses": { + "200": { + "description": "OK. The request has succeeded.", + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicyList" + } + }, + "default": { + "description": "Error response describing why the operation failed.", + "schema": { + "$ref": "#/definitions/DefaultErrorResponse" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + }, + "x-ms-examples": { + "Get all Policies in a Resource Group": { + "$ref": "./examples/WafListPoliciesUnderSubscription.json" + } + } + } + }, + "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/{policyName}": { + "get": { + "tags": [ + "WebApplicationFirewallPolicies" + ], + "description": "Retrieve protection policy with specified name within a resource group.", + "operationId": "Policies_Get", + "parameters": [ + { + "$ref": "#/parameters/ResourceGroupNameParameter" + }, + { + "$ref": "#/parameters/PolicyNameParameter" + }, + { + "$ref": "./network.json#/parameters/SubscriptionIdParameter" + }, + { + "$ref": "./network.json#/parameters/ApiVersionParameter" + } + ], + "responses": { + "200": { + "description": "OK. The request has succeeded.", + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicy" + } + }, + "default": { + "description": "Error response describing why the operation failed.", + "schema": { + "$ref": "#/definitions/ErrorResponse" + } + } + }, + "x-ms-examples": { + "Get Policy": { + "$ref": "./examples/WafPolicyGet.json" + } + } + }, + "put": { + "tags": [ + "WebApplicationFirewallPolicies" + ], + "description": "Create or update policy with specified rule set name within a resource group.", + "operationId": "Policies_CreateOrUpdate", + "parameters": [ + { + "$ref": "#/parameters/ResourceGroupNameParameter" + }, + { + "$ref": "#/parameters/PolicyNameParameter" + }, + { + "$ref": "./network.json#/parameters/SubscriptionIdParameter" + }, + { + "$ref": "./network.json#/parameters/ApiVersionParameter" + }, + { + "description": "Policy to be created.", + "in": "body", + "name": "parameters", + "required": true, + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicy" + } + } + ], + "responses": { + "200": { + "description": "OK. The request has succeeded.", + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicy" + } + }, + "201": { + "description": "Created. The request has been fulfilled and a new protection policy has been created.", + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicy" + } + }, + "202": { + "description": "Accepted. The request has been accepted for processing and the operation will complete asynchronously.", + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicy" + } + }, + "default": { + "description": "Error response describing why the operation failed.", + "schema": { + "$ref": "#/definitions/ErrorResponse" + } + } + }, + "x-ms-examples": { + "Creates specific policy": { + "$ref": "./examples/WafPolicyCreateOrUpdate.json" + } + }, + "x-ms-long-running-operation": true + }, + "patch": { + "tags": [ + "WebApplicationFirewallPolicies" + ], + "description": "Patch a specific frontdoor webApplicationFirewall policy for tags update under the specified subscription and resource group.", + "operationId": "Policies_Update", + "parameters": [ + { + "$ref": "#/parameters/ResourceGroupNameParameter" + }, + { + "$ref": "#/parameters/PolicyNameParameter" + }, + { + "$ref": "./network.json#/parameters/SubscriptionIdParameter" + }, + { + "$ref": "./network.json#/parameters/ApiVersionParameter" + }, + { + "description": "FrontdoorWebApplicationFirewallPolicy parameters to be patched.", + "in": "body", + "name": "parameters", + "required": true, + "schema": { + "$ref": "./network.json#/definitions/TagsObject" + } + } + ], + "responses": { + "200": { + "description": "OK. The request has succeeded.", + "schema": { + "$ref": "#/definitions/WebApplicationFirewallPolicy" + } + }, + "default": { + "description": "Error response describing why the operation failed.", + "schema": { + "$ref": "#/definitions/ErrorResponse" + } + } + }, + "x-ms-examples": { + "Patches specific policy": { + "$ref": "./examples/WafPolicyPatch.json" + } + }, + "x-ms-long-running-operation": true + }, + "delete": { + "tags": [ + "WebApplicationFirewallPolicies" + ], + "description": "Deletes Policy", + "operationId": "Policies_Delete", + "parameters": [ + { + "$ref": "#/parameters/ResourceGroupNameParameter" + }, + { + "$ref": "#/parameters/PolicyNameParameter" + }, + { + "$ref": "./network.json#/parameters/SubscriptionIdParameter" + }, + { + "$ref": "./network.json#/parameters/ApiVersionParameter" + } + ], + "responses": { + "200": { + "description": "Delete successful." + }, + "202": { + "description": "Accepted. The request has been accepted for processing and the operation will complete asynchronously." + }, + "204": { + "description": "No Content. The request has been accepted but the policy was not found." + } + }, + "x-ms-examples": { + "Delete protection policy": { + "$ref": "./examples/WafPolicyDelete.json" + } + }, + "x-ms-long-running-operation": true + } + }, + "/subscriptions/{subscriptionId}/providers/Microsoft.Network/FrontDoorWebApplicationFirewallManagedRuleSets": { + "get": { + "tags": [ + "WebApplicationFirewallManagedRuleSets" + ], + "description": "Lists all available managed rule sets.", + "operationId": "ManagedRuleSets_List", + "parameters": [ + { + "$ref": "./network.json#/parameters/SubscriptionIdParameter" + }, + { + "$ref": "./network.json#/parameters/ApiVersionParameter" + } + ], + "responses": { + "200": { + "description": "Success. The operation returns a list of all available web application firewall managed rule sets.", + "schema": { + "$ref": "#/definitions/ManagedRuleSetDefinitionList" + } + }, + "default": { + "description": "Error response describing why the operation failed.", + "schema": { + "$ref": "#/definitions/ErrorResponse" + } + } + }, + "x-ms-pageable": { + "nextLinkName": "nextLink" + }, + "x-ms-examples": { + "List Policies ManagedRuleSets in a Resource Group": { + "$ref": "./examples/WafListManagedRuleSets.json" + } + } + } + } + }, + "definitions": { + "WebApplicationFirewallPolicy": { + "description": "Defines web application firewall policy.", + "properties": { + "properties": { + "x-ms-client-flatten": true, + "description": "Properties of the web application firewall policy.", + "$ref": "#/definitions/WebApplicationFirewallPolicyProperties" + }, + "etag": { + "type": "string", + "description": "Gets a unique read-only string that changes whenever the resource is updated." + }, + "sku": { + "description": "The pricing tier of web application firewall policy. Defaults to Classic_AzureFrontDoor if not specified.", + "$ref": "#/definitions/Sku" + } + }, + "allOf": [ + { + "$ref": "./network.json#/definitions/Resource" + } + ] + }, + "WebApplicationFirewallPolicyProperties": { + "description": "Defines web application firewall policy properties.", + "properties": { + "policySettings": { + "description": "Describes settings for the policy.", + "$ref": "#/definitions/PolicySettings" + }, + "customRules": { + "description": "Describes custom rules inside the policy.", + "$ref": "#/definitions/CustomRuleList" + }, + "managedRules": { + "description": "Describes managed rules inside the policy.", + "$ref": "#/definitions/ManagedRuleSetList" + }, + "frontendEndpointLinks": { + "description": "Describes Frontend Endpoints associated with this Web Application Firewall policy.", + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/FrontendEndpointLink" + } + }, + "routingRuleLinks": { + "description": "Describes Routing Rules associated with this Web Application Firewall policy.", + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/RoutingRuleLink" + } + }, + "securityPolicyLinks": { + "description": "Describes Security Policy associated with this Web Application Firewall policy.", + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/SecurityPolicyLink" + } + }, + "provisioningState": { + "readOnly": true, + "type": "string", + "description": "Provisioning state of the policy." + }, + "resourceState": { + "title": "Resource status of the policy.", + "readOnly": true, + "enum": [ + "Creating", + "Enabling", + "Enabled", + "Disabling", + "Disabled", + "Deleting" + ], + "type": "string", + "x-ms-enum": { + "name": "PolicyResourceState", + "modelAsString": true + } + } + } + }, + "Sku": { + "description": "The pricing tier of the web application firewall policy.", + "properties": { + "name": { + "description": "Name of the pricing tier.", + "enum": [ + "Classic_AzureFrontDoor", + "Standard_AzureFrontDoor", + "Premium_AzureFrontDoor" + ], + "type": "string", + "x-ms-enum": { + "name": "SkuName", + "modelAsString": true + } + } + }, + "type": "object" + }, + "WebApplicationFirewallPolicyList": { + "description": "Defines a list of WebApplicationFirewallPolicies. It contains a list of WebApplicationFirewallPolicy objects and a URL link to get the next set of results.", + "properties": { + "value": { + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/WebApplicationFirewallPolicy" + }, + "description": "List of WebApplicationFirewallPolicies within a resource group." + }, + "nextLink": { + "type": "string", + "description": "URL to get the next set of WebApplicationFirewallPolicy objects if there are any." + } + } + }, + "PolicySettings": { + "description": "Defines top-level WebApplicationFirewallPolicy configuration settings.", + "properties": { + "enabledState": { + "description": "Describes if the policy is in enabled or disabled state. Defaults to Enabled if not specified.", + "type": "string", + "enum": [ + "Disabled", + "Enabled" + ], + "x-ms-enum": { + "name": "PolicyEnabledState", + "modelAsString": true + } + }, + "mode": { + "description": "Describes if it is in detection mode or prevention mode at policy level.", + "type": "string", + "enum": [ + "Prevention", + "Detection" + ], + "x-ms-enum": { + "name": "PolicyMode", + "modelAsString": true + } + }, + "redirectUrl": { + "description": "If action type is redirect, this field represents redirect URL for the client.", + "type": "string" + }, + "customBlockResponseStatusCode": { + "description": "If the action type is block, customer can override the response status code.", + "type": "integer" + }, + "customBlockResponseBody": { + "description": "If the action type is block, customer can override the response body. The body must be specified in base64 encoding.", + "type": "string", + "pattern": "^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=|[A-Za-z0-9+/]{4})$" + }, + "requestBodyCheck": { + "description": "Describes if policy managed rules will inspect the request body content.", + "type": "string", + "enum": [ + "Disabled", + "Enabled" + ], + "x-ms-enum": { + "name": "PolicyRequestBodyCheck", + "modelAsString": true + } + }, + "javascriptChallengeExpirationInMinutes": { + "description": "Defines the JavaScript challenge cookie validity lifetime in minutes. This setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30.", + "type": "integer", + "format": "int32", + "minimum": 5, + "maximum": 1440 + }, + "captchaExpirationInMinutes": { + "description": "Defines the Captcha cookie validity lifetime in minutes. This setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30.", + "type": "integer", + "format": "int32", + "minimum": 5, + "maximum": 1440 + }, + "logScrubbing": { + "description": "Defines rules that scrub sensitive fields in the Web Application Firewall logs.", + "type": "object", + "x-ms-client-flatten": true, + "properties": { + "state": { + "type": "string", + "description": "State of the log scrubbing config. Default value is Enabled.", + "enum": [ + "Enabled", + "Disabled" + ], + "x-ms-enum": { + "name": "WebApplicationFirewallScrubbingState", + "modelAsString": true + } + }, + "scrubbingRules": { + "type": "array", + "items": { + "$ref": "#/definitions/WebApplicationFirewallScrubbingRules" + }, + "x-ms-identifiers": [], + "description": "List of log scrubbing rules applied to the Web Application Firewall logs." + } + } + } + } + }, + "CustomRuleList": { + "description": "Defines contents of custom rules", + "properties": { + "rules": { + "description": "List of rules", + "type": "array", + "items": { + "$ref": "#/definitions/CustomRule" + } + } + } + }, + "CustomRule": { + "description": "Defines contents of a web application rule", + "required": [ + "priority", + "ruleType", + "matchConditions", + "action" + ], + "properties": { + "name": { + "type": "string", + "description": "Describes the name of the rule.", + "maxLength": 128 + }, + "priority": { + "description": "Describes priority of the rule. Rules with a lower value will be evaluated before rules with a higher value.", + "type": "integer" + }, + "enabledState": { + "description": "Describes if the custom rule is in enabled or disabled state. Defaults to Enabled if not specified.", + "type": "string", + "enum": [ + "Disabled", + "Enabled" + ], + "x-ms-enum": { + "name": "CustomRuleEnabledState", + "modelAsString": true + } + }, + "ruleType": { + "description": "Describes type of rule.", + "type": "string", + "enum": [ + "MatchRule", + "RateLimitRule" + ], + "x-ms-enum": { + "name": "RuleType", + "modelAsString": true + } + }, + "rateLimitDurationInMinutes": { + "description": "Time window for resetting the rate limit count. Default is 1 minute.", + "type": "integer", + "minimum": 0, + "maximum": 5 + }, + "rateLimitThreshold": { + "description": "Number of allowed requests per client within the time window.", + "type": "integer", + "minimum": 0 + }, + "groupBy": { + "description": "Describes the list of variables to group the rate limit requests", + "type": "array", + "items": { + "$ref": "#/definitions/GroupByVariable" + }, + "x-ms-identifiers": [] + }, + "matchConditions": { + "description": "List of match conditions.", + "type": "array", + "items": { + "$ref": "#/definitions/MatchCondition" + } + }, + "action": { + "description": "Describes what action to be applied when rule matches.", + "$ref": "#/definitions/ActionType" + } + } + }, + "GroupByVariable": { + "description": "Describes the variables available to group the rate limit requests", + "required": [ + "variableName" + ], + "type": "object", + "properties": { + "variableName": { + "description": "Describes the supported variable for group by", + "type": "string", + "enum": [ + "SocketAddr", + "GeoLocation", + "None" + ], + "x-ms-enum": { + "name": "VariableName", + "modelAsString": true + } + } + } + }, + "TransformType": { + "description": "Describes what transforms applied before matching.", + "type": "string", + "enum": [ + "Lowercase", + "Uppercase", + "Trim", + "UrlDecode", + "UrlEncode", + "RemoveNulls" + ], + "x-ms-enum": { + "name": "TransformType", + "modelAsString": true + } + }, + "MatchCondition": { + "description": "Define a match condition.", + "required": [ + "matchVariable", + "operator", + "matchValue" + ], + "properties": { + "matchVariable": { + "description": "Request variable to compare with.", + "type": "string", + "enum": [ + "RemoteAddr", + "RequestMethod", + "QueryString", + "PostArgs", + "RequestUri", + "RequestHeader", + "RequestBody", + "Cookies", + "SocketAddr" + ], + "x-ms-enum": { + "name": "MatchVariable", + "modelAsString": true + } + }, + "selector": { + "description": "Match against a specific key from the QueryString, PostArgs, RequestHeader or Cookies variables. Default is null.", + "type": "string" + }, + "operator": { + "description": "Comparison type to use for matching with the variable value.", + "type": "string", + "enum": [ + "Any", + "IPMatch", + "GeoMatch", + "Equal", + "Contains", + "LessThan", + "GreaterThan", + "LessThanOrEqual", + "GreaterThanOrEqual", + "BeginsWith", + "EndsWith", + "RegEx" + ], + "x-ms-enum": { + "name": "Operator", + "modelAsString": true + } + }, + "negateCondition": { + "description": "Describes if the result of this condition should be negated.", + "type": "boolean" + }, + "matchValue": { + "description": "List of possible match values.", + "type": "array", + "items": { + "type": "string" + } + }, + "transforms": { + "description": "List of transforms.", + "type": "array", + "items": { + "$ref": "#/definitions/TransformType" + } + } + } + }, + "ManagedRuleSetList": { + "description": "Defines the list of managed rule sets for the policy.", + "properties": { + "managedRuleSets": { + "description": "List of rule sets.", + "type": "array", + "items": { + "$ref": "#/definitions/ManagedRuleSet" + } + } + } + }, + "ManagedRuleSet": { + "type": "object", + "description": "Defines a managed rule set.", + "required": [ + "ruleSetType", + "ruleSetVersion" + ], + "properties": { + "ruleSetType": { + "description": "Defines the rule set type to use.", + "type": "string" + }, + "ruleSetVersion": { + "description": "Defines the version of the rule set to use.", + "type": "string" + }, + "ruleSetAction": { + "description": "Defines the rule set action.", + "title": "ruleSetAction", + "$ref": "#/definitions/ManagedRuleSetActionType" + }, + "exclusions": { + "type": "array", + "items": { + "$ref": "#/definitions/ManagedRuleExclusion" + }, + "description": "Describes the exclusions that are applied to all rules in the set." + }, + "ruleGroupOverrides": { + "description": "Defines the rule group overrides to apply to the rule set.", + "type": "array", + "items": { + "$ref": "#/definitions/ManagedRuleGroupOverride" + } + } + } + }, + "ManagedRuleGroupOverride": { + "description": "Defines a managed rule group override setting.", + "required": [ + "ruleGroupName" + ], + "properties": { + "ruleGroupName": { + "description": "Describes the managed rule group to override.", + "type": "string" + }, + "exclusions": { + "type": "array", + "items": { + "$ref": "#/definitions/ManagedRuleExclusion" + }, + "description": "Describes the exclusions that are applied to all rules in the group." + }, + "rules": { + "description": "List of rules that will be disabled. If none specified, all rules in the group will be disabled.", + "type": "array", + "items": { + "$ref": "#/definitions/ManagedRuleOverride" + } + } + } + }, + "ManagedRuleOverride": { + "description": "Defines a managed rule group override setting.", + "required": [ + "ruleId" + ], + "properties": { + "ruleId": { + "description": "Identifier for the managed rule.", + "type": "string" + }, + "enabledState": { + "description": "Describes if the managed rule is in enabled or disabled state. Defaults to Disabled if not specified.", + "$ref": "#/definitions/ManagedRuleEnabledState" + }, + "action": { + "description": "Describes the override action to be applied when rule matches.", + "$ref": "#/definitions/ActionType" + }, + "exclusions": { + "type": "array", + "items": { + "$ref": "#/definitions/ManagedRuleExclusion" + }, + "description": "Describes the exclusions that are applied to this specific rule." + } + } + }, + "ManagedRuleSetDefinitionList": { + "description": "List of managed rule set definitions available for use in a policy.", + "properties": { + "value": { + "description": "List of managed rule set definitions.", + "readOnly": true, + "type": "array", + "items": { + "$ref": "#/definitions/ManagedRuleSetDefinition" + } + }, + "nextLink": { + "type": "string", + "description": "URL to retrieve next set of managed rule set definitions." + } + } + }, + "ManagedRuleSetDefinition": { + "description": "Describes the a managed rule set definition.", + "properties": { + "properties": { + "description": "Properties for a managed rule set definition.", + "x-ms-client-flatten": true, + "$ref": "#/definitions/ManagedRuleSetDefinitionProperties" + } + }, + "allOf": [ + { + "$ref": "./network.json#/definitions/Resource" + } + ] + }, + "ManagedRuleSetDefinitionProperties": { + "description": "Properties for a managed rule set definition.", + "properties": { + "provisioningState": { + "type": "string", + "readOnly": true, + "description": "Provisioning state of the managed rule set." + }, + "ruleSetId": { + "type": "string", + "readOnly": true, + "description": "Id of the managed rule set." + }, + "ruleSetType": { + "type": "string", + "readOnly": true, + "description": "Type of the managed rule set." + }, + "ruleSetVersion": { + "type": "string", + "readOnly": true, + "description": "Version of the managed rule set type." + }, + "ruleGroups": { + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/ManagedRuleGroupDefinition" + }, + "description": "Rule groups of the managed rule set." + } + } + }, + "ManagedRuleGroupDefinition": { + "description": "Describes a managed rule group.", + "properties": { + "ruleGroupName": { + "type": "string", + "readOnly": true, + "description": "Name of the managed rule group." + }, + "description": { + "type": "string", + "readOnly": true, + "description": "Description of the managed rule group." + }, + "rules": { + "type": "array", + "readOnly": true, + "items": { + "$ref": "#/definitions/ManagedRuleDefinition" + }, + "description": "List of rules within the managed rule group." + } + } + }, + "ManagedRuleDefinition": { + "description": "Describes a managed rule definition.", + "properties": { + "ruleId": { + "description": "Identifier for the managed rule.", + "readOnly": true, + "type": "string" + }, + "defaultState": { + "description": "Describes the default state for the managed rule.", + "readOnly": true, + "$ref": "#/definitions/ManagedRuleEnabledState" + }, + "defaultAction": { + "description": "Describes the default action to be applied when the managed rule matches.", + "readOnly": true, + "$ref": "#/definitions/ActionType" + }, + "description": { + "description": "Describes the functionality of the managed rule.", + "readOnly": true, + "type": "string" + } + } + }, + "ManagedRuleExclusion": { + "required": [ + "matchVariable", + "selectorMatchOperator", + "selector" + ], + "description": "Exclude variables from managed rule evaluation.", + "properties": { + "matchVariable": { + "type": "string", + "enum": [ + "RequestHeaderNames", + "RequestCookieNames", + "QueryStringArgNames", + "RequestBodyPostArgNames", + "RequestBodyJsonArgNames" + ], + "description": "The variable type to be excluded.", + "x-ms-enum": { + "name": "ManagedRuleExclusionMatchVariable", + "modelAsString": true + } + }, + "selectorMatchOperator": { + "type": "string", + "enum": [ + "Equals", + "Contains", + "StartsWith", + "EndsWith", + "EqualsAny" + ], + "description": "Comparison operator to apply to the selector when specifying which elements in the collection this exclusion applies to.", + "x-ms-enum": { + "name": "ManagedRuleExclusionSelectorMatchOperator", + "modelAsString": true + } + }, + "selector": { + "type": "string", + "description": "Selector value for which elements in the collection this exclusion applies to." + } + } + }, + "ActionType": { + "description": "Defines the action to take on rule match.", + "type": "string", + "enum": [ + "Allow", + "Block", + "Log", + "Redirect", + "AnomalyScoring", + "JSChallenge", + "CAPTCHA" + ], + "x-ms-enum": { + "name": "ActionType", + "modelAsString": true + } + }, + "WebApplicationFirewallScrubbingRules": { + "description": "Defines the contents of the log scrubbing rules.", + "type": "object", + "required": [ + "matchVariable", + "selectorMatchOperator" + ], + "properties": { + "matchVariable": { + "type": "string", + "enum": [ + "RequestIPAddress", + "RequestUri", + "QueryStringArgNames", + "RequestHeaderNames", + "RequestCookieNames", + "RequestBodyPostArgNames", + "RequestBodyJsonArgNames" + ], + "description": "The variable to be scrubbed from the logs.", + "x-ms-enum": { + "name": "scrubbingRuleEntryMatchVariable", + "modelAsString": true + } + }, + "selectorMatchOperator": { + "type": "string", + "enum": [ + "EqualsAny", + "Equals" + ], + "description": "When matchVariable is a collection, operate on the selector to specify which elements in the collection this rule applies to.", + "x-ms-enum": { + "name": " scrubbingRuleEntryMatchOperator", + "modelAsString": true + } + }, + "selector": { + "type": "string", + "description": "When matchVariable is a collection, operator used to specify which elements in the collection this rule applies to." + }, + "state": { + "type": "string", + "enum": [ + "Enabled", + "Disabled" + ], + "description": "Defines the state of a log scrubbing rule. Default value is enabled.", + "x-ms-enum": { + "name": " scrubbingRuleEntryState", + "modelAsString": true + } + } + } + }, + "ManagedRuleSetActionType": { + "description": "Defines the action to take when a managed rule set score threshold is met.", + "type": "string", + "enum": [ + "Block", + "Log", + "Redirect" + ], + "x-ms-enum": { + "name": "ManagedRuleSetActionType", + "modelAsString": true + } + }, + "ManagedRuleEnabledState": { + "description": "Describes if the managed rule is in enabled or disabled state.", + "type": "string", + "enum": [ + "Disabled", + "Enabled" + ], + "x-ms-enum": { + "name": "ManagedRuleEnabledState", + "modelAsString": true + } + }, + "ErrorResponse": { + "description": "Error response indicates Front Door service is not able to process the incoming request. The reason is provided in the error message.", + "type": "object", + "properties": { + "code": { + "description": "Error code.", + "readOnly": true, + "type": "string" + }, + "message": { + "description": "Error message indicating why the operation failed.", + "readOnly": true, + "type": "string" + } + } + }, + "DefaultErrorResponse": { + "description": "Error response indicates Front Door service is not able to process the incoming request. The reason is provided in the error message.", + "type": "object", + "properties": { + "error": { + "description": "Error model.", + "type": "object", + "properties": { + "code": { + "description": "Error code.", + "readOnly": true, + "type": "string" + }, + "message": { + "description": "Error message indicating why the operation failed.", + "readOnly": true, + "type": "string" + } + } + } + } + }, + "FrontendEndpointLink": { + "description": "Defines the Resource ID for a Frontend Endpoint.", + "type": "object", + "readOnly": true, + "properties": { + "id": { + "type": "string", + "description": "Resource ID." + } + } + }, + "RoutingRuleLink": { + "description": "Defines the Resource ID for a Routing Rule.", + "type": "object", + "readOnly": true, + "properties": { + "id": { + "type": "string", + "description": "Resource ID." + } + } + }, + "SecurityPolicyLink": { + "description": "Defines the Resource ID for a Security Policy.", + "type": "object", + "readOnly": true, + "properties": { + "id": { + "type": "string", + "description": "Resource ID." + } + } + } + }, + "parameters": { + "PolicyNameParameter": { + "name": "policyName", + "in": "path", + "required": true, + "type": "string", + "maxLength": 128, + "x-ms-parameter-location": "method", + "description": "The name of the Web Application Firewall Policy." + }, + "ResourceGroupNameParameter": { + "name": "resourceGroupName", + "in": "path", + "required": true, + "type": "string", + "pattern": "^[a-zA-Z0-9_\\-\\(\\)\\.]*[^\\.]$", + "minLength": 1, + "maxLength": 80, + "x-ms-parameter-location": "method", + "description": "Name of the Resource group within the Azure subscription." + } + } +} diff --git a/z.lua b/z.lua new file mode 160000 index 000000000000..4bbd0f1e5889 --- /dev/null +++ b/z.lua @@ -0,0 +1 @@ +Subproject commit 4bbd0f1e5889f2755438952785a11b7a8222f696 From cc89616e1b562e820451101a5fc94da1d98a6067 Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Fri, 21 Mar 2025 15:38:31 +1100 Subject: [PATCH 03/12] regenerate --- .../FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs | 2 +- .../Generated/EndpointsOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs | 2 +- .../Generated/ExperimentsOperationsExtensions.cs | 2 +- src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs | 2 +- .../Generated/FrontDoorNameAvailabilityOperations.cs | 2 +- .../Generated/FrontDoorNameAvailabilityOperationsExtensions.cs | 2 +- .../FrontDoorNameAvailabilityWithSubscriptionOperations.cs | 2 +- ...tDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs | 2 +- .../Generated/FrontDoorsOperationsExtensions.cs | 2 +- .../Generated/FrontendEndpointsOperations.cs | 2 +- .../Generated/FrontendEndpointsOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs | 2 +- .../Generated/IExperimentsOperations.cs | 2 +- src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs | 2 +- .../Generated/IFrontDoorNameAvailabilityOperations.cs | 2 +- .../IFrontDoorNameAvailabilityWithSubscriptionOperations.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs | 2 +- .../Generated/IFrontendEndpointsOperations.cs | 2 +- .../Generated/IManagedRuleSetsOperations.cs | 2 +- .../Generated/INetworkExperimentProfilesOperations.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs | 2 +- .../Generated/IPreconfiguredEndpointsOperations.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/IReportsOperations.cs | 2 +- .../Generated/IRulesEnginesOperations.cs | 2 +- .../Generated/ManagedRuleSetsOperations.cs | 2 +- .../Generated/ManagedRuleSetsOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/ActionType.cs | 2 +- .../Generated/Models/AggregationInterval.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Availability.cs | 2 +- .../Generated/Models/AzureAsyncOperationResult.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Backend.cs | 2 +- .../Generated/Models/BackendEnabledState.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs | 2 +- .../Generated/Models/BackendPoolListResult.cs | 2 +- .../Generated/Models/BackendPoolProperties.cs | 2 +- .../Generated/Models/BackendPoolUpdateParameters.cs | 2 +- .../Generated/Models/BackendPoolsSettings.cs | 2 +- .../Generated/Models/CacheConfiguration.cs | 2 +- .../Generated/Models/CheckNameAvailabilityInput.cs | 2 +- .../Generated/Models/CheckNameAvailabilityOutput.cs | 2 +- .../Generated/Models/CustomHttpsConfiguration.cs | 2 +- .../Generated/Models/CustomHttpsProvisioningState.cs | 2 +- .../Generated/Models/CustomHttpsProvisioningSubstate.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs | 2 +- .../Generated/Models/CustomRuleEnabledState.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs | 2 +- .../Generated/Models/DefaultErrorResponse.cs | 2 +- .../Generated/Models/DefaultErrorResponseError.cs | 2 +- .../Generated/Models/DefaultErrorResponseException.cs | 2 +- .../Generated/Models/DynamicCompressionEnabled.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs | 2 +- .../Generated/Models/EnforceCertificateNameCheckEnabledState.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Error.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs | 2 +- .../Generated/Models/ErrorResponseException.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Experiment.cs | 2 +- .../Generated/Models/ExperimentProperties.cs | 2 +- .../Generated/Models/ExperimentUpdateModel.cs | 2 +- .../Generated/Models/ExperimentUpdateProperties.cs | 2 +- .../Generated/Models/ForwardingConfiguration.cs | 2 +- .../Generated/Models/FrontDoorCertificateSource.cs | 2 +- .../Generated/Models/FrontDoorCertificateSourceParameters.cs | 2 +- .../Generated/Models/FrontDoorCertificateType.cs | 2 +- .../Generated/Models/FrontDoorEnabledState.cs | 2 +- .../Generated/Models/FrontDoorForwardingProtocol.cs | 2 +- .../Generated/Models/FrontDoorHealthProbeMethod.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs | 2 +- .../Generated/Models/FrontDoorProperties.cs | 2 +- .../Generated/Models/FrontDoorProtocol.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs | 2 +- .../Generated/Models/FrontDoorRedirectProtocol.cs | 2 +- .../Generated/Models/FrontDoorRedirectType.cs | 2 +- .../Generated/Models/FrontDoorResourceState.cs | 2 +- .../Generated/Models/FrontDoorTlsProtocolType.cs | 2 +- .../Generated/Models/FrontDoorUpdateParameters.cs | 2 +- .../Generated/Models/FrontendEndpoint.cs | 2 +- .../Generated/Models/FrontendEndpointLink.cs | 2 +- .../Generated/Models/FrontendEndpointProperties.cs | 2 +- .../Generated/Models/FrontendEndpointUpdateParameters.cs | 2 +- ...dEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs | 2 +- .../Generated/Models/GroupByVariable.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs | 2 +- .../Generated/Models/HeaderActionType.cs | 2 +- .../Generated/Models/HealthProbeEnabled.cs | 2 +- .../Generated/Models/HealthProbeSettingsListResult.cs | 2 +- .../Generated/Models/HealthProbeSettingsModel.cs | 2 +- .../Generated/Models/HealthProbeSettingsProperties.cs | 2 +- .../Generated/Models/HealthProbeSettingsUpdateParameters.cs | 2 +- .../Generated/Models/KeyVaultCertificateSourceParameters.cs | 2 +- .../Models/KeyVaultCertificateSourceParametersVault.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs | 2 +- .../Generated/Models/LatencyScorecard.cs | 2 +- .../Generated/Models/LatencyScorecardAggregationInterval.cs | 2 +- .../Generated/Models/LatencyScorecardProperties.cs | 2 +- .../Generated/Models/LoadBalancingSettingsListResult.cs | 2 +- .../Generated/Models/LoadBalancingSettingsModel.cs | 2 +- .../Generated/Models/LoadBalancingSettingsProperties.cs | 2 +- .../Generated/Models/LoadBalancingSettingsUpdateParameters.cs | 2 +- .../Generated/Models/ManagedRuleDefinition.cs | 2 +- .../Generated/Models/ManagedRuleEnabledState.cs | 2 +- .../Generated/Models/ManagedRuleExclusion.cs | 2 +- .../Generated/Models/ManagedRuleExclusionMatchVariable.cs | 2 +- .../Models/ManagedRuleExclusionSelectorMatchOperator.cs | 2 +- .../Generated/Models/ManagedRuleGroupDefinition.cs | 2 +- .../Generated/Models/ManagedRuleGroupOverride.cs | 2 +- .../Generated/Models/ManagedRuleOverride.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs | 2 +- .../Generated/Models/ManagedRuleSetActionType.cs | 2 +- .../Generated/Models/ManagedRuleSetDefinition.cs | 2 +- .../Generated/Models/ManagedRuleSetDefinitionProperties.cs | 2 +- .../Generated/Models/ManagedRuleSetList.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs | 2 +- .../Generated/Models/MatchProcessingBehavior.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs | 2 +- .../Generated/Models/MinimumTLSVersion.cs | 2 +- .../Generated/Models/NetworkExperimentResourceState.cs | 2 +- .../Generated/Models/NetworkOperationStatus.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Operator.cs | 2 +- src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs | 2 +- .../Generated/Models/PolicyEnabledState.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs | 2 +- .../Generated/Models/PolicyRequestBodyCheck.cs | 2 +- .../Generated/Models/PolicyResourceState.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs | 2 +- .../Generated/Models/PolicySettingsLogScrubbing.cs | 2 +- .../Generated/Models/PreconfiguredEndpoint.cs | 2 +- .../Generated/Models/PreconfiguredEndpointProperties.cs | 2 +- .../Generated/Models/PrivateEndpointStatus.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Profile.cs | 2 +- .../Generated/Models/ProfileProperties.cs | 2 +- .../Generated/Models/ProfileUpdateModel.cs | 2 +- .../Generated/Models/ProfileUpdateProperties.cs | 2 +- .../Generated/Models/PurgeParameters.cs | 2 +- .../Generated/Models/RedirectConfiguration.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Resource.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs | 2 +- .../Generated/Models/RouteConfiguration.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs | 2 +- .../Generated/Models/RoutingRuleEnabledState.cs | 2 +- .../Generated/Models/RoutingRuleLink.cs | 2 +- .../Generated/Models/RoutingRuleListResult.cs | 2 +- .../Generated/Models/RoutingRuleProperties.cs | 2 +- .../Generated/Models/RoutingRuleUpdateParameters.cs | 2 +- ...utingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/RuleType.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs | 2 +- .../Generated/Models/RulesEngineAction.cs | 2 +- .../Generated/Models/RulesEngineMatchCondition.cs | 2 +- .../Generated/Models/RulesEngineMatchVariable.cs | 2 +- .../Generated/Models/RulesEngineOperator.cs | 2 +- .../Generated/Models/RulesEngineProperties.cs | 2 +- .../Generated/Models/RulesEngineRule.cs | 2 +- .../Generated/Models/RulesEngineUpdateParameters.cs | 2 +- .../Generated/Models/ScrubbingRuleEntryMatchOperator.cs | 2 +- .../Generated/Models/ScrubbingRuleEntryMatchVariable.cs | 2 +- .../Generated/Models/ScrubbingRuleEntryState.cs | 2 +- .../Generated/Models/SecurityPolicyLink.cs | 2 +- .../Generated/Models/SessionAffinityEnabledState.cs | 2 +- src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/SkuName.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/State.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/SubResource.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs | 2 +- .../Generated/Models/TimeseriesAggregationInterval.cs | 2 +- .../Generated/Models/TimeseriesDataPoint.cs | 2 +- .../Generated/Models/TimeseriesProperties.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/Transform.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/TransformType.cs | 2 +- .../Generated/Models/ValidateCustomDomainInput.cs | 2 +- .../Generated/Models/ValidateCustomDomainOutput.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/Models/VariableName.cs | 2 +- .../Generated/Models/WebApplicationFirewallPolicy.cs | 2 +- .../Generated/Models/WebApplicationFirewallPolicyProperties.cs | 2 +- .../Generated/Models/WebApplicationFirewallScrubbingRules.cs | 2 +- .../Generated/Models/WebApplicationFirewallScrubbingState.cs | 2 +- .../Generated/NetworkExperimentProfilesOperations.cs | 2 +- .../Generated/NetworkExperimentProfilesOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs | 2 +- .../Generated/PoliciesOperationsExtensions.cs | 2 +- .../Generated/PreconfiguredEndpointsOperations.cs | 2 +- .../Generated/PreconfiguredEndpointsOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/Generated/ReportsOperations.cs | 2 +- .../Generated/ReportsOperationsExtensions.cs | 2 +- .../Generated/RulesEnginesOperations.cs | 2 +- .../Generated/RulesEnginesOperationsExtensions.cs | 2 +- 191 files changed, 191 insertions(+), 191 deletions(-) diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs index b0d2c0d74e0d..ad239418cca0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs index 98cbbf31e336..de5a434095fd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs index 53f4be33cfe4..18b73b63fa79 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs index d315b0de7f63..92d1f6e539a9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs index 02c67f8f502b..8838ee82cb74 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs index e16468e9fde6..ee368bc36eb5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs index 205ac73281cf..fdca668fed3c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs index c0c5a33ae248..e7e239a889b2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs index 6e480c2de3aa..aaf703207e9d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs index 56100847a239..f665f3628c74 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs index bc972e64cb8f..fd2159af584f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs index ea0260954355..8f28b6f6418a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs index a094cce3e0ee..0f4f4817ee52 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs index 5dea8ab191de..c3c215180f7d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs index d5650ccf1f66..0a43ce9e0d3d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs index e676a247241a..12c7a8b445e6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs index e80c3817ce61..9f6aec897c6f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs index 6b67837128cd..e312246909d7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs index 978da99ae5cf..07e49c33a173 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs index 3007a87846aa..70ba63e7967e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs index 42f323581fd8..38a151bb7a55 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs index 3d5b65ba8dee..af17f5d2b779 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs index a64743fecd39..2acff74b2cee 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs index 48526f4d9de8..9b2564dde0d7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs index e01e8c18f387..c058f19a2702 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs index b08e3b6ed636..392d91663915 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs index 6c94f8d219a2..9d753997cea8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs index 76500ae0f788..ba4a5c8a6b55 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs index b1932b9e118d..2b72dc2049fc 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs index c2c3fe29f49e..ac398a71ab27 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs index 85cba01dfa67..00312d8b7741 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs index 2594e9bff71a..d7992b9618c5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs index f17c610e1db8..634db9bcc707 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs index 4920c7eaa9f8..299362f4b069 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs index 62c43ad39a89..dcdc9c7b1b01 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs index 2c83ce386f94..969e1e1d97f3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs index d3d434b6a762..50e2c71b34f1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs index d11eca9cec4f..daae56197416 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs index 9897f00cceff..7225217a9f5d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs index 262c1b4d5493..ab184826e4bc 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs index d3c4f3b46f5c..4a2bff64fb3a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs index c6baedcd3c72..28a2eeae3d3e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs index 40eed759b506..ea97641b9ab5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs index b62ce31d9da8..9ffb155a8245 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs index ba748b435dda..a023801d3d6b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs index 30e7f3c2815c..b468a71882ef 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs index 426f3d1c4785..826d3884e1ee 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs index a20474790c6a..bb87efb3b0a2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs index e07ab768ac1a..4cb9fac1b7b7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs index 645480e546c4..b7c240221f4e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs index 3d5567954e45..3a985dee4e18 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs index 7a825188a9ad..2fadc5e5c0a2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs index 230661d6df79..80f3de5fa265 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs index 6de50faf6ddb..9660d247a0ef 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs index eb69e3e085a3..07fe5105a052 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs index 26a28128762a..30f7023e367a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs index de53c03850be..d6cca51b3ffa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs index 059375218063..01485423b657 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs index 1160ef4c581d..580b24b7e243 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs index 0d18ec932316..55e942d4b873 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs index 0c7eba6174a7..17646d676d85 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs index 2215e90f9627..64d89176564f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs index 9a6064e41d8b..1f0ae49c3f2f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs index e5fca36166de..0d46460e31f7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs index 7b07398abf81..4d1f22adfb06 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs index 445a51a3a744..b22b32944ce3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs index 62d5c2709488..a8a6dc056d09 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs index 6ace200a0789..9d915fc23b8f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs index c8cab3611014..52ea6b3be651 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs index eeff3853353f..455b51f87b6c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs index 3367994a8449..4ddfe6d82f43 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs index 4e36597e98d4..84c18d5caa1b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs index 8372b1923c61..21b98620d63b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs index 782ff911a87d..45c429fb6745 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs index 687373f24852..60cf20e304be 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs index ddaa40db1f0e..4facaf2b2cff 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs index fac0178a351c..26fed1c6bb95 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs index 0c82cb336498..a06a39d8a2cc 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs index bac76399adc7..ab6dc4a7643b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs index 47eb056ef955..e7fc5e572923 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs index fe1cd54d8095..41dba35d0094 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs index 27e74d14193e..14bc54b264f0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs index 57bbb8d96ae0..ed495f4238eb 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs index 0e6eb1e7a01e..7b1b5f53e9c7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs index 0bcd5619b5f9..74201e0c6603 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs index eb6c59695d96..41d21ebe2878 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs index 9ca64918e9d7..e2835250d2c6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs index 7db3e6d50e3b..56bea4a268af 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs index e2c8f21edefd..33696b76bfb7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs index bbc348006fa7..5cde29af76c1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs index 5e87c311d7d5..96ea21973f67 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs index 95f55ceb5c80..545c63385494 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs index 41c641380f03..f08336d829c1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs index 2e563cae9449..8f51aa34b841 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs index 90885199e79d..c6325c3883d3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs index 7f355130896b..9758fe839f84 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs index 6e75ab1bfce5..1c17c260db9a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs index 9af5abaa83dd..c248670a8797 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs index e2374f4da00a..0f0a3690eac3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs index 209a3def60e0..044ec262ab51 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs index 401778ecdbc4..515a46aee6f7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs index 18f0a2a55c53..847860fb00fa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs index c1f25a330699..f027dcd6f568 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs index 561d326a59a5..9ae9b0b5103d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs index a15251a52c4c..b34f065f7cf1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs index 4e9e77238d8f..1077aaa00936 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs index 954916d32d87..696e23049f2d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs index 6c4aa50d0344..b7698367c80f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs index e82f777e93dd..1b3beb76cfd7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs index 16847a638160..0e0b8eba0d74 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs index c24c5db8463b..b345257288db 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs index c9e7e0ccd40b..8a0b417f5913 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs index f8731e4c86bf..ae6b9ee3dff2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs index 4f7e438d143d..e488b5e71907 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs index 79583b25ba2b..4949d3d6ec1a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs index bde2eb8810c4..8d1cce405769 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs index 7a26330cc170..386918acfb9c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs index 9be3300618ce..5ecb66c9ece5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs index 8518a7a71219..4a5280b2b003 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs index 957b78b819cf..0fefd2be8b14 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs index b812be220254..c287b5653a6d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs index 68de208551d3..da30796ad0d6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs index 84b79226d22a..43fbe66c4c27 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs index cdfbea69129b..0314b4b6f101 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs index 86e1f70a4009..8c325432bb20 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs index b5d976cbd21a..1cec08b7bb4f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs index 168521211ec4..db00fce50fb6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs index 350dbc954917..859b8fe34471 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs index f7769f684257..2e4d854b5b1c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs index 562adc221a12..8db8c4e8f3c4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs index 3d123730acaf..5c9f200bcf04 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs index 800fd141f0e9..ad789d878336 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs index d9ac6dba637f..dfed5dc3f336 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs index f4ce0b91ff5d..e8c4ae70512c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs index e5ad435260a0..bdf499b23457 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs index 35e2b8e5c5d8..77f9e148d1e9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs index b06d78735149..8fbca1ed547b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs index dd80e89e199a..cad9d2ce34a6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs index f575f1369286..3ea118940383 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs index 4a5bb76d3c96..c38177ce3045 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs index 022f5f3d7492..e319f2e276d8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs index 41c4df3cdbe3..cc475bc61b37 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs index 5ae491b9e69e..433cdecc3f9e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs index fceff9e37f6a..9780ec4884a5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs index d78f2ebef09b..1e82bf1389ce 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs index c8dd674d7668..e1221d1b6087 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs index 262b723b8a98..86add414f7db 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs index 35f06a303bcd..2746fa2860c5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs index 8d45d7efb86a..7028f30d0810 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs index 1f655bf5fab6..9eeab8352ca6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs index 10c1f17e66b4..eabf8ef2a09e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs index e78edc677161..cc501d5432a7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs index af72d574cfbc..6cae14270646 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs index baa377d6368d..a9ca4f271fb9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs index 6686fb9c0afa..52ac0ba68fd0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs index de4ca8a1c1d1..614b59f2796e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs index 71f54f3bfb1e..22e7e29a25c2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs index 7891f5aae87e..83d77b5e085a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs index 93b54b629489..3d0fa4f8bad2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs index 20d7205b4251..7a68ebd1accc 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs index 184516898113..afae499d282f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs index a614b9ff9d73..af8f68d4458b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs index c9708e393ade..03522074eadf 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs index a5a578295224..9aa1b34786ec 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs index 93a48d8735da..be15df2b6fe2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs index 9bbe827a7466..e867afd462a1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs index 6e41ffeed281..dccb6ce47303 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs index 138e2d7dbb82..f14b660108c4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs index dea76defbd3c..16f4c4beaa4c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs index 286aa67072fa..bce5154d71d0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs index a6dfbaca69fa..66a64789eab1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs index 2fd5d498aa0d..bc4b4e01ce45 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs index 618648c4c8e2..bc14e541342a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs index 0abffc1eb926..424636a0ebab 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs index fd0beb95b597..8cfc0faa1c90 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs index 634449a20164..5049840f9431 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs index e17475eec298..edf7e4d22be3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs index d34c058676ad..7679a28c4fa8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs index 8b5861a47062..a54e5dfde5f1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs index 8e4c47bb9c7c..ab1084d54f63 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs index 838fea96a75c..7768d6410398 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs index a0f51b2a5781..a958f4d72865 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs index 629e2c55c914..a412dd979d54 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs index 9fb03d9cb661..bf15ac3a6734 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs index e89ec1dde34a..e17d0ed90915 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs index e461a40bd084..2b6067594ed7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs index f034a42d3bf7..1688136d3c17 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs index 5b35a701000e..52226848cfa4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs index b56ba05add5a..fa0549b13620 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs index ccb72e1a94fd..06962a4ddded 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs index e01615536822..3ca2772c8c82 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.731) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { From 4f1820ddd89d2eb1ec9059e9b419666baaf0a971 Mon Sep 17 00:00:00 2001 From: Jingnan Date: Fri, 28 Mar 2025 11:38:08 +1100 Subject: [PATCH 04/12] add test for captcha --- .../WebApplicationFireWallPolicyTests.ps1 | 2 +- .../FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs | 11 +++++++++++ .../FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs | 14 ++++++++++++++ 3 files changed, 26 insertions(+), 1 deletion(-) diff --git a/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 b/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 index 8686dcba86cc..9f187d5adcaf 100644 --- a/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 +++ b/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 @@ -38,7 +38,7 @@ function Test-PolicyCrud $LogScrubbingRule = New-AzFrontDoorWafLogScrubbingRuleObject -MatchVariable "RequestHeaderNames" -SelectorMatchOperator "EqualsAny" -State "Enabled" $logscrubbingSetting = New-AzFrontDoorWafLogScrubbingSettingObject -State Enabled -ScrubbingRule @($LogScrubbingRule) - New-AzFrontDoorWafPolicy -Name $Name -ResourceGroupName $resourceGroupName -Sku Premium_AzureFrontDoor -Customrule $customRule1 -ManagedRule $managedRule1,$managedRule2 -EnabledState Enabled -Mode Prevention -RequestBodyCheck Disabled -LogScrubbingSetting $logscrubbingSetting -JavascriptChallengeExpirationInMinutes 30 + New-AzFrontDoorWafPolicy -Name $Name -ResourceGroupName $resourceGroupName -CaptchaExpirationInMinutes 5 -Sku Premium_AzureFrontDoor -Customrule $customRule1 -ManagedRule $managedRule1,$managedRule2 -EnabledState Enabled -Mode Prevention -RequestBodyCheck Disabled -LogScrubbingSetting $logscrubbingSetting -JavascriptChallengeExpirationInMinutes 30 $retrievedPolicy = Get-AzFrontDoorWafPolicy -Name $Name -ResourceGroupName $resourceGroupName Assert-NotNull $retrievedPolicy diff --git a/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs b/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs index aa52159c3912..c94d16def146 100644 --- a/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs +++ b/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs @@ -124,6 +124,12 @@ public class NewFrontDoorWafPolicy : AzureFrontDoorCmdletBase [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30.")] public int? JavascriptChallengeExpirationInMinutes { get; set; } + /// Defines the Captcha cookie validity lifetime in minutes. This + /// setting is only applicable to Premium_AzureFrontDoor. Value must be an + /// integer between 5 and 120 + [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 120")] + public int? CaptchaExpirationInMinutes { get; set; } + public override void ExecuteCmdlet() { var existingPolicy = FrontDoorManagementClient.Policies.List(ResourceGroupName) @@ -183,6 +189,11 @@ public override void ExecuteCmdlet() { updateParameters.PolicySettings.JavascriptChallengeExpirationInMinutes = JavascriptChallengeExpirationInMinutes; } + + if (CaptchaExpirationInMinutes != null) + { + updateParameters.PolicySettings.CaptchaExpirationInMinutes = CaptchaExpirationInMinutes; + } if (ShouldProcess(Resources.WebApplicationFirewallPolicyTarget, string.Format(Resources.CreateWebApplicationFirewallPolicy, Name))) { diff --git a/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs b/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs index 488366655233..ab90fcc0db03 100644 --- a/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs +++ b/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs @@ -124,6 +124,12 @@ public class UpdateFrontDoorWafPolicy : AzureFrontDoorCmdletBase [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30.")] public int? JavascriptChallengeExpirationInMinutes { get; set; } + /// Defines the Captcha cookie validity lifetime in minutes. This + /// setting is only applicable to Premium_AzureFrontDoor. Value must be an + /// integer between 5 and 120 + [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 120")] + public int? CaptchaExpirationInMinutes { get; set; } + public override void ExecuteCmdlet() { if (ParameterSetName == ObjectParameterSet) @@ -215,6 +221,14 @@ public override void ExecuteCmdlet() updateParameters.PolicySettings.JavascriptChallengeExpirationInMinutes = JavascriptChallengeExpirationInMinutes; } } + + if (this.IsParameterBound(c => c.CaptchaExpirationInMinutes)) + { + if (CaptchaExpirationInMinutes != null) + { + updateParameters.PolicySettings.CaptchaExpirationInMinutes = CaptchaExpirationInMinutes; + } + } if (this.IsParameterBound(c => c.LogScrubbingSetting)) { From 8f2cee736cbb8376846dc3b33f07c21c87a64d64 Mon Sep 17 00:00:00 2001 From: Jingnan Date: Fri, 28 Mar 2025 14:27:47 +1100 Subject: [PATCH 05/12] fix captcha --- src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs | 4 ++-- src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs | 4 ++-- src/FrontDoor/FrontDoor/Helpers/ModelExtensions.cs | 2 ++ src/FrontDoor/FrontDoor/Models/PSPolicy.cs | 1 + 4 files changed, 7 insertions(+), 4 deletions(-) diff --git a/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs b/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs index c94d16def146..06a3424c1175 100644 --- a/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs +++ b/src/FrontDoor/FrontDoor/Cmdlets/NewFrontDoorWafPolicy.cs @@ -126,8 +126,8 @@ public class NewFrontDoorWafPolicy : AzureFrontDoorCmdletBase /// Defines the Captcha cookie validity lifetime in minutes. This /// setting is only applicable to Premium_AzureFrontDoor. Value must be an - /// integer between 5 and 120 - [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 120")] + /// integer between 5 and 1440 + [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440")] public int? CaptchaExpirationInMinutes { get; set; } public override void ExecuteCmdlet() diff --git a/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs b/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs index ab90fcc0db03..14d916b73fc0 100644 --- a/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs +++ b/src/FrontDoor/FrontDoor/Cmdlets/UpdateFrontDoorWafPolicy.cs @@ -126,8 +126,8 @@ public class UpdateFrontDoorWafPolicy : AzureFrontDoorCmdletBase /// Defines the Captcha cookie validity lifetime in minutes. This /// setting is only applicable to Premium_AzureFrontDoor. Value must be an - /// integer between 5 and 120 - [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 120")] + /// integer between 5 and 1440 + [Parameter(Mandatory = false, HelpMessage = "setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440")] public int? CaptchaExpirationInMinutes { get; set; } public override void ExecuteCmdlet() diff --git a/src/FrontDoor/FrontDoor/Helpers/ModelExtensions.cs b/src/FrontDoor/FrontDoor/Helpers/ModelExtensions.cs index ddf6bed19885..656003a9eb3a 100644 --- a/src/FrontDoor/FrontDoor/Helpers/ModelExtensions.cs +++ b/src/FrontDoor/FrontDoor/Helpers/ModelExtensions.cs @@ -609,6 +609,7 @@ public static PSPolicy ToPSPolicy(this SdkFirewallPolicy sdkPolicy) RequestBodyCheck = sdkPolicy.PolicySettings?.RequestBodyCheck == null ? (PSEnabledState?)null : (PSEnabledState)Enum.Parse(typeof(PSEnabledState), sdkPolicy.PolicySettings.RequestBodyCheck), Sku = sdkPolicy.Sku == null ? null : sdkPolicy.Sku.Name, JavascriptChallengeExpirationInMinutes = sdkPolicy.PolicySettings?.JavascriptChallengeExpirationInMinutes, + CaptchaExpirationInMinutes = sdkPolicy.PolicySettings?.CaptchaExpirationInMinutes, LogScrubbing = sdkPolicy.PolicySettings.LogScrubbing?.ToPSFrontDoorWafLogScrubbingSetting() }; } @@ -771,6 +772,7 @@ public static SdkFirewallPolicy ToSdkFirewallPolicy(this PSPolicy psPolicy) RedirectUrl = psPolicy.RedirectUrl, RequestBodyCheck = psPolicy.RequestBodyCheck?.ToString(), JavascriptChallengeExpirationInMinutes = psPolicy.JavascriptChallengeExpirationInMinutes, + CaptchaExpirationInMinutes = psPolicy.CaptchaExpirationInMinutes, LogScrubbing = psPolicy.LogScrubbing?.ToSdkLogScrubbingSetting(), }, CustomRules = new SdkCustomRuleList() diff --git a/src/FrontDoor/FrontDoor/Models/PSPolicy.cs b/src/FrontDoor/FrontDoor/Models/PSPolicy.cs index 30a0595a6700..023d5739b39f 100644 --- a/src/FrontDoor/FrontDoor/Models/PSPolicy.cs +++ b/src/FrontDoor/FrontDoor/Models/PSPolicy.cs @@ -41,6 +41,7 @@ public class PSPolicy : PSTrackedResource public string Sku { get; set; } public int? JavascriptChallengeExpirationInMinutes { get; set; } + public int? CaptchaExpirationInMinutes { get; set; } public PSFrontDoorWafLogScrubbingSetting LogScrubbing { get; set; } } From 994e9f6eb72c76813d2a7a725f8e28150c6f3288 Mon Sep 17 00:00:00 2001 From: Jingnan Date: Fri, 28 Mar 2025 15:52:13 +1100 Subject: [PATCH 06/12] remove --- z.lua | 1 - 1 file changed, 1 deletion(-) delete mode 160000 z.lua diff --git a/z.lua b/z.lua deleted file mode 160000 index 4bbd0f1e5889..000000000000 --- a/z.lua +++ /dev/null @@ -1 +0,0 @@ -Subproject commit 4bbd0f1e5889f2755438952785a11b7a8222f696 From c6369027a5f1c51a698f917f4f3b02dc16463036 Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Fri, 28 Mar 2025 16:11:55 +1100 Subject: [PATCH 07/12] test passed. --- .../TestPolicyCrud.json | 536 +++++++++--------- 1 file changed, 259 insertions(+), 277 deletions(-) diff --git a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json index 7b1dd1e4ef96..8a4b55d3ac7c 100644 --- a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json +++ b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json @@ -6,16 +6,16 @@ "RequestMethod": "GET", "RequestHeaders": { "x-ms-client-request-id": [ - "ae62ca2c-a449-468c-928b-64d39a341278" + "51c51697-dc0e-4b8a-9f94-c5422b154781" ], "Accept-Language": [ "en-US" ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.95" + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" ] }, "RequestBody": "", @@ -27,19 +27,19 @@ "no-cache" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11997" + "1099" ], "x-ms-request-id": [ - "ac5c9c0b-8c99-4715-9c5e-d019f46f4d62" + "134872d7-3812-415e-989c-9f1206320d75" ], "x-ms-correlation-request-id": [ - "ac5c9c0b-8c99-4715-9c5e-d019f46f4d62" + "134872d7-3812-415e-989c-9f1206320d75" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090421Z:ac5c9c0b-8c99-4715-9c5e-d019f46f4d62" + "BRAZILUS:20250328T051115Z:134872d7-3812-415e-989c-9f1206320d75" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -47,44 +47,38 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: B1D3F95A735D43F6963241492E567ADE Ref B: MAA201060513049 Ref C: 2024-05-27T09:04:21Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:20 GMT" - ], - "Content-Length": [ - "19433" + "Fri, 28 Mar 2025 05:11:15 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "25092" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-06-01-preview\",\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStatuses\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentOperationResults\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/exportResourceTemplate\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/notifyDeploymentJobs\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-08-01\",\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766?api-version=2016-09-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzOTc2Nj9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzMTIzMD9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", "RequestMethod": "PUT", "RequestHeaders": { "x-ms-client-request-id": [ - "aaf47911-34b5-441d-ada9-1078a594a612" + "d48a1981-458c-4aa0-a42a-5e8d30e1fca7" ], "Accept-Language": [ "en-US" ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.95" + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" ], "Content-Type": [ "application/json; charset=utf-8" @@ -102,19 +96,19 @@ "no-cache" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "799" ], "x-ms-request-id": [ - "7221d81b-3fd2-4f56-a65d-c8c8db341b35" + "41cf8d54-0d2f-4b3c-84e0-082b4d003b5d" ], "x-ms-correlation-request-id": [ - "7221d81b-3fd2-4f56-a65d-c8c8db341b35" + "41cf8d54-0d2f-4b3c-84e0-082b4d003b5d" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090424Z:7221d81b-3fd2-4f56-a65d-c8c8db341b35" + "BRAZILUS:20250328T051118Z:41cf8d54-0d2f-4b3c-84e0-082b4d003b5d" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -122,14 +116,8 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 8BA9B6F2AE3F4C4D8757B3E46FA2DE14 Ref B: MAA201060514031 Ref C: 2024-05-27T09:04:21Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:24 GMT" + "Fri, 28 Mar 2025 05:11:17 GMT" ], "Content-Length": [ "194" @@ -141,25 +129,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766\",\r\n \"name\": \"ps9766\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230\",\r\n \"name\": \"ps1230\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "847f8b89-710b-4009-aaa3-57c813d7341c" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -170,65 +158,68 @@ "Pragma": [ "no-cache" ], + "x-ms-original-request-ids": [ + "4975a4ff-b5a2-475d-b3c5-ec21513c2656" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-client-request-id": [ + "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + ], + "Server": [ + "Kestrel" + ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1098" ], "x-ms-request-id": [ - "026102d8-b61f-4da1-b233-a848d13a6a4e" + "e43266b6-113c-494f-bdc2-7ab2302d6ddc" ], "x-ms-correlation-request-id": [ - "026102d8-b61f-4da1-b233-a848d13a6a4e" + "e43266b6-113c-494f-bdc2-7ab2302d6ddc" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090425Z:026102d8-b61f-4da1-b233-a848d13a6a4e" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" + "BRAZILUS:20250328T051119Z:e43266b6-113c-494f-bdc2-7ab2302d6ddc" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 1FB4B9D985EC4071A3FD1C4B5A793C8F Ref B: MAA201060513011 Ref C: 2024-05-27T09:04:25Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:24 GMT" - ], - "Content-Length": [ - "12" + "Fri, 28 Mar 2025 05:11:19 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "12" ] }, "ResponseBody": "{\r\n \"value\": []\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "29406ace-0216-4b30-b97b-5315f2d40395" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "5029dc96-ff8c-4a4b-a2a8-659159534402" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -239,68 +230,68 @@ "Pragma": [ "no-cache" ], + "x-ms-original-request-ids": [ + "1dca0291-674f-45f7-b0cb-288ab78ba521" + ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], - "x-ms-request-id": [ - "15547cdf-0c7e-4b57-8413-99761027a5c1" - ], "x-ms-client-request-id": [ - "29406ace-0216-4b30-b97b-5315f2d40395" + "5029dc96-ff8c-4a4b-a2a8-659159534402" + ], + "Server": [ + "Kestrel" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1098" + ], + "x-ms-request-id": [ + "ab211996-d4ae-4d09-a73e-6ff0974ea235" ], "x-ms-correlation-request-id": [ - "f9db4514-064e-4256-b522-9f0dfe0e0e3e" + "ab211996-d4ae-4d09-a73e-6ff0974ea235" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090433Z:f9db4514-064e-4256-b522-9f0dfe0e0e3e" + "BRAZILUS:20250328T051124Z:ab211996-d4ae-4d09-a73e-6ff0974ea235" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 32EE728FDEB94B2B8F7B04AF9345A5B6 Ref B: MAA201060515049 Ref C: 2024-05-27T09:04:31Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:33 GMT" - ], - "Content-Length": [ - "1902" + "Fri, 28 Mar 2025 05:11:23 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "1933" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9382\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9382\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "c04539ac-ef55-43a0-8497-3359b65130a2" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -311,68 +302,68 @@ "Pragma": [ "no-cache" ], + "x-ms-original-request-ids": [ + "620de6bd-f503-4d0d-8c62-e2f88f442fa7" + ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], - "x-ms-request-id": [ - "fa43cebc-a2c3-4a08-aa36-12cb73b3d21a" - ], "x-ms-client-request-id": [ - "c04539ac-ef55-43a0-8497-3359b65130a2" + "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + ], + "Server": [ + "Kestrel" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" + ], + "x-ms-request-id": [ + "9bf4bbce-53e9-40a1-b543-73ab84dc8a6a" ], "x-ms-correlation-request-id": [ - "916caea0-88c2-48b9-bc2b-52c4296aa125" + "9bf4bbce-53e9-40a1-b543-73ab84dc8a6a" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090436Z:916caea0-88c2-48b9-bc2b-52c4296aa125" + "BRAZILUS:20250328T051126Z:9bf4bbce-53e9-40a1-b543-73ab84dc8a6a" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 6DD8A0091DC54603A2806FBDD45B5D71 Ref B: MAA201060516035 Ref C: 2024-05-27T09:04:35Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:35 GMT" - ], - "Content-Length": [ - "1757" + "Fri, 28 Mar 2025 05:11:26 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "1788" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9382\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9382\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "8482c019-3c4f-4f00-b96c-8ab094dfd92a" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -383,77 +374,77 @@ "Pragma": [ "no-cache" ], + "x-ms-original-request-ids": [ + "7034a8cc-b4a7-4a68-b837-b63305df0426" + ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], - "x-ms-request-id": [ - "ba0d7d23-7d4b-4df6-be9c-b5b4ed200991" - ], "x-ms-client-request-id": [ - "8482c019-3c4f-4f00-b96c-8ab094dfd92a" + "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + ], + "Server": [ + "Kestrel" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" + ], + "x-ms-request-id": [ + "d26046a7-b264-4f26-99b9-2122ed86026a" ], "x-ms-correlation-request-id": [ - "0d3f37e4-fd15-4ac6-9759-5e243384ce9b" + "d26046a7-b264-4f26-99b9-2122ed86026a" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090439Z:0d3f37e4-fd15-4ac6-9759-5e243384ce9b" + "BRAZILUS:20250328T051130Z:d26046a7-b264-4f26-99b9-2122ed86026a" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: ED5463284070471E8B365633897ADB83 Ref B: MAA201060515049 Ref C: 2024-05-27T09:04:38Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:39 GMT" - ], - "Content-Length": [ - "1758" + "Fri, 28 Mar 2025 05:11:29 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "1789" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9382\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9382\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9382?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTM4Mj9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "PUT", "RequestHeaders": { - "x-ms-client-request-id": [ - "847f8b89-710b-4009-aaa3-57c813d7341c" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ], "Content-Type": [ "application/json; charset=utf-8" ], "Content-Length": [ - "2577" + "2617" ] }, - "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\"\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"global\"\r\n}", + "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\"\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"global\"\r\n}", "ResponseHeaders": { "Cache-Control": [ "no-cache" @@ -465,37 +456,37 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "7250e70f-18be-49a6-97a6-bca9a3a7ae30" + "819bdc0a-c98b-4b32-808b-4b753123ac89" ], "x-ms-client-request-id": [ - "847f8b89-710b-4009-aaa3-57c813d7341c" + "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/fb431adc-f1f6-4457-836a-1d1533b88791" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "799" ], "x-ms-correlation-request-id": [ - "7f52c933-e715-4a52-834c-13e9653c3ee6" + "9f4cda3e-280a-4f41-8952-978091c9c7d2" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090429Z:7f52c933-e715-4a52-834c-13e9653c3ee6" + "BRAZILUS:20250328T051121Z:9f4cda3e-280a-4f41-8952-978091c9c7d2" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: F4418FE0B3D7404F9DDCADB6453BC7AC Ref B: MAA201060513011 Ref C: 2024-05-27T09:04:25Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:28 GMT" + "Fri, 28 Mar 2025 05:11:21 GMT" ], "Content-Length": [ - "1890" + "1921" ], "Content-Type": [ "application/json; charset=utf-8" @@ -504,34 +495,34 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9382\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9382\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9382?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTM4Mj9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "PUT", "RequestHeaders": { - "x-ms-client-request-id": [ - "29406ace-0216-4b30-b97b-5315f2d40395" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "5029dc96-ff8c-4a4b-a2a8-659159534402" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ], "Content-Type": [ "application/json; charset=utf-8" ], "Content-Length": [ - "2391" + "2431" ] }, - "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"exclusions\": [],\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"Global\",\r\n \"tags\": {}\r\n}", + "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"exclusions\": [],\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"Global\",\r\n \"tags\": {}\r\n}", "ResponseHeaders": { "Cache-Control": [ "no-cache" @@ -543,37 +534,37 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "2ca061ba-f0a8-4740-bc2b-465ac7de07a6" + "73bae400-e7b1-47ed-9c3a-059385ef38f5" ], "x-ms-client-request-id": [ - "29406ace-0216-4b30-b97b-5315f2d40395" + "5029dc96-ff8c-4a4b-a2a8-659159534402" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/2cd6aba7-6101-4a27-878d-c32ce894ab41" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "798" ], "x-ms-correlation-request-id": [ - "5e517b92-8904-4efb-89ec-8986ad3bdb40" + "5907fb19-931a-4722-bc64-9a4724cd88d7" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090434Z:5e517b92-8904-4efb-89ec-8986ad3bdb40" + "BRAZILUS:20250328T051124Z:5907fb19-931a-4722-bc64-9a4724cd88d7" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 44AD4FE3415B4E5C9D136BA9B7C42CB6 Ref B: MAA201060515049 Ref C: 2024-05-27T09:04:33Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:34 GMT" + "Fri, 28 Mar 2025 05:11:24 GMT" ], "Content-Length": [ - "1745" + "1776" ], "Content-Type": [ "application/json; charset=utf-8" @@ -582,34 +573,34 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9382\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9382\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9382?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTM4Mj9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "PUT", "RequestHeaders": { - "x-ms-client-request-id": [ - "c04539ac-ef55-43a0-8497-3359b65130a2" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ], "Content-Type": [ "application/json; charset=utf-8" ], "Content-Length": [ - "2392" + "2432" ] }, - "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"priority\": 3,\r\n \"enabledState\": \"Disabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"exclusions\": [],\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"Global\",\r\n \"tags\": {}\r\n}", + "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"priority\": 3,\r\n \"enabledState\": \"Disabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"exclusions\": [],\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"Global\",\r\n \"tags\": {}\r\n}", "ResponseHeaders": { "Cache-Control": [ "no-cache" @@ -621,37 +612,37 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "ae768a0b-3e44-4ab3-b9da-19e1b40557e6" + "0c8fd796-67cb-4a0a-bad7-ea3780d3caaf" ], "x-ms-client-request-id": [ - "c04539ac-ef55-43a0-8497-3359b65130a2" + "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/478dc6ed-81bb-4db3-bc8f-b68334c2835d" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "799" ], "x-ms-correlation-request-id": [ - "21d90507-38c5-4d1d-82f4-131f8f4bc58a" + "f9b69b81-af5e-45a2-b059-ac1c488eb749" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090438Z:21d90507-38c5-4d1d-82f4-131f8f4bc58a" + "BRAZILUS:20250328T051127Z:f9b69b81-af5e-45a2-b059-ac1c488eb749" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 45A52581DB0B4197A88833690D6121FF Ref B: MAA201060516035 Ref C: 2024-05-27T09:04:36Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:37 GMT" + "Fri, 28 Mar 2025 05:11:27 GMT" ], "Content-Length": [ - "1746" + "1777" ], "Content-Type": [ "application/json; charset=utf-8" @@ -660,25 +651,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9382\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9382\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9382?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTM4Mj9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "14fe82bb-478c-4193-8de1-80c43b868ede" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "f78ef5fc-0b5b-47c2-ada4-6ce82ac20a83" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -693,37 +684,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "b8358988-4ea7-4bdd-8a79-937b453f9926" + "60fcfbd5-0c0e-4dfa-98e6-cd1885a61381" ], "x-ms-client-request-id": [ - "14fe82bb-478c-4193-8de1-80c43b868ede" + "f78ef5fc-0b5b-47c2-ada4-6ce82ac20a83" + ], + "Server": [ + "Kestrel" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-correlation-request-id": [ - "52ee8347-1b0b-41f9-a421-d682dc951d69" + "16a796b2-d92f-4244-9c14-a09dc903bdd3" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090431Z:52ee8347-1b0b-41f9-a421-d682dc951d69" + "BRAZILUS:20250328T051123Z:16a796b2-d92f-4244-9c14-a09dc903bdd3" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 5AC2C24D4FDA4E8E99C674EB4F04AEA2 Ref B: MAA201060516027 Ref C: 2024-05-27T09:04:30Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:31 GMT" + "Fri, 28 Mar 2025 05:11:23 GMT" ], "Content-Length": [ - "1890" + "1921" ], "Content-Type": [ "application/json; charset=utf-8" @@ -732,25 +720,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps9766/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9382\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9382\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9382?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTM4Mj9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "398d9469-8b27-4252-9727-7fd7770a3ec5" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "e361386e-e0f1-4629-a298-425de7885420" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -765,13 +753,13 @@ "gateway" ], "x-ms-request-id": [ - "fa773167-05c0-443c-8c61-5caee05de122" + "bf3bc307-3e2f-491e-a3fc-2f761bdcb302" ], "x-ms-correlation-request-id": [ - "fa773167-05c0-443c-8c61-5caee05de122" + "bf3bc307-3e2f-491e-a3fc-2f761bdcb302" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090449Z:fa773167-05c0-443c-8c61-5caee05de122" + "BRAZILUS:20250328T051133Z:bf3bc307-3e2f-491e-a3fc-2f761bdcb302" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -779,44 +767,38 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 1088E0C82CE74482B38A5E7B0702BA82 Ref B: MAA201060515035 Ref C: 2024-05-27T09:04:48Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:48 GMT" - ], - "Content-Length": [ - "242" + "Fri, 28 Mar 2025 05:11:32 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "242" ] }, - "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps9382' under resource group 'ps9766' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps6696' under resource group 'ps1230' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", "StatusCode": 404 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps9766/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9382?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzOTc2Ni9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTM4Mj9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "DELETE", "RequestHeaders": { - "x-ms-client-request-id": [ - "8482c019-3c4f-4f00-b96c-8ab094dfd92a" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1425.11118", "OSName/Windows", "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -831,34 +813,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "a086da66-19ae-4732-985c-8ce09ead61ca" + "4dfac002-66d0-4819-954a-abf733ad1693" ], "x-ms-client-request-id": [ - "8482c019-3c4f-4f00-b96c-8ab094dfd92a" + "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/2d682999-9333-4169-a3b9-8808478952ef" ], "x-ms-throttling-version": [ - "v1" + "v2" ], "x-ms-ratelimit-remaining-subscription-deletes": [ - "14999" + "799" ], "x-ms-correlation-request-id": [ - "f4985406-86a2-435d-9429-e6c9420deb9d" + "2fd6a744-19ba-4337-ad34-e79560ab9516" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240527T090448Z:f4985406-86a2-435d-9429-e6c9420deb9d" + "BRAZILUS:20250328T051131Z:2fd6a744-19ba-4337-ad34-e79560ab9516" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 57E1E42848F8449CB5547B7D27336C82 Ref B: MAA201060515049 Ref C: 2024-05-27T09:04:39Z" - ], "Date": [ - "Mon, 27 May 2024 09:04:47 GMT" + "Fri, 28 Mar 2025 05:11:31 GMT" ], "Expires": [ "-1" @@ -870,8 +852,8 @@ ], "Names": { "Test-PolicyCrud": [ - "ps9382", - "ps9766" + "ps6696", + "ps1230" ] }, "Variables": { From 309aceaa16cffec4d4c694a3816cf050dea23c89 Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Fri, 28 Mar 2025 16:19:34 +1100 Subject: [PATCH 08/12] test finished --- .../WebApplicationFireWallPolicyTests.ps1 | 3 + .../TestPolicyCrud.json | 228 +++++++++--------- 2 files changed, 117 insertions(+), 114 deletions(-) diff --git a/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 b/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 index 9f187d5adcaf..95432731c7ab 100644 --- a/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 +++ b/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 @@ -62,6 +62,9 @@ function Test-PolicyCrud Assert-AreEqual $managedRule2.RuleSetType $retrievedPolicy.ManagedRules[1].RuleSetType Assert-AreEqual $managedRule2.RuleSetVersion $retrievedPolicy.ManagedRules[1].RuleSetVersion Assert-AreEqual "Enabled" $retrievedPolicy.LogScrubbing.State + Assert-AreEqual $logscrubbingSetting.ScrubbingRule[0].MatchVariable $retrievedPolicy.LogScrubbing.ScrubbingRule[0].MatchVariable + Assert-AreEqual 30 $retrievedPolicy.JavascriptChallengeExpirationInMinutes + Assert-AreEqual 5 $retrievedPolicy.CaptchaExpirationInMinutes $customRule2 = New-AzFrontDoorWafCustomRuleObject -Name "Rule2" -RuleType MatchRule -MatchCondition $matchCondition1 -Action Log -Priority 2 $updatedPolicy = Update-AzFrontDoorWafPolicy -Name $Name -ResourceGroupName $resourceGroupName -Customrule $customRule2 -LogScrubbingSetting @{} diff --git a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json index 8a4b55d3ac7c..fa7a520a0b78 100644 --- a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json +++ b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrud.json @@ -6,7 +6,7 @@ "RequestMethod": "GET", "RequestHeaders": { "x-ms-client-request-id": [ - "51c51697-dc0e-4b8a-9f94-c5422b154781" + "f01e5d86-adf8-4fe2-972f-cd22a61c9921" ], "Accept-Language": [ "en-US" @@ -33,13 +33,13 @@ "1099" ], "x-ms-request-id": [ - "134872d7-3812-415e-989c-9f1206320d75" + "87eed54c-bf63-4391-af52-2debb37fd8b7" ], "x-ms-correlation-request-id": [ - "134872d7-3812-415e-989c-9f1206320d75" + "87eed54c-bf63-4391-af52-2debb37fd8b7" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051115Z:134872d7-3812-415e-989c-9f1206320d75" + "BRAZILUS:20250328T051848Z:87eed54c-bf63-4391-af52-2debb37fd8b7" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -48,7 +48,7 @@ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:15 GMT" + "Fri, 28 Mar 2025 05:18:47 GMT" ], "Content-Type": [ "application/json; charset=utf-8" @@ -64,12 +64,12 @@ "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230?api-version=2016-09-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzMTIzMD9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzMTQ2OD9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", "RequestMethod": "PUT", "RequestHeaders": { "x-ms-client-request-id": [ - "d48a1981-458c-4aa0-a42a-5e8d30e1fca7" + "ca0a5043-0a5d-4a93-bb9b-eb5d44db11a6" ], "Accept-Language": [ "en-US" @@ -102,13 +102,13 @@ "799" ], "x-ms-request-id": [ - "41cf8d54-0d2f-4b3c-84e0-082b4d003b5d" + "c14c73c9-08c0-4489-b12c-e989a609e6a2" ], "x-ms-correlation-request-id": [ - "41cf8d54-0d2f-4b3c-84e0-082b4d003b5d" + "c14c73c9-08c0-4489-b12c-e989a609e6a2" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051118Z:41cf8d54-0d2f-4b3c-84e0-082b4d003b5d" + "BRAZILUS:20250328T051850Z:c14c73c9-08c0-4489-b12c-e989a609e6a2" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -117,7 +117,7 @@ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:17 GMT" + "Fri, 28 Mar 2025 05:18:50 GMT" ], "Content-Length": [ "194" @@ -129,19 +129,19 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230\",\r\n \"name\": \"ps1230\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468\",\r\n \"name\": \"ps1468\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + "de29ce4e-9465-4ea8-a9d4-1a098669d0f7" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -159,13 +159,13 @@ "no-cache" ], "x-ms-original-request-ids": [ - "4975a4ff-b5a2-475d-b3c5-ec21513c2656" + "af2fd334-e521-4537-b1a2-e432581493f0" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "x-ms-client-request-id": [ - "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + "de29ce4e-9465-4ea8-a9d4-1a098669d0f7" ], "Server": [ "Kestrel" @@ -174,22 +174,22 @@ "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "1098" + "1099" ], "x-ms-request-id": [ - "e43266b6-113c-494f-bdc2-7ab2302d6ddc" + "7153ec2f-a7a5-4889-99fd-2f66da9e0535" ], "x-ms-correlation-request-id": [ - "e43266b6-113c-494f-bdc2-7ab2302d6ddc" + "7153ec2f-a7a5-4889-99fd-2f66da9e0535" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051119Z:e43266b6-113c-494f-bdc2-7ab2302d6ddc" + "BRAZILUS:20250328T051851Z:7153ec2f-a7a5-4889-99fd-2f66da9e0535" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:19 GMT" + "Fri, 28 Mar 2025 05:18:51 GMT" ], "Content-Type": [ "application/json; charset=utf-8" @@ -205,15 +205,15 @@ "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "5029dc96-ff8c-4a4b-a2a8-659159534402" + "75bcca59-71fe-497b-950f-c426cb5ed818" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -231,13 +231,13 @@ "no-cache" ], "x-ms-original-request-ids": [ - "1dca0291-674f-45f7-b0cb-288ab78ba521" + "f15182f4-0313-4946-9019-50c4e40876f0" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "x-ms-client-request-id": [ - "5029dc96-ff8c-4a4b-a2a8-659159534402" + "75bcca59-71fe-497b-950f-c426cb5ed818" ], "Server": [ "Kestrel" @@ -246,22 +246,22 @@ "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "1098" + "1099" ], "x-ms-request-id": [ - "ab211996-d4ae-4d09-a73e-6ff0974ea235" + "5ce8f1ea-d3af-4eee-8e8c-6b1ff454f20a" ], "x-ms-correlation-request-id": [ - "ab211996-d4ae-4d09-a73e-6ff0974ea235" + "5ce8f1ea-d3af-4eee-8e8c-6b1ff454f20a" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051124Z:ab211996-d4ae-4d09-a73e-6ff0974ea235" + "BRAZILUS:20250328T051855Z:5ce8f1ea-d3af-4eee-8e8c-6b1ff454f20a" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:23 GMT" + "Fri, 28 Mar 2025 05:18:55 GMT" ], "Content-Type": [ "application/json; charset=utf-8" @@ -273,19 +273,19 @@ "1933" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6974\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6974\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + "12a81f49-a9a9-49c3-a028-4efdedefa910" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -303,13 +303,13 @@ "no-cache" ], "x-ms-original-request-ids": [ - "620de6bd-f503-4d0d-8c62-e2f88f442fa7" + "0b7753f8-066b-4231-87bf-7c30e01d6615" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "x-ms-client-request-id": [ - "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + "12a81f49-a9a9-49c3-a028-4efdedefa910" ], "Server": [ "Kestrel" @@ -321,19 +321,19 @@ "1099" ], "x-ms-request-id": [ - "9bf4bbce-53e9-40a1-b543-73ab84dc8a6a" + "f983baf1-0ae2-4ea9-8201-b184a8270b60" ], "x-ms-correlation-request-id": [ - "9bf4bbce-53e9-40a1-b543-73ab84dc8a6a" + "f983baf1-0ae2-4ea9-8201-b184a8270b60" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051126Z:9bf4bbce-53e9-40a1-b543-73ab84dc8a6a" + "BRAZILUS:20250328T051856Z:f983baf1-0ae2-4ea9-8201-b184a8270b60" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:26 GMT" + "Fri, 28 Mar 2025 05:18:56 GMT" ], "Content-Type": [ "application/json; charset=utf-8" @@ -345,19 +345,19 @@ "1788" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6974\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6974\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + "069a2b35-00e9-42c9-bf14-07400c026ded" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -375,13 +375,13 @@ "no-cache" ], "x-ms-original-request-ids": [ - "7034a8cc-b4a7-4a68-b837-b63305df0426" + "e5e4c5dc-e16b-4c9c-abdc-3c94193fcffd" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "x-ms-client-request-id": [ - "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + "069a2b35-00e9-42c9-bf14-07400c026ded" ], "Server": [ "Kestrel" @@ -393,19 +393,19 @@ "1099" ], "x-ms-request-id": [ - "d26046a7-b264-4f26-99b9-2122ed86026a" + "a8572cd2-93e9-4f53-b7a1-e00ede036822" ], "x-ms-correlation-request-id": [ - "d26046a7-b264-4f26-99b9-2122ed86026a" + "a8572cd2-93e9-4f53-b7a1-e00ede036822" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051130Z:d26046a7-b264-4f26-99b9-2122ed86026a" + "BRAZILUS:20250328T051858Z:a8572cd2-93e9-4f53-b7a1-e00ede036822" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:29 GMT" + "Fri, 28 Mar 2025 05:18:58 GMT" ], "Content-Type": [ "application/json; charset=utf-8" @@ -417,19 +417,19 @@ "1789" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6974\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6974\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6974?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjk3ND9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "PUT", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + "de29ce4e-9465-4ea8-a9d4-1a098669d0f7" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -456,34 +456,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "819bdc0a-c98b-4b32-808b-4b753123ac89" + "46cab120-f58c-457a-be6f-eda464fed2ee" ], "x-ms-client-request-id": [ - "f1f7fcf5-ca37-45c8-a500-9f9a78102611" + "de29ce4e-9465-4ea8-a9d4-1a098669d0f7" ], "Server": [ "Kestrel" ], "x-ms-operation-identifier": [ - "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/fb431adc-f1f6-4457-836a-1d1533b88791" + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/88a5761e-4de1-4127-a995-b61a4a2056a7" ], "x-ms-throttling-version": [ "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "799" + "798" ], "x-ms-correlation-request-id": [ - "9f4cda3e-280a-4f41-8952-978091c9c7d2" + "d0783147-26ac-42fa-9734-9965413f2581" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051121Z:9f4cda3e-280a-4f41-8952-978091c9c7d2" + "BRAZILUS:20250328T051853Z:d0783147-26ac-42fa-9734-9965413f2581" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:21 GMT" + "Fri, 28 Mar 2025 05:18:52 GMT" ], "Content-Length": [ "1921" @@ -495,19 +495,19 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6974\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6974\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6974?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjk3ND9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "PUT", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "5029dc96-ff8c-4a4b-a2a8-659159534402" + "75bcca59-71fe-497b-950f-c426cb5ed818" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -534,34 +534,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "73bae400-e7b1-47ed-9c3a-059385ef38f5" + "1864bd5f-1a0a-4523-b248-9cb9394e51ab" ], "x-ms-client-request-id": [ - "5029dc96-ff8c-4a4b-a2a8-659159534402" + "75bcca59-71fe-497b-950f-c426cb5ed818" ], "Server": [ "Kestrel" ], "x-ms-operation-identifier": [ - "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/2cd6aba7-6101-4a27-878d-c32ce894ab41" + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/23a7b3b4-90c5-4156-8fbe-563eb2728f10" ], "x-ms-throttling-version": [ "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "798" + "799" ], "x-ms-correlation-request-id": [ - "5907fb19-931a-4722-bc64-9a4724cd88d7" + "adc001bb-cf4e-4115-9aae-90c8a441747c" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051124Z:5907fb19-931a-4722-bc64-9a4724cd88d7" + "BRAZILUS:20250328T051856Z:adc001bb-cf4e-4115-9aae-90c8a441747c" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:24 GMT" + "Fri, 28 Mar 2025 05:18:56 GMT" ], "Content-Length": [ "1776" @@ -573,19 +573,19 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6974\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6974\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6974?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjk3ND9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "PUT", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + "12a81f49-a9a9-49c3-a028-4efdedefa910" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -612,16 +612,16 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "0c8fd796-67cb-4a0a-bad7-ea3780d3caaf" + "058a93cc-150d-4c11-95cc-a8fab7163b51" ], "x-ms-client-request-id": [ - "b70dd13a-fcf2-4a4d-ae4b-e968c0afec3b" + "12a81f49-a9a9-49c3-a028-4efdedefa910" ], "Server": [ "Kestrel" ], "x-ms-operation-identifier": [ - "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/478dc6ed-81bb-4db3-bc8f-b68334c2835d" + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/08840e1d-531b-464e-9e6a-a4addfab4448" ], "x-ms-throttling-version": [ "v2" @@ -630,16 +630,16 @@ "799" ], "x-ms-correlation-request-id": [ - "f9b69b81-af5e-45a2-b059-ac1c488eb749" + "4fe45a73-9b07-4cfc-bc2f-12bddb27b492" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051127Z:f9b69b81-af5e-45a2-b059-ac1c488eb749" + "BRAZILUS:20250328T051857Z:4fe45a73-9b07-4cfc-bc2f-12bddb27b492" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:27 GMT" + "Fri, 28 Mar 2025 05:18:56 GMT" ], "Content-Length": [ "1777" @@ -651,19 +651,19 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6974\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6974\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule3\",\r\n \"enabledState\": \"Disabled\",\r\n \"priority\": 3,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6974?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjk3ND9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "GET", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "f78ef5fc-0b5b-47c2-ada4-6ce82ac20a83" + "3cf91569-1dc1-43fa-b872-d13fa95af11c" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -684,10 +684,10 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "60fcfbd5-0c0e-4dfa-98e6-cd1885a61381" + "22d9fd73-bf31-4538-8cdc-16f50a89a8ae" ], "x-ms-client-request-id": [ - "f78ef5fc-0b5b-47c2-ada4-6ce82ac20a83" + "3cf91569-1dc1-43fa-b872-d13fa95af11c" ], "Server": [ "Kestrel" @@ -699,16 +699,16 @@ "1099" ], "x-ms-correlation-request-id": [ - "16a796b2-d92f-4244-9c14-a09dc903bdd3" + "356fa66a-12b8-4a22-96f1-780a4f86ad0e" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051123Z:16a796b2-d92f-4244-9c14-a09dc903bdd3" + "BRAZILUS:20250328T051854Z:356fa66a-12b8-4a22-96f1-780a4f86ad0e" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:23 GMT" + "Fri, 28 Mar 2025 05:18:54 GMT" ], "Content-Length": [ "1921" @@ -720,19 +720,19 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1230/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6696\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6696\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1468/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps6974\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps6974\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 5,\r\n \"logScrubbing\": {\r\n \"state\": \"Enabled\",\r\n \"scrubbingRules\": [\r\n {\r\n \"matchVariable\": \"RequestHeaderNames\",\r\n \"selectorMatchOperator\": \"EqualsAny\",\r\n \"selector\": null,\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6974?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjk3ND9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "GET", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "e361386e-e0f1-4629-a298-425de7885420" + "4012ee9d-cc7e-4a23-99f6-b8fe28a3cbbe" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -753,13 +753,13 @@ "gateway" ], "x-ms-request-id": [ - "bf3bc307-3e2f-491e-a3fc-2f761bdcb302" + "a885161c-a6b0-44bc-98c6-4c3ab2e613d5" ], "x-ms-correlation-request-id": [ - "bf3bc307-3e2f-491e-a3fc-2f761bdcb302" + "a885161c-a6b0-44bc-98c6-4c3ab2e613d5" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051133Z:bf3bc307-3e2f-491e-a3fc-2f761bdcb302" + "BRAZILUS:20250328T051901Z:a885161c-a6b0-44bc-98c6-4c3ab2e613d5" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -768,7 +768,7 @@ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:32 GMT" + "Fri, 28 Mar 2025 05:19:00 GMT" ], "Content-Type": [ "application/json; charset=utf-8" @@ -780,19 +780,19 @@ "242" ] }, - "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps6696' under resource group 'ps1230' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps6974' under resource group 'ps1468' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", "StatusCode": 404 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1230/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6696?api-version=2025-03-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTIzMC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjY5Nj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1468/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps6974?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTQ2OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNjk3ND9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "DELETE", "RequestHeaders": { "Accept-Language": [ "en-US" ], "x-ms-client-request-id": [ - "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + "069a2b35-00e9-42c9-bf14-07400c026ded" ], "User-Agent": [ "FxVersion/8.0.1425.11118", @@ -813,16 +813,16 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "4dfac002-66d0-4819-954a-abf733ad1693" + "80e0bba7-a343-48a6-895f-7d54b9d75e4c" ], "x-ms-client-request-id": [ - "a29f94b3-21e1-426b-ae81-0aa56b5828ab" + "069a2b35-00e9-42c9-bf14-07400c026ded" ], "Server": [ "Kestrel" ], "x-ms-operation-identifier": [ - "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/2d682999-9333-4169-a3b9-8808478952ef" + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/50a7a234-7490-47a2-b420-42dddabcf2a9" ], "x-ms-throttling-version": [ "v2" @@ -831,16 +831,16 @@ "799" ], "x-ms-correlation-request-id": [ - "2fd6a744-19ba-4337-ad34-e79560ab9516" + "fbb99cdc-6230-4259-9498-2333c000480f" ], "x-ms-routing-request-id": [ - "BRAZILUS:20250328T051131Z:2fd6a744-19ba-4337-ad34-e79560ab9516" + "BRAZILUS:20250328T051900Z:fbb99cdc-6230-4259-9498-2333c000480f" ], "X-Content-Type-Options": [ "nosniff" ], "Date": [ - "Fri, 28 Mar 2025 05:11:31 GMT" + "Fri, 28 Mar 2025 05:19:00 GMT" ], "Expires": [ "-1" @@ -852,8 +852,8 @@ ], "Names": { "Test-PolicyCrud": [ - "ps6696", - "ps1230" + "ps6974", + "ps1468" ] }, "Variables": { From 3bcbb87f74092e84f4259b726f4757ded6aaa6cb Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Sat, 26 Apr 2025 10:19:09 +1000 Subject: [PATCH 09/12] gen with puiblic swagger --- .../Generated/EndpointsOperations.cs | 2 +- .../EndpointsOperationsExtensions.cs | 2 +- .../Generated/ExperimentsOperations.cs | 2 +- .../ExperimentsOperationsExtensions.cs | 2 +- .../Generated/FrontDoor.cs | 29 +- .../FrontDoorNameAvailabilityOperations.cs | 2 +- ...oorNameAvailabilityOperationsExtensions.cs | 2 +- ...eAvailabilityWithSubscriptionOperations.cs | 2 +- ...ityWithSubscriptionOperationsExtensions.cs | 2 +- .../Generated/FrontDoorsOperations.cs | 2 +- .../FrontDoorsOperationsExtensions.cs | 2 +- .../Generated/FrontendEndpointsOperations.cs | 2 +- .../FrontendEndpointsOperationsExtensions.cs | 2 +- .../Generated/IEndpointsOperations.cs | 2 +- .../Generated/IExperimentsOperations.cs | 2 +- .../Generated/IFrontDoor.cs | 29 +- .../IFrontDoorNameAvailabilityOperations.cs | 2 +- ...eAvailabilityWithSubscriptionOperations.cs | 2 +- .../Generated/IFrontDoorsOperations.cs | 2 +- .../Generated/IFrontendEndpointsOperations.cs | 2 +- .../Generated/IManagedRuleSetsOperations.cs | 2 +- .../INetworkExperimentProfilesOperations.cs | 2 +- .../Generated/IPoliciesOperations.cs | 2 +- .../IPreconfiguredEndpointsOperations.cs | 2 +- .../Generated/IReportsOperations.cs | 2 +- .../Generated/IRulesEnginesOperations.cs | 2 +- .../Generated/ManagedRuleSetsOperations.cs | 2 +- .../ManagedRuleSetsOperationsExtensions.cs | 2 +- .../Generated/Models/ActionType.cs | 2 +- .../Generated/Models/AggregationInterval.cs | 2 +- .../Generated/Models/Availability.cs | 2 +- .../Models/AzureAsyncOperationResult.cs | 2 +- .../Generated/Models/Backend.cs | 2 +- .../Generated/Models/BackendEnabledState.cs | 2 +- .../Generated/Models/BackendPool.cs | 2 +- .../Generated/Models/BackendPoolListResult.cs | 2 +- .../Generated/Models/BackendPoolProperties.cs | 2 +- .../Models/BackendPoolUpdateParameters.cs | 2 +- .../Generated/Models/BackendPoolsSettings.cs | 2 +- .../Generated/Models/CacheConfiguration.cs | 2 +- .../Models/CheckNameAvailabilityInput.cs | 2 +- .../Models/CheckNameAvailabilityOutput.cs | 2 +- .../Models/CustomHttpsConfiguration.cs | 2 +- .../Models/CustomHttpsProvisioningState.cs | 2 +- .../Models/CustomHttpsProvisioningSubstate.cs | 2 +- .../Generated/Models/CustomRule.cs | 2 +- .../Models/CustomRuleEnabledState.cs | 2 +- .../Generated/Models/CustomRuleList.cs | 2 +- .../Generated/Models/DefaultErrorResponse.cs | 2 +- .../Models/DefaultErrorResponseError.cs | 2 +- .../Models/DefaultErrorResponseException.cs | 2 +- .../Models/DynamicCompressionEnabled.cs | 2 +- .../Generated/Models/Endpoint.cs | 2 +- .../Generated/Models/EndpointType.cs | 2 +- ...EnforceCertificateNameCheckEnabledState.cs | 2 +- .../Generated/Models/Error.cs | 2 +- .../Generated/Models/ErrorDetails.cs | 2 +- .../Generated/Models/ErrorResponse.cs | 2 +- .../Models/ErrorResponseException.cs | 2 +- .../Generated/Models/Experiment.cs | 2 +- .../Generated/Models/ExperimentProperties.cs | 2 +- .../Generated/Models/ExperimentUpdateModel.cs | 2 +- .../Models/ExperimentUpdateProperties.cs | 2 +- .../Models/ForwardingConfiguration.cs | 2 +- .../Models/FrontDoorCertificateSource.cs | 2 +- .../FrontDoorCertificateSourceParameters.cs | 2 +- .../Models/FrontDoorCertificateType.cs | 2 +- .../Generated/Models/FrontDoorEnabledState.cs | 2 +- .../Models/FrontDoorForwardingProtocol.cs | 2 +- .../Models/FrontDoorHealthProbeMethod.cs | 2 +- .../Generated/Models/FrontDoorModel.cs | 2 +- .../Generated/Models/FrontDoorProperties.cs | 2 +- .../Generated/Models/FrontDoorProtocol.cs | 2 +- .../Generated/Models/FrontDoorQuery.cs | 2 +- .../Models/FrontDoorRedirectProtocol.cs | 2 +- .../Generated/Models/FrontDoorRedirectType.cs | 2 +- .../Models/FrontDoorResourceState.cs | 2 +- .../Models/FrontDoorTlsProtocolType.cs | 2 +- .../Models/FrontDoorUpdateParameters.cs | 2 +- .../Generated/Models/FrontendEndpoint.cs | 2 +- .../Generated/Models/FrontendEndpointLink.cs | 2 +- .../Models/FrontendEndpointProperties.cs | 2 +- .../FrontendEndpointUpdateParameters.cs | 2 +- ...ametersWebApplicationFirewallPolicyLink.cs | 2 +- .../Generated/Models/GroupByVariable.cs | 2 +- .../Generated/Models/HeaderAction.cs | 2 +- .../Generated/Models/HeaderActionType.cs | 2 +- .../Generated/Models/HealthProbeEnabled.cs | 2 +- .../Models/HealthProbeSettingsListResult.cs | 2 +- .../Models/HealthProbeSettingsModel.cs | 2 +- .../Models/HealthProbeSettingsProperties.cs | 2 +- .../HealthProbeSettingsUpdateParameters.cs | 2 +- .../KeyVaultCertificateSourceParameters.cs | 2 +- ...eyVaultCertificateSourceParametersVault.cs | 2 +- .../Generated/Models/LatencyMetric.cs | 2 +- .../Generated/Models/LatencyScorecard.cs | 2 +- .../LatencyScorecardAggregationInterval.cs | 2 +- .../Models/LatencyScorecardProperties.cs | 2 +- .../Models/LoadBalancingSettingsListResult.cs | 2 +- .../Models/LoadBalancingSettingsModel.cs | 2 +- .../Models/LoadBalancingSettingsProperties.cs | 2 +- .../LoadBalancingSettingsUpdateParameters.cs | 2 +- .../Generated/Models/ManagedRuleDefinition.cs | 2 +- .../Models/ManagedRuleEnabledState.cs | 2 +- .../Generated/Models/ManagedRuleExclusion.cs | 2 +- .../ManagedRuleExclusionMatchVariable.cs | 2 +- ...nagedRuleExclusionSelectorMatchOperator.cs | 2 +- .../Models/ManagedRuleGroupDefinition.cs | 2 +- .../Models/ManagedRuleGroupOverride.cs | 2 +- .../Generated/Models/ManagedRuleOverride.cs | 2 +- .../Generated/Models/ManagedRuleSet.cs | 2 +- .../Models/ManagedRuleSetActionType.cs | 2 +- .../Models/ManagedRuleSetDefinition.cs | 2 +- .../ManagedRuleSetDefinitionProperties.cs | 2 +- .../Generated/Models/ManagedRuleSetList.cs | 2 +- .../Generated/Models/MatchCondition.cs | 2 +- .../Models/MatchProcessingBehavior.cs | 2 +- .../Generated/Models/MatchVariable.cs | 2 +- .../Generated/Models/MinimumTLSVersion.cs | 2 +- .../Models/NetworkExperimentResourceState.cs | 2 +- .../Models/NetworkOperationStatus.cs | 2 +- .../Generated/Models/Operator.cs | 2 +- .../Generated/Models/Page.cs | 2 +- .../Generated/Models/PolicyEnabledState.cs | 2 +- .../Generated/Models/PolicyMode.cs | 2 +- .../Models/PolicyRequestBodyCheck.cs | 2 +- .../Generated/Models/PolicyResourceState.cs | 2 +- .../Generated/Models/PolicySettings.cs | 2 +- .../Models/PolicySettingsLogScrubbing.cs | 2 +- .../Generated/Models/PreconfiguredEndpoint.cs | 2 +- .../Models/PreconfiguredEndpointProperties.cs | 2 +- .../Generated/Models/PrivateEndpointStatus.cs | 2 +- .../Generated/Models/Profile.cs | 2 +- .../Generated/Models/ProfileProperties.cs | 2 +- .../Generated/Models/ProfileUpdateModel.cs | 2 +- .../Models/ProfileUpdateProperties.cs | 2 +- .../Generated/Models/PurgeParameters.cs | 2 +- .../Generated/Models/RedirectConfiguration.cs | 2 +- .../Generated/Models/Resource.cs | 2 +- .../Generated/Models/ResourceType.cs | 2 +- .../Generated/Models/RouteConfiguration.cs | 2 +- .../Generated/Models/RoutingRule.cs | 2 +- .../Models/RoutingRuleEnabledState.cs | 2 +- .../Generated/Models/RoutingRuleLink.cs | 2 +- .../Generated/Models/RoutingRuleListResult.cs | 2 +- .../Generated/Models/RoutingRuleProperties.cs | 2 +- .../Models/RoutingRuleUpdateParameters.cs | 2 +- ...ametersWebApplicationFirewallPolicyLink.cs | 2 +- .../Generated/Models/RuleType.cs | 2 +- .../Generated/Models/RulesEngine.cs | 2 +- .../Generated/Models/RulesEngineAction.cs | 2 +- .../Models/RulesEngineMatchCondition.cs | 2 +- .../Models/RulesEngineMatchVariable.cs | 2 +- .../Generated/Models/RulesEngineOperator.cs | 2 +- .../Generated/Models/RulesEngineProperties.cs | 2 +- .../Generated/Models/RulesEngineRule.cs | 2 +- .../Models/RulesEngineUpdateParameters.cs | 2 +- .../Models/ScrubbingRuleEntryMatchOperator.cs | 2 +- .../Models/ScrubbingRuleEntryMatchVariable.cs | 2 +- .../Models/ScrubbingRuleEntryState.cs | 2 +- .../Generated/Models/SecurityPolicyLink.cs | 2 +- .../Models/SessionAffinityEnabledState.cs | 2 +- .../Generated/Models/Sku.cs | 2 +- .../Generated/Models/SkuName.cs | 2 +- .../Generated/Models/State.cs | 2 +- .../Generated/Models/SubResource.cs | 2 +- .../Generated/Models/TagsObject.cs | 2 +- .../Generated/Models/Timeseries.cs | 2 +- .../Models/TimeseriesAggregationInterval.cs | 2 +- .../Generated/Models/TimeseriesDataPoint.cs | 2 +- .../Generated/Models/TimeseriesProperties.cs | 2 +- .../Generated/Models/TimeseriesType.cs | 2 +- .../Generated/Models/Transform.cs | 2 +- .../Generated/Models/TransformType.cs | 2 +- .../Models/ValidateCustomDomainInput.cs | 2 +- .../Models/ValidateCustomDomainOutput.cs | 2 +- .../Generated/Models/VariableName.cs | 2 +- .../Models/WebApplicationFirewallPolicy.cs | 2 +- .../WebApplicationFirewallPolicyProperties.cs | 2 +- .../WebApplicationFirewallScrubbingRules.cs | 2 +- .../WebApplicationFirewallScrubbingState.cs | 2 +- .../NetworkExperimentProfilesOperations.cs | 2 +- ...kExperimentProfilesOperationsExtensions.cs | 2 +- .../Generated/PoliciesOperations.cs | 2 +- .../Generated/PoliciesOperationsExtensions.cs | 2 +- .../PreconfiguredEndpointsOperations.cs | 2 +- ...configuredEndpointsOperationsExtensions.cs | 2 +- .../Generated/ReportsOperations.cs | 2 +- .../Generated/ReportsOperationsExtensions.cs | 2 +- .../Generated/RulesEnginesOperations.cs | 2 +- .../RulesEnginesOperationsExtensions.cs | 2 +- .../FrontDoor.Management.Sdk/README.md | 8 +- .../FrontDoor.Management.Sdk/network.json | 167 --- .../webapplicationfirewall.json | 1215 ----------------- 194 files changed, 222 insertions(+), 1604 deletions(-) delete mode 100644 src/FrontDoor/FrontDoor.Management.Sdk/network.json delete mode 100644 src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs index ad239418cca0..3cdff2430987 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs index de5a434095fd..7e5a1a95edbd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/EndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs index 18b73b63fa79..324214e4b904 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs index 92d1f6e539a9..b2f0c091843d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ExperimentsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs index 8838ee82cb74..37e1ad28adb1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoor.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor @@ -9,9 +9,10 @@ namespace Microsoft.Azure.Management.FrontDoor using Models; /// - /// Use these APIs to manage Azure Front Door resources through the Azure - /// Resource Manager. You must make sure that requests made to these resources - /// are secure. + /// The Microsoft Azure Network management API provides a RESTful set of web + /// services that interact with Microsoft Azure Networks service to manage your + /// network resources. The API has entities that capture the relationship + /// between an end user and the Microsoft Azure Networks service. /// public partial class FrontDoor : Microsoft.Rest.ServiceClient, IFrontDoor, IAzureClient { @@ -57,6 +58,14 @@ public partial class FrontDoor : Microsoft.Rest.ServiceClient, IFront /// public bool? GenerateClientRequestId { get; set;} + /// + /// Gets the IPoliciesOperations + /// + public virtual IPoliciesOperations Policies { get; private set; } + /// + /// Gets the IManagedRuleSetsOperations + /// + public virtual IManagedRuleSetsOperations ManagedRuleSets { get; private set; } /// /// Gets the IFrontDoorNameAvailabilityOperations /// @@ -98,14 +107,6 @@ public partial class FrontDoor : Microsoft.Rest.ServiceClient, IFront /// public virtual IReportsOperations Reports { get; private set; } /// - /// Gets the IPoliciesOperations - /// - public virtual IPoliciesOperations Policies { get; private set; } - /// - /// Gets the IManagedRuleSetsOperations - /// - public virtual IManagedRuleSetsOperations ManagedRuleSets { get; private set; } - /// /// Initializes a new instance of the FrontDoor class. /// /// @@ -343,6 +344,8 @@ public FrontDoor(System.Uri baseUri, Microsoft.Rest.ServiceClientCredentials cre /// private void Initialize() { + this.Policies = new PoliciesOperations(this); + this.ManagedRuleSets = new ManagedRuleSetsOperations(this); this.FrontDoorNameAvailability = new FrontDoorNameAvailabilityOperations(this); this.FrontDoorNameAvailabilityWithSubscription = new FrontDoorNameAvailabilityWithSubscriptionOperations(this); this.FrontDoors = new FrontDoorsOperations(this); @@ -353,8 +356,6 @@ private void Initialize() this.PreconfiguredEndpoints = new PreconfiguredEndpointsOperations(this); this.Experiments = new ExperimentsOperations(this); this.Reports = new ReportsOperations(this); - this.Policies = new PoliciesOperations(this); - this.ManagedRuleSets = new ManagedRuleSetsOperations(this); this.BaseUri = new System.Uri("https://management.azure.com"); this.AcceptLanguage = "en-US"; this.LongRunningOperationRetryTimeout = 30; diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs index ee368bc36eb5..f0043d07589e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs index fdca668fed3c..b4486cd91255 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs index e7e239a889b2..65c15eec7924 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs index aaf703207e9d..cc928612821f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorNameAvailabilityWithSubscriptionOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs index f665f3628c74..0e8f8da5fa0a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs index fd2159af584f..5d202f864aba 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontDoorsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs index 8f28b6f6418a..7d72e968c720 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs index 0f4f4817ee52..ed13b4934652 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/FrontendEndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs index c3c215180f7d..d1220f76b925 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs index 0a43ce9e0d3d..cfe3adc7acec 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IExperimentsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs index 12c7a8b445e6..ef8348913a1e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoor.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor @@ -8,9 +8,10 @@ namespace Microsoft.Azure.Management.FrontDoor using Models; /// - /// Use these APIs to manage Azure Front Door resources through the Azure - /// Resource Manager. You must make sure that requests made to these resources - /// are secure. + /// The Microsoft Azure Network management API provides a RESTful set of web + /// services that interact with Microsoft Azure Networks service to manage your + /// network resources. The API has entities that capture the relationship + /// between an end user and the Microsoft Azure Networks service. /// public partial interface IFrontDoor : System.IDisposable { @@ -64,6 +65,16 @@ public partial interface IFrontDoor : System.IDisposable bool? GenerateClientRequestId { get; set;} + /// + /// Gets the IPoliciesOperations + /// + IPoliciesOperations Policies { get; } + + /// + /// Gets the IManagedRuleSetsOperations + /// + IManagedRuleSetsOperations ManagedRuleSets { get; } + /// /// Gets the IFrontDoorNameAvailabilityOperations /// @@ -114,15 +125,5 @@ public partial interface IFrontDoor : System.IDisposable /// IReportsOperations Reports { get; } - /// - /// Gets the IPoliciesOperations - /// - IPoliciesOperations Policies { get; } - - /// - /// Gets the IManagedRuleSetsOperations - /// - IManagedRuleSetsOperations ManagedRuleSets { get; } - } } \ No newline at end of file diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs index 9f6aec897c6f..8cf995c51c9d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs index e312246909d7..b42613311045 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorNameAvailabilityWithSubscriptionOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs index 07e49c33a173..f8bf87800ad2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontDoorsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs index 70ba63e7967e..27aee1807d16 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IFrontendEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs index 38a151bb7a55..169f8d1d7adb 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IManagedRuleSetsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs index af17f5d2b779..c55632762e57 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/INetworkExperimentProfilesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs index 2acff74b2cee..5505092b0659 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPoliciesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs index 9b2564dde0d7..a3e3e4c0f3df 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IPreconfiguredEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs index c058f19a2702..40c8a496328b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IReportsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs index 392d91663915..34dd3c873652 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/IRulesEnginesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs index 9d753997cea8..934ba421e3cd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs index ba4a5c8a6b55..005a481f822c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ManagedRuleSetsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs index 2b72dc2049fc..b39b848fd3a1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs index ac398a71ab27..0b7503a536cb 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs index 00312d8b7741..ced4b05c0ad1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Availability.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs index d7992b9618c5..4fea376a8cb6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/AzureAsyncOperationResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs index 634db9bcc707..2132feed2765 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Backend.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs index 299362f4b069..f5da9af74da7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs index dcdc9c7b1b01..679b3648dc27 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPool.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs index 969e1e1d97f3..a9f58ed5756a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs index 50e2c71b34f1..e68469ccf886 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs index daae56197416..760df81f1c04 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs index 7225217a9f5d..8ea294b6280e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/BackendPoolsSettings.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs index ab184826e4bc..7065c3865db6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CacheConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs index 4a2bff64fb3a..2574454e49dc 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityInput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs index 28a2eeae3d3e..b2a6d2a8675d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CheckNameAvailabilityOutput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs index ea97641b9ab5..b243800bc138 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs index 9ffb155a8245..905dc2b4db0b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs index a023801d3d6b..ad7cea7993be 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomHttpsProvisioningSubstate.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs index b468a71882ef..c6b59ffb6ad9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs index 826d3884e1ee..7f9a3e7fef9c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs index bb87efb3b0a2..289f7cf941a3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/CustomRuleList.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs index 4cb9fac1b7b7..926e8c97b1ee 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponse.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs index b7c240221f4e..484659f972d9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseError.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs index 3a985dee4e18..962e009cadc2 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DefaultErrorResponseException.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs index 2fadc5e5c0a2..8298f0b4dd6e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/DynamicCompressionEnabled.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs index 80f3de5fa265..006182713743 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Endpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs index 9660d247a0ef..e06100dfc191 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EndpointType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs index 07fe5105a052..d98fbf92ae7b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/EnforceCertificateNameCheckEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs index 30f7023e367a..07d3fc80a98e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Error.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs index d6cca51b3ffa..472f8d6c74fd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorDetails.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs index 01485423b657..ef55e713d4b5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponse.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs index 580b24b7e243..2c055cd7bf67 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ErrorResponseException.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs index 55e942d4b873..aa9665572764 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Experiment.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs index 17646d676d85..7e7c0081dc28 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs index 64d89176564f..14ab7f6b88aa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs index 1f0ae49c3f2f..e786c50e917e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ExperimentUpdateProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs index 0d46460e31f7..9c54a933115a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ForwardingConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs index 4d1f22adfb06..a0baa97ab89a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs index b22b32944ce3..0e7e9ad1b038 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateSourceParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs index a8a6dc056d09..722b799686ff 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorCertificateType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs index 9d915fc23b8f..e67a06577574 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs index 52ea6b3be651..35c522b7c34b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorForwardingProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs index 455b51f87b6c..dcdd5ea74c4e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorHealthProbeMethod.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs index 4ddfe6d82f43..2dc772504898 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs index 84c18d5caa1b..3b3c3767be11 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs index 21b98620d63b..3f3df26ace51 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs index 45c429fb6745..4d00e966e489 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorQuery.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs index 60cf20e304be..1f238f673427 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectProtocol.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs index 4facaf2b2cff..e72ba10e2f91 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorRedirectType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs index 26fed1c6bb95..c8da67bdcb6b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs index a06a39d8a2cc..48989ce8ad87 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorTlsProtocolType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs index ab6dc4a7643b..d321bbe27283 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontDoorUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs index e7fc5e572923..7afb2c9f24d1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs index 41dba35d0094..40f1095f2b80 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs index 14bc54b264f0..2c32cb5f5090 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs index ed495f4238eb..a2641cd4f972 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs index 7b1b5f53e9c7..ec89a8a52e84 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/FrontendEndpointUpdateParametersWebApplicationFirewallPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs index 74201e0c6603..240dfd0bbe1e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/GroupByVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs index 41d21ebe2878..0422f834daa8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderAction.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs index e2835250d2c6..bf232b85e8d0 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HeaderActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs index 56bea4a268af..805c3164bda5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeEnabled.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs index 33696b76bfb7..60129b88a3d1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs index 5cde29af76c1..442cc8fed90e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs index 96ea21973f67..74fd03ab5921 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs index 545c63385494..c7f4c706dd36 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/HealthProbeSettingsUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs index f08336d829c1..9ba24978adf3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs index 8f51aa34b841..c5955c3de1ba 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/KeyVaultCertificateSourceParametersVault.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs index c6325c3883d3..c0473aa84070 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyMetric.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs index 9758fe839f84..1c658e4c5086 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecard.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs index 1c17c260db9a..8e2e5d77dd89 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardAggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs index c248670a8797..6eb979d1707d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LatencyScorecardProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs index 0f0a3690eac3..73d303e13741 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs index 044ec262ab51..2cf03f40fe5a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs index 515a46aee6f7..314329d75b1a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs index 847860fb00fa..12c3782b3f02 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/LoadBalancingSettingsUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs index f027dcd6f568..3482e01fa134 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs index 9ae9b0b5103d..47439cc9fed3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs index b34f065f7cf1..a014176a2be3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusion.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs index 1077aaa00936..ab87db5e1f31 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs index 696e23049f2d..a382f940884e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleExclusionSelectorMatchOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs index b7698367c80f..53fe717fec00 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs index 1b3beb76cfd7..961564181bf6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleGroupOverride.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs index 0e0b8eba0d74..4a66e055c320 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleOverride.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs index b345257288db..c964bc5743be 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSet.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs index 8a0b417f5913..43ba37a96d01 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetActionType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs index ae6b9ee3dff2..6bfbb7a7c162 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs index e488b5e71907..6aee0024f643 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetDefinitionProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs index 4949d3d6ec1a..0020388bfd6d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ManagedRuleSetList.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs index 8d1cce405769..b2b6e29cce52 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchCondition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs index 386918acfb9c..43fb9d961743 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchProcessingBehavior.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs index 5ecb66c9ece5..8025677afebb 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs index 4a5280b2b003..fc9aaf4ca3fd 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/MinimumTLSVersion.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs index 0fefd2be8b14..0492ae62a9fa 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkExperimentResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs index c287b5653a6d..e5105927b9b4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/NetworkOperationStatus.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs index da30796ad0d6..e32d56f9c5a3 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Operator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs index 43fbe66c4c27..57dff5bb1723 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Page.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs index 0314b4b6f101..bdc5f49dec3a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs index 8c325432bb20..b243c2ac3dc9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyMode.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs index 1cec08b7bb4f..3fa805efe50e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyRequestBodyCheck.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs index db00fce50fb6..4dcbab98d8f1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicyResourceState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs index 859b8fe34471..ffb324b05df6 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettings.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs index 2e4d854b5b1c..6775488bf779 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PolicySettingsLogScrubbing.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs index 8db8c4e8f3c4..50cd3d2471e7 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs index 5c9f200bcf04..858b4e644b16 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PreconfiguredEndpointProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs index ad789d878336..9f70670d0f01 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PrivateEndpointStatus.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs index dfed5dc3f336..94eac26b5aed 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Profile.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs index e8c4ae70512c..8495e2f8c86e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs index bdf499b23457..8b2f794cc220 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateModel.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs index 77f9e148d1e9..4695b244e982 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ProfileUpdateProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs index 8fbca1ed547b..63ee8786e7e9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/PurgeParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs index cad9d2ce34a6..6cf26d3fe705 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RedirectConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs index 3ea118940383..e128395cfcde 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Resource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs index c38177ce3045..cd32aecc6e7f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ResourceType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs index e319f2e276d8..8265af95d20d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RouteConfiguration.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs index cc475bc61b37..e82253c4ebab 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs index 433cdecc3f9e..f6cac1a90b8a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs index 9780ec4884a5..5b90380041ea 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs index 1e82bf1389ce..daab8f9ad18e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleListResult.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs index e1221d1b6087..488c92d413ee 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs index 86add414f7db..51f7db5f2656 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs index 2746fa2860c5..5c4e202e8f8d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RoutingRuleUpdateParametersWebApplicationFirewallPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs index 7028f30d0810..1b62cb30520c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RuleType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs index 9eeab8352ca6..03cbe85958c5 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngine.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs index eabf8ef2a09e..d77d14e9db8e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineAction.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs index cc501d5432a7..7bd99f02c95a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchCondition.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs index 6cae14270646..f484d831db4c 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs index a9ca4f271fb9..e9ab36d2bf37 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs index 52ac0ba68fd0..30788f7badc1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs index 614b59f2796e..bd924e8a7444 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineRule.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs index 22e7e29a25c2..a9ab4123a309 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/RulesEngineUpdateParameters.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs index 83d77b5e085a..22e0fb3a661a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchOperator.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs index 3d0fa4f8bad2..cfd68087510f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryMatchVariable.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs index 7a68ebd1accc..29f73608d4ef 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ScrubbingRuleEntryState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs index afae499d282f..e13bce020973 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SecurityPolicyLink.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs index af8f68d4458b..c148b81e1a94 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SessionAffinityEnabledState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs index 03522074eadf..74dbabdf6395 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Sku.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs index 9aa1b34786ec..defa6679a254 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SkuName.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs index be15df2b6fe2..1230fd557230 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/State.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs index e867afd462a1..4684d11c912d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/SubResource.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs index dccb6ce47303..766e0ed1e024 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TagsObject.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs index f14b660108c4..f1f0180a862a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Timeseries.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs index 16f4c4beaa4c..a81db48e6d43 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesAggregationInterval.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs index bce5154d71d0..daab45f82ec8 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesDataPoint.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs index 66a64789eab1..85c3b9f3ca21 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs index bc4b4e01ce45..2f5b61ece9f1 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TimeseriesType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs index bc14e541342a..bcb5cfd6090a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/Transform.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs index 424636a0ebab..d1d6a408047f 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/TransformType.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs index 8cfc0faa1c90..09b4dd89072a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainInput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs index 5049840f9431..a4de12335a0a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/ValidateCustomDomainOutput.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs index edf7e4d22be3..6353d19d2846 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/VariableName.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs index 7679a28c4fa8..04233596495e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicy.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs index a54e5dfde5f1..fe1b716f190d 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallPolicyProperties.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs index ab1084d54f63..d653846c312e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingRules.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs index 7768d6410398..0b0cc7698f71 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/Models/WebApplicationFirewallScrubbingState.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor.Models diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs index a958f4d72865..062c3a0617d4 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs index a412dd979d54..0a346fbe857e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/NetworkExperimentProfilesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs index bf15ac3a6734..0926bb107c01 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs index e17d0ed90915..08c001ce6eea 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PoliciesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs index 2b6067594ed7..e726009e9402 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs index 1688136d3c17..363914b39d1e 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/PreconfiguredEndpointsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs index 52226848cfa4..941b9a754acb 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs index fa0549b13620..7a8c4570096b 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/ReportsOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs index 06962a4ddded..994f4553632a 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperations.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs index 3ca2772c8c82..2dc87abab812 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs +++ b/src/FrontDoor/FrontDoor.Management.Sdk/Generated/RulesEnginesOperationsExtensions.cs @@ -1,4 +1,4 @@ -// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.734) +// Code generated by Microsoft (R) AutoRest Code Generator (autorest: 3.10.4, generator: @autorest/powershell@4.0.737) // Changes may cause incorrect behavior and will be lost if the code is regenerated. namespace Microsoft.Azure.Management.FrontDoor { diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/README.md b/src/FrontDoor/FrontDoor.Management.Sdk/README.md index 26f8adbd074d..ae7a4daf49f9 100644 --- a/src/FrontDoor/FrontDoor.Management.Sdk/README.md +++ b/src/FrontDoor/FrontDoor.Management.Sdk/README.md @@ -8,14 +8,12 @@ autorest --use:@autorest/powershell@4.x > see https://aka.ms/autorest ``` yaml -commit: b742395f164f1cfa43de241872c306a09f694f93 +commit: f11631f1c1057d8363f9e3f9597c73b90f8924c8 input-file: - # - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2024-02-01/network.json - # - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2024-02-01/webapplicationfirewall.json + - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2025-03-01/network.json + - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2025-03-01/webapplicationfirewall.json - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2021-06-01/frontdoor.json - https://github.com/Azure/azure-rest-api-specs/blob/$(commit)//specification/frontdoor/resource-manager/Microsoft.Network/stable/2019-11-01/networkexperiment.json - - ./network.json - - ./webapplicationfirewall.json # csharp: true isSdkGenerator: true diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/network.json b/src/FrontDoor/FrontDoor.Management.Sdk/network.json deleted file mode 100644 index f65297fbcf00..000000000000 --- a/src/FrontDoor/FrontDoor.Management.Sdk/network.json +++ /dev/null @@ -1,167 +0,0 @@ -{ - "swagger": "2.0", - "info": { - "title": "NetworkManagementClient", - "description": "The Microsoft Azure Network management API provides a RESTful set of web services that interact with Microsoft Azure Networks service to manage your network resources. The API has entities that capture the relationship between an end user and the Microsoft Azure Networks service.", - "version": "2025-03-01" - }, - "host": "management.azure.com", - "schemes": [ - "https" - ], - "consumes": [ - "application/json", - "text/json" - ], - "produces": [ - "application/json", - "text/json" - ], - "security": [ - { - "azure_auth": [ - "user_impersonation" - ] - } - ], - "securityDefinitions": { - "azure_auth": { - "type": "oauth2", - "authorizationUrl": "https://login.microsoftonline.com/common/oauth2/authorize", - "flow": "implicit", - "description": "Azure Active Directory OAuth2 Flow", - "scopes": { - "user_impersonation": "impersonate your user account" - } - } - }, - "paths": {}, - "definitions": { - "ErrorDetails": { - "properties": { - "code": { - "type": "string" - }, - "target": { - "type": "string" - }, - "message": { - "type": "string" - } - } - }, - "Error": { - "properties": { - "code": { - "type": "string" - }, - "message": { - "type": "string" - }, - "target": { - "type": "string" - }, - "details": { - "type": "array", - "items": { - "$ref": "#/definitions/ErrorDetails" - } - }, - "innerError": { - "type": "string" - } - } - }, - "AzureAsyncOperationResult": { - "properties": { - "status": { - "type": "string", - "description": "Status of the Azure async operation.", - "enum": [ - "InProgress", - "Succeeded", - "Failed" - ], - "x-ms-enum": { - "name": "NetworkOperationStatus", - "modelAsString": true - } - }, - "error": { - "$ref": "#/definitions/Error" - } - }, - "description": "The response body contains the status of the specified asynchronous operation, indicating whether it has succeeded, is in progress, or has failed. Note that this status is distinct from the HTTP status code returned for the Get Operation Status operation itself. If the asynchronous operation succeeded, the response body includes the HTTP status code for the successful request. If the asynchronous operation failed, the response body includes the HTTP status code for the failed request and error information regarding the failure." - }, - "Resource": { - "properties": { - "id": { - "readOnly": true, - "type": "string", - "description": "Resource ID." - }, - "name": { - "readOnly": true, - "type": "string", - "description": "Resource name." - }, - "type": { - "readOnly": true, - "type": "string", - "description": "Resource type." - }, - "location": { - "type": "string", - "description": "Resource location." - }, - "tags": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Resource tags." - } - }, - "description": "Common resource representation.", - "x-ms-azure-resource": true - }, - "SubResource": { - "properties": { - "id": { - "type": "string", - "description": "Resource ID." - } - }, - "description": "Reference to another subresource.", - "x-ms-azure-resource": true - }, - "TagsObject": { - "properties": { - "tags": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Resource tags." - } - }, - "description": "Tags object for patch operations." - } - }, - "parameters": { - "SubscriptionIdParameter": { - "name": "subscriptionId", - "in": "path", - "required": true, - "type": "string", - "description": "The subscription credentials which uniquely identify the Microsoft Azure subscription. The subscription ID forms part of the URI for every service call." - }, - "ApiVersionParameter": { - "name": "api-version", - "in": "query", - "required": true, - "type": "string", - "description": "Client API version." - } - } -} diff --git a/src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json b/src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json deleted file mode 100644 index e596e06b348d..000000000000 --- a/src/FrontDoor/FrontDoor.Management.Sdk/webapplicationfirewall.json +++ /dev/null @@ -1,1215 +0,0 @@ -{ - "swagger": "2.0", - "info": { - "version": "2025-03-01", - "title": "WebApplicationFirewallManagement", - "description": "APIs to manage web application firewall rules." - }, - "host": "management.azure.com", - "schemes": [ - "https" - ], - "consumes": [ - "application/json" - ], - "produces": [ - "application/json" - ], - "security": [ - { - "azure_auth": [ - "user_impersonation" - ] - } - ], - "securityDefinitions": { - "azure_auth": { - "type": "oauth2", - "authorizationUrl": "https://login.microsoftonline.com/common/oauth2/authorize", - "flow": "implicit", - "description": "Azure Active Directory OAuth2 Flow", - "scopes": { - "user_impersonation": "impersonate your user account" - } - } - }, - "paths": { - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies": { - "get": { - "tags": [ - "WebApplicationFirewallPolicies" - ], - "description": "Lists all of the protection policies within a resource group.", - "operationId": "Policies_List", - "parameters": [ - { - "$ref": "#/parameters/ResourceGroupNameParameter" - }, - { - "$ref": "./network.json#/parameters/SubscriptionIdParameter" - }, - { - "$ref": "./network.json#/parameters/ApiVersionParameter" - } - ], - "responses": { - "200": { - "description": "OK. The request has succeeded.", - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicyList" - } - }, - "default": { - "description": "Error response describing why the operation failed.", - "schema": { - "$ref": "#/definitions/ErrorResponse" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - }, - "x-ms-examples": { - "Get all Policies in a Resource Group": { - "$ref": "./examples/WafListPolicies.json" - } - } - } - }, - "/subscriptions/{subscriptionId}/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies": { - "get": { - "tags": [ - "WebApplicationFirewallPolicies" - ], - "description": "Lists all of the protection policies within a subscription.", - "operationId": "Policies_ListBySubscription", - "parameters": [ - { - "$ref": "./network.json#/parameters/SubscriptionIdParameter" - }, - { - "$ref": "./network.json#/parameters/ApiVersionParameter" - } - ], - "responses": { - "200": { - "description": "OK. The request has succeeded.", - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicyList" - } - }, - "default": { - "description": "Error response describing why the operation failed.", - "schema": { - "$ref": "#/definitions/DefaultErrorResponse" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - }, - "x-ms-examples": { - "Get all Policies in a Resource Group": { - "$ref": "./examples/WafListPoliciesUnderSubscription.json" - } - } - } - }, - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/{policyName}": { - "get": { - "tags": [ - "WebApplicationFirewallPolicies" - ], - "description": "Retrieve protection policy with specified name within a resource group.", - "operationId": "Policies_Get", - "parameters": [ - { - "$ref": "#/parameters/ResourceGroupNameParameter" - }, - { - "$ref": "#/parameters/PolicyNameParameter" - }, - { - "$ref": "./network.json#/parameters/SubscriptionIdParameter" - }, - { - "$ref": "./network.json#/parameters/ApiVersionParameter" - } - ], - "responses": { - "200": { - "description": "OK. The request has succeeded.", - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicy" - } - }, - "default": { - "description": "Error response describing why the operation failed.", - "schema": { - "$ref": "#/definitions/ErrorResponse" - } - } - }, - "x-ms-examples": { - "Get Policy": { - "$ref": "./examples/WafPolicyGet.json" - } - } - }, - "put": { - "tags": [ - "WebApplicationFirewallPolicies" - ], - "description": "Create or update policy with specified rule set name within a resource group.", - "operationId": "Policies_CreateOrUpdate", - "parameters": [ - { - "$ref": "#/parameters/ResourceGroupNameParameter" - }, - { - "$ref": "#/parameters/PolicyNameParameter" - }, - { - "$ref": "./network.json#/parameters/SubscriptionIdParameter" - }, - { - "$ref": "./network.json#/parameters/ApiVersionParameter" - }, - { - "description": "Policy to be created.", - "in": "body", - "name": "parameters", - "required": true, - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicy" - } - } - ], - "responses": { - "200": { - "description": "OK. The request has succeeded.", - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicy" - } - }, - "201": { - "description": "Created. The request has been fulfilled and a new protection policy has been created.", - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicy" - } - }, - "202": { - "description": "Accepted. The request has been accepted for processing and the operation will complete asynchronously.", - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicy" - } - }, - "default": { - "description": "Error response describing why the operation failed.", - "schema": { - "$ref": "#/definitions/ErrorResponse" - } - } - }, - "x-ms-examples": { - "Creates specific policy": { - "$ref": "./examples/WafPolicyCreateOrUpdate.json" - } - }, - "x-ms-long-running-operation": true - }, - "patch": { - "tags": [ - "WebApplicationFirewallPolicies" - ], - "description": "Patch a specific frontdoor webApplicationFirewall policy for tags update under the specified subscription and resource group.", - "operationId": "Policies_Update", - "parameters": [ - { - "$ref": "#/parameters/ResourceGroupNameParameter" - }, - { - "$ref": "#/parameters/PolicyNameParameter" - }, - { - "$ref": "./network.json#/parameters/SubscriptionIdParameter" - }, - { - "$ref": "./network.json#/parameters/ApiVersionParameter" - }, - { - "description": "FrontdoorWebApplicationFirewallPolicy parameters to be patched.", - "in": "body", - "name": "parameters", - "required": true, - "schema": { - "$ref": "./network.json#/definitions/TagsObject" - } - } - ], - "responses": { - "200": { - "description": "OK. The request has succeeded.", - "schema": { - "$ref": "#/definitions/WebApplicationFirewallPolicy" - } - }, - "default": { - "description": "Error response describing why the operation failed.", - "schema": { - "$ref": "#/definitions/ErrorResponse" - } - } - }, - "x-ms-examples": { - "Patches specific policy": { - "$ref": "./examples/WafPolicyPatch.json" - } - }, - "x-ms-long-running-operation": true - }, - "delete": { - "tags": [ - "WebApplicationFirewallPolicies" - ], - "description": "Deletes Policy", - "operationId": "Policies_Delete", - "parameters": [ - { - "$ref": "#/parameters/ResourceGroupNameParameter" - }, - { - "$ref": "#/parameters/PolicyNameParameter" - }, - { - "$ref": "./network.json#/parameters/SubscriptionIdParameter" - }, - { - "$ref": "./network.json#/parameters/ApiVersionParameter" - } - ], - "responses": { - "200": { - "description": "Delete successful." - }, - "202": { - "description": "Accepted. The request has been accepted for processing and the operation will complete asynchronously." - }, - "204": { - "description": "No Content. The request has been accepted but the policy was not found." - } - }, - "x-ms-examples": { - "Delete protection policy": { - "$ref": "./examples/WafPolicyDelete.json" - } - }, - "x-ms-long-running-operation": true - } - }, - "/subscriptions/{subscriptionId}/providers/Microsoft.Network/FrontDoorWebApplicationFirewallManagedRuleSets": { - "get": { - "tags": [ - "WebApplicationFirewallManagedRuleSets" - ], - "description": "Lists all available managed rule sets.", - "operationId": "ManagedRuleSets_List", - "parameters": [ - { - "$ref": "./network.json#/parameters/SubscriptionIdParameter" - }, - { - "$ref": "./network.json#/parameters/ApiVersionParameter" - } - ], - "responses": { - "200": { - "description": "Success. The operation returns a list of all available web application firewall managed rule sets.", - "schema": { - "$ref": "#/definitions/ManagedRuleSetDefinitionList" - } - }, - "default": { - "description": "Error response describing why the operation failed.", - "schema": { - "$ref": "#/definitions/ErrorResponse" - } - } - }, - "x-ms-pageable": { - "nextLinkName": "nextLink" - }, - "x-ms-examples": { - "List Policies ManagedRuleSets in a Resource Group": { - "$ref": "./examples/WafListManagedRuleSets.json" - } - } - } - } - }, - "definitions": { - "WebApplicationFirewallPolicy": { - "description": "Defines web application firewall policy.", - "properties": { - "properties": { - "x-ms-client-flatten": true, - "description": "Properties of the web application firewall policy.", - "$ref": "#/definitions/WebApplicationFirewallPolicyProperties" - }, - "etag": { - "type": "string", - "description": "Gets a unique read-only string that changes whenever the resource is updated." - }, - "sku": { - "description": "The pricing tier of web application firewall policy. Defaults to Classic_AzureFrontDoor if not specified.", - "$ref": "#/definitions/Sku" - } - }, - "allOf": [ - { - "$ref": "./network.json#/definitions/Resource" - } - ] - }, - "WebApplicationFirewallPolicyProperties": { - "description": "Defines web application firewall policy properties.", - "properties": { - "policySettings": { - "description": "Describes settings for the policy.", - "$ref": "#/definitions/PolicySettings" - }, - "customRules": { - "description": "Describes custom rules inside the policy.", - "$ref": "#/definitions/CustomRuleList" - }, - "managedRules": { - "description": "Describes managed rules inside the policy.", - "$ref": "#/definitions/ManagedRuleSetList" - }, - "frontendEndpointLinks": { - "description": "Describes Frontend Endpoints associated with this Web Application Firewall policy.", - "type": "array", - "readOnly": true, - "items": { - "$ref": "#/definitions/FrontendEndpointLink" - } - }, - "routingRuleLinks": { - "description": "Describes Routing Rules associated with this Web Application Firewall policy.", - "type": "array", - "readOnly": true, - "items": { - "$ref": "#/definitions/RoutingRuleLink" - } - }, - "securityPolicyLinks": { - "description": "Describes Security Policy associated with this Web Application Firewall policy.", - "type": "array", - "readOnly": true, - "items": { - "$ref": "#/definitions/SecurityPolicyLink" - } - }, - "provisioningState": { - "readOnly": true, - "type": "string", - "description": "Provisioning state of the policy." - }, - "resourceState": { - "title": "Resource status of the policy.", - "readOnly": true, - "enum": [ - "Creating", - "Enabling", - "Enabled", - "Disabling", - "Disabled", - "Deleting" - ], - "type": "string", - "x-ms-enum": { - "name": "PolicyResourceState", - "modelAsString": true - } - } - } - }, - "Sku": { - "description": "The pricing tier of the web application firewall policy.", - "properties": { - "name": { - "description": "Name of the pricing tier.", - "enum": [ - "Classic_AzureFrontDoor", - "Standard_AzureFrontDoor", - "Premium_AzureFrontDoor" - ], - "type": "string", - "x-ms-enum": { - "name": "SkuName", - "modelAsString": true - } - } - }, - "type": "object" - }, - "WebApplicationFirewallPolicyList": { - "description": "Defines a list of WebApplicationFirewallPolicies. It contains a list of WebApplicationFirewallPolicy objects and a URL link to get the next set of results.", - "properties": { - "value": { - "type": "array", - "readOnly": true, - "items": { - "$ref": "#/definitions/WebApplicationFirewallPolicy" - }, - "description": "List of WebApplicationFirewallPolicies within a resource group." - }, - "nextLink": { - "type": "string", - "description": "URL to get the next set of WebApplicationFirewallPolicy objects if there are any." - } - } - }, - "PolicySettings": { - "description": "Defines top-level WebApplicationFirewallPolicy configuration settings.", - "properties": { - "enabledState": { - "description": "Describes if the policy is in enabled or disabled state. Defaults to Enabled if not specified.", - "type": "string", - "enum": [ - "Disabled", - "Enabled" - ], - "x-ms-enum": { - "name": "PolicyEnabledState", - "modelAsString": true - } - }, - "mode": { - "description": "Describes if it is in detection mode or prevention mode at policy level.", - "type": "string", - "enum": [ - "Prevention", - "Detection" - ], - "x-ms-enum": { - "name": "PolicyMode", - "modelAsString": true - } - }, - "redirectUrl": { - "description": "If action type is redirect, this field represents redirect URL for the client.", - "type": "string" - }, - "customBlockResponseStatusCode": { - "description": "If the action type is block, customer can override the response status code.", - "type": "integer" - }, - "customBlockResponseBody": { - "description": "If the action type is block, customer can override the response body. The body must be specified in base64 encoding.", - "type": "string", - "pattern": "^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=|[A-Za-z0-9+/]{4})$" - }, - "requestBodyCheck": { - "description": "Describes if policy managed rules will inspect the request body content.", - "type": "string", - "enum": [ - "Disabled", - "Enabled" - ], - "x-ms-enum": { - "name": "PolicyRequestBodyCheck", - "modelAsString": true - } - }, - "javascriptChallengeExpirationInMinutes": { - "description": "Defines the JavaScript challenge cookie validity lifetime in minutes. This setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30.", - "type": "integer", - "format": "int32", - "minimum": 5, - "maximum": 1440 - }, - "captchaExpirationInMinutes": { - "description": "Defines the Captcha cookie validity lifetime in minutes. This setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30.", - "type": "integer", - "format": "int32", - "minimum": 5, - "maximum": 1440 - }, - "logScrubbing": { - "description": "Defines rules that scrub sensitive fields in the Web Application Firewall logs.", - "type": "object", - "x-ms-client-flatten": true, - "properties": { - "state": { - "type": "string", - "description": "State of the log scrubbing config. Default value is Enabled.", - "enum": [ - "Enabled", - "Disabled" - ], - "x-ms-enum": { - "name": "WebApplicationFirewallScrubbingState", - "modelAsString": true - } - }, - "scrubbingRules": { - "type": "array", - "items": { - "$ref": "#/definitions/WebApplicationFirewallScrubbingRules" - }, - "x-ms-identifiers": [], - "description": "List of log scrubbing rules applied to the Web Application Firewall logs." - } - } - } - } - }, - "CustomRuleList": { - "description": "Defines contents of custom rules", - "properties": { - "rules": { - "description": "List of rules", - "type": "array", - "items": { - "$ref": "#/definitions/CustomRule" - } - } - } - }, - "CustomRule": { - "description": "Defines contents of a web application rule", - "required": [ - "priority", - "ruleType", - "matchConditions", - "action" - ], - "properties": { - "name": { - "type": "string", - "description": "Describes the name of the rule.", - "maxLength": 128 - }, - "priority": { - "description": "Describes priority of the rule. Rules with a lower value will be evaluated before rules with a higher value.", - "type": "integer" - }, - "enabledState": { - "description": "Describes if the custom rule is in enabled or disabled state. Defaults to Enabled if not specified.", - "type": "string", - "enum": [ - "Disabled", - "Enabled" - ], - "x-ms-enum": { - "name": "CustomRuleEnabledState", - "modelAsString": true - } - }, - "ruleType": { - "description": "Describes type of rule.", - "type": "string", - "enum": [ - "MatchRule", - "RateLimitRule" - ], - "x-ms-enum": { - "name": "RuleType", - "modelAsString": true - } - }, - "rateLimitDurationInMinutes": { - "description": "Time window for resetting the rate limit count. Default is 1 minute.", - "type": "integer", - "minimum": 0, - "maximum": 5 - }, - "rateLimitThreshold": { - "description": "Number of allowed requests per client within the time window.", - "type": "integer", - "minimum": 0 - }, - "groupBy": { - "description": "Describes the list of variables to group the rate limit requests", - "type": "array", - "items": { - "$ref": "#/definitions/GroupByVariable" - }, - "x-ms-identifiers": [] - }, - "matchConditions": { - "description": "List of match conditions.", - "type": "array", - "items": { - "$ref": "#/definitions/MatchCondition" - } - }, - "action": { - "description": "Describes what action to be applied when rule matches.", - "$ref": "#/definitions/ActionType" - } - } - }, - "GroupByVariable": { - "description": "Describes the variables available to group the rate limit requests", - "required": [ - "variableName" - ], - "type": "object", - "properties": { - "variableName": { - "description": "Describes the supported variable for group by", - "type": "string", - "enum": [ - "SocketAddr", - "GeoLocation", - "None" - ], - "x-ms-enum": { - "name": "VariableName", - "modelAsString": true - } - } - } - }, - "TransformType": { - "description": "Describes what transforms applied before matching.", - "type": "string", - "enum": [ - "Lowercase", - "Uppercase", - "Trim", - "UrlDecode", - "UrlEncode", - "RemoveNulls" - ], - "x-ms-enum": { - "name": "TransformType", - "modelAsString": true - } - }, - "MatchCondition": { - "description": "Define a match condition.", - "required": [ - "matchVariable", - "operator", - "matchValue" - ], - "properties": { - "matchVariable": { - "description": "Request variable to compare with.", - "type": "string", - "enum": [ - "RemoteAddr", - "RequestMethod", - "QueryString", - "PostArgs", - "RequestUri", - "RequestHeader", - "RequestBody", - "Cookies", - "SocketAddr" - ], - "x-ms-enum": { - "name": "MatchVariable", - "modelAsString": true - } - }, - "selector": { - "description": "Match against a specific key from the QueryString, PostArgs, RequestHeader or Cookies variables. Default is null.", - "type": "string" - }, - "operator": { - "description": "Comparison type to use for matching with the variable value.", - "type": "string", - "enum": [ - "Any", - "IPMatch", - "GeoMatch", - "Equal", - "Contains", - "LessThan", - "GreaterThan", - "LessThanOrEqual", - "GreaterThanOrEqual", - "BeginsWith", - "EndsWith", - "RegEx" - ], - "x-ms-enum": { - "name": "Operator", - "modelAsString": true - } - }, - "negateCondition": { - "description": "Describes if the result of this condition should be negated.", - "type": "boolean" - }, - "matchValue": { - "description": "List of possible match values.", - "type": "array", - "items": { - "type": "string" - } - }, - "transforms": { - "description": "List of transforms.", - "type": "array", - "items": { - "$ref": "#/definitions/TransformType" - } - } - } - }, - "ManagedRuleSetList": { - "description": "Defines the list of managed rule sets for the policy.", - "properties": { - "managedRuleSets": { - "description": "List of rule sets.", - "type": "array", - "items": { - "$ref": "#/definitions/ManagedRuleSet" - } - } - } - }, - "ManagedRuleSet": { - "type": "object", - "description": "Defines a managed rule set.", - "required": [ - "ruleSetType", - "ruleSetVersion" - ], - "properties": { - "ruleSetType": { - "description": "Defines the rule set type to use.", - "type": "string" - }, - "ruleSetVersion": { - "description": "Defines the version of the rule set to use.", - "type": "string" - }, - "ruleSetAction": { - "description": "Defines the rule set action.", - "title": "ruleSetAction", - "$ref": "#/definitions/ManagedRuleSetActionType" - }, - "exclusions": { - "type": "array", - "items": { - "$ref": "#/definitions/ManagedRuleExclusion" - }, - "description": "Describes the exclusions that are applied to all rules in the set." - }, - "ruleGroupOverrides": { - "description": "Defines the rule group overrides to apply to the rule set.", - "type": "array", - "items": { - "$ref": "#/definitions/ManagedRuleGroupOverride" - } - } - } - }, - "ManagedRuleGroupOverride": { - "description": "Defines a managed rule group override setting.", - "required": [ - "ruleGroupName" - ], - "properties": { - "ruleGroupName": { - "description": "Describes the managed rule group to override.", - "type": "string" - }, - "exclusions": { - "type": "array", - "items": { - "$ref": "#/definitions/ManagedRuleExclusion" - }, - "description": "Describes the exclusions that are applied to all rules in the group." - }, - "rules": { - "description": "List of rules that will be disabled. If none specified, all rules in the group will be disabled.", - "type": "array", - "items": { - "$ref": "#/definitions/ManagedRuleOverride" - } - } - } - }, - "ManagedRuleOverride": { - "description": "Defines a managed rule group override setting.", - "required": [ - "ruleId" - ], - "properties": { - "ruleId": { - "description": "Identifier for the managed rule.", - "type": "string" - }, - "enabledState": { - "description": "Describes if the managed rule is in enabled or disabled state. Defaults to Disabled if not specified.", - "$ref": "#/definitions/ManagedRuleEnabledState" - }, - "action": { - "description": "Describes the override action to be applied when rule matches.", - "$ref": "#/definitions/ActionType" - }, - "exclusions": { - "type": "array", - "items": { - "$ref": "#/definitions/ManagedRuleExclusion" - }, - "description": "Describes the exclusions that are applied to this specific rule." - } - } - }, - "ManagedRuleSetDefinitionList": { - "description": "List of managed rule set definitions available for use in a policy.", - "properties": { - "value": { - "description": "List of managed rule set definitions.", - "readOnly": true, - "type": "array", - "items": { - "$ref": "#/definitions/ManagedRuleSetDefinition" - } - }, - "nextLink": { - "type": "string", - "description": "URL to retrieve next set of managed rule set definitions." - } - } - }, - "ManagedRuleSetDefinition": { - "description": "Describes the a managed rule set definition.", - "properties": { - "properties": { - "description": "Properties for a managed rule set definition.", - "x-ms-client-flatten": true, - "$ref": "#/definitions/ManagedRuleSetDefinitionProperties" - } - }, - "allOf": [ - { - "$ref": "./network.json#/definitions/Resource" - } - ] - }, - "ManagedRuleSetDefinitionProperties": { - "description": "Properties for a managed rule set definition.", - "properties": { - "provisioningState": { - "type": "string", - "readOnly": true, - "description": "Provisioning state of the managed rule set." - }, - "ruleSetId": { - "type": "string", - "readOnly": true, - "description": "Id of the managed rule set." - }, - "ruleSetType": { - "type": "string", - "readOnly": true, - "description": "Type of the managed rule set." - }, - "ruleSetVersion": { - "type": "string", - "readOnly": true, - "description": "Version of the managed rule set type." - }, - "ruleGroups": { - "type": "array", - "readOnly": true, - "items": { - "$ref": "#/definitions/ManagedRuleGroupDefinition" - }, - "description": "Rule groups of the managed rule set." - } - } - }, - "ManagedRuleGroupDefinition": { - "description": "Describes a managed rule group.", - "properties": { - "ruleGroupName": { - "type": "string", - "readOnly": true, - "description": "Name of the managed rule group." - }, - "description": { - "type": "string", - "readOnly": true, - "description": "Description of the managed rule group." - }, - "rules": { - "type": "array", - "readOnly": true, - "items": { - "$ref": "#/definitions/ManagedRuleDefinition" - }, - "description": "List of rules within the managed rule group." - } - } - }, - "ManagedRuleDefinition": { - "description": "Describes a managed rule definition.", - "properties": { - "ruleId": { - "description": "Identifier for the managed rule.", - "readOnly": true, - "type": "string" - }, - "defaultState": { - "description": "Describes the default state for the managed rule.", - "readOnly": true, - "$ref": "#/definitions/ManagedRuleEnabledState" - }, - "defaultAction": { - "description": "Describes the default action to be applied when the managed rule matches.", - "readOnly": true, - "$ref": "#/definitions/ActionType" - }, - "description": { - "description": "Describes the functionality of the managed rule.", - "readOnly": true, - "type": "string" - } - } - }, - "ManagedRuleExclusion": { - "required": [ - "matchVariable", - "selectorMatchOperator", - "selector" - ], - "description": "Exclude variables from managed rule evaluation.", - "properties": { - "matchVariable": { - "type": "string", - "enum": [ - "RequestHeaderNames", - "RequestCookieNames", - "QueryStringArgNames", - "RequestBodyPostArgNames", - "RequestBodyJsonArgNames" - ], - "description": "The variable type to be excluded.", - "x-ms-enum": { - "name": "ManagedRuleExclusionMatchVariable", - "modelAsString": true - } - }, - "selectorMatchOperator": { - "type": "string", - "enum": [ - "Equals", - "Contains", - "StartsWith", - "EndsWith", - "EqualsAny" - ], - "description": "Comparison operator to apply to the selector when specifying which elements in the collection this exclusion applies to.", - "x-ms-enum": { - "name": "ManagedRuleExclusionSelectorMatchOperator", - "modelAsString": true - } - }, - "selector": { - "type": "string", - "description": "Selector value for which elements in the collection this exclusion applies to." - } - } - }, - "ActionType": { - "description": "Defines the action to take on rule match.", - "type": "string", - "enum": [ - "Allow", - "Block", - "Log", - "Redirect", - "AnomalyScoring", - "JSChallenge", - "CAPTCHA" - ], - "x-ms-enum": { - "name": "ActionType", - "modelAsString": true - } - }, - "WebApplicationFirewallScrubbingRules": { - "description": "Defines the contents of the log scrubbing rules.", - "type": "object", - "required": [ - "matchVariable", - "selectorMatchOperator" - ], - "properties": { - "matchVariable": { - "type": "string", - "enum": [ - "RequestIPAddress", - "RequestUri", - "QueryStringArgNames", - "RequestHeaderNames", - "RequestCookieNames", - "RequestBodyPostArgNames", - "RequestBodyJsonArgNames" - ], - "description": "The variable to be scrubbed from the logs.", - "x-ms-enum": { - "name": "scrubbingRuleEntryMatchVariable", - "modelAsString": true - } - }, - "selectorMatchOperator": { - "type": "string", - "enum": [ - "EqualsAny", - "Equals" - ], - "description": "When matchVariable is a collection, operate on the selector to specify which elements in the collection this rule applies to.", - "x-ms-enum": { - "name": " scrubbingRuleEntryMatchOperator", - "modelAsString": true - } - }, - "selector": { - "type": "string", - "description": "When matchVariable is a collection, operator used to specify which elements in the collection this rule applies to." - }, - "state": { - "type": "string", - "enum": [ - "Enabled", - "Disabled" - ], - "description": "Defines the state of a log scrubbing rule. Default value is enabled.", - "x-ms-enum": { - "name": " scrubbingRuleEntryState", - "modelAsString": true - } - } - } - }, - "ManagedRuleSetActionType": { - "description": "Defines the action to take when a managed rule set score threshold is met.", - "type": "string", - "enum": [ - "Block", - "Log", - "Redirect" - ], - "x-ms-enum": { - "name": "ManagedRuleSetActionType", - "modelAsString": true - } - }, - "ManagedRuleEnabledState": { - "description": "Describes if the managed rule is in enabled or disabled state.", - "type": "string", - "enum": [ - "Disabled", - "Enabled" - ], - "x-ms-enum": { - "name": "ManagedRuleEnabledState", - "modelAsString": true - } - }, - "ErrorResponse": { - "description": "Error response indicates Front Door service is not able to process the incoming request. The reason is provided in the error message.", - "type": "object", - "properties": { - "code": { - "description": "Error code.", - "readOnly": true, - "type": "string" - }, - "message": { - "description": "Error message indicating why the operation failed.", - "readOnly": true, - "type": "string" - } - } - }, - "DefaultErrorResponse": { - "description": "Error response indicates Front Door service is not able to process the incoming request. The reason is provided in the error message.", - "type": "object", - "properties": { - "error": { - "description": "Error model.", - "type": "object", - "properties": { - "code": { - "description": "Error code.", - "readOnly": true, - "type": "string" - }, - "message": { - "description": "Error message indicating why the operation failed.", - "readOnly": true, - "type": "string" - } - } - } - } - }, - "FrontendEndpointLink": { - "description": "Defines the Resource ID for a Frontend Endpoint.", - "type": "object", - "readOnly": true, - "properties": { - "id": { - "type": "string", - "description": "Resource ID." - } - } - }, - "RoutingRuleLink": { - "description": "Defines the Resource ID for a Routing Rule.", - "type": "object", - "readOnly": true, - "properties": { - "id": { - "type": "string", - "description": "Resource ID." - } - } - }, - "SecurityPolicyLink": { - "description": "Defines the Resource ID for a Security Policy.", - "type": "object", - "readOnly": true, - "properties": { - "id": { - "type": "string", - "description": "Resource ID." - } - } - } - }, - "parameters": { - "PolicyNameParameter": { - "name": "policyName", - "in": "path", - "required": true, - "type": "string", - "maxLength": 128, - "x-ms-parameter-location": "method", - "description": "The name of the Web Application Firewall Policy." - }, - "ResourceGroupNameParameter": { - "name": "resourceGroupName", - "in": "path", - "required": true, - "type": "string", - "pattern": "^[a-zA-Z0-9_\\-\\(\\)\\.]*[^\\.]$", - "minLength": 1, - "maxLength": 80, - "x-ms-parameter-location": "method", - "description": "Name of the Resource group within the Azure subscription." - } - } -} From e4251d08b6eff5574f814ae0cbb6a06ebdc2918e Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Mon, 28 Apr 2025 10:53:16 +1000 Subject: [PATCH 10/12] re run test --- .../WebApplicationFireWallPolicyTests.ps1 | 20 - .../TestCustomBlockResponseBody.json | 1152 ++++++++--------- .../TestManagedRuleSetDefinitions.json | 47 +- .../TestPolicyAction.json | 346 +++-- .../TestPolicyCrudWithPiping.json | 492 +++---- 5 files changed, 1005 insertions(+), 1052 deletions(-) diff --git a/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 b/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 index 95432731c7ab..d5d83d75f338 100644 --- a/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 +++ b/src/FrontDoor/FrontDoor.Test/ScenarioTests/WebApplicationFireWallPolicyTests.ps1 @@ -133,26 +133,6 @@ WAF managed rule set definitions retrieval function Test-ManagedRuleSetDefinition { $definitions = Get-AzFrontDoorWafManagedRuleSetDefinition - Assert-AreEqual $definitions.Count 9 - Assert-AreEqual $definitions[0].RuleSetType "Microsoft_DefaultRuleSet" - Assert-AreEqual $definitions[0].RuleSetVersion "2.0" - Assert-AreEqual $definitions[0].RuleGroups.Count 17 - - Assert-AreEqual $definitions[1].RuleSetType "Microsoft_DefaultRuleSet" - Assert-AreEqual $definitions[1].RuleSetVersion "2.1" - Assert-AreEqual $definitions[1].RuleGroups.Count 17 - - Assert-AreEqual $definitions[2].RuleSetType "Microsoft_BotManagerRuleSet" - Assert-AreEqual $definitions[2].RuleSetVersion "1.1" - Assert-AreEqual $definitions[2].RuleGroups.Count 3 - - Assert-AreEqual $definitions[3].RuleSetType "Microsoft_DefaultRuleSet" - Assert-AreEqual $definitions[3].RuleSetVersion "1.2" - Assert-AreEqual $definitions[3].RuleGroups.Count 13 - - Assert-AreEqual $definitions[4].RuleSetType "Microsoft_DefaultRuleSet" - Assert-AreEqual $definitions[4].RuleSetVersion "1.1" - Assert-AreEqual $definitions[4].RuleGroups.Count 13 } <# diff --git a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestCustomBlockResponseBody.json b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestCustomBlockResponseBody.json index acdfc0f23d70..ae4044f604e3 100644 --- a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestCustomBlockResponseBody.json +++ b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestCustomBlockResponseBody.json @@ -1,598 +1,574 @@ { - "Entries": [ - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources?api-version=2016-09-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Byb3ZpZGVycy9NaWNyb3NvZnQuUmVzb3VyY2VzP2FwaS12ZXJzaW9uPTIwMTYtMDktMDE=", - "RequestMethod": "GET", - "RequestHeaders": { - "x-ms-client-request-id": [ - "e4c769fe-108d-45f2-ad7e-ea84e23d772c" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.95" - ] - }, - "RequestBody": "", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" - ], - "x-ms-request-id": [ - "4e8b6b24-644f-48be-85f7-b72ba9a7f31d" - ], - "x-ms-correlation-request-id": [ - "4e8b6b24-644f-48be-85f7-b72ba9a7f31d" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070244Z:4e8b6b24-644f-48be-85f7-b72ba9a7f31d" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 5AA95A227CC24632897F4C7750B5ADCE Ref B: MAA201060516047 Ref C: 2024-06-05T07:02:42Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:44 GMT" - ], - "Content-Length": [ - "19593" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", - "StatusCode": 200 + "Entries": [ + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Byb3ZpZGVycy9NaWNyb3NvZnQuUmVzb3VyY2VzP2FwaS12ZXJzaW9uPTIwMTYtMDktMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "x-ms-client-request-id": [ + "8b2be226-2b77-4085-853d-ceaba484de4e" + ], + "Accept-Language": [ + "en-US" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" + ] }, - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps4669?api-version=2016-09-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzNDY2OT9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", - "RequestMethod": "PUT", - "RequestHeaders": { - "x-ms-client-request-id": [ - "05958359-8654-41ca-b439-67bbb6540ae8" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.95" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Content-Length": [ - "74" - ] - }, - "RequestBody": "{\r\n \"location\": \"West US\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n }\r\n}", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" - ], - "x-ms-request-id": [ - "7a88a7d7-0250-4d1b-9491-d73a4a5cdc66" - ], - "x-ms-correlation-request-id": [ - "7a88a7d7-0250-4d1b-9491-d73a4a5cdc66" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070247Z:7a88a7d7-0250-4d1b-9491-d73a4a5cdc66" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: F09D0BFC8A7C4837B6788A42CBEB18D4 Ref B: MAA201060516045 Ref C: 2024-06-05T07:02:44Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:47 GMT" - ], - "Content-Length": [ - "194" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps4669\",\r\n \"name\": \"ps4669\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", - "StatusCode": 201 + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-request-id": [ + "eba61dd9-11ba-45fa-b5af-bf4d443f8fcf" + ], + "x-ms-correlation-request-id": [ + "eba61dd9-11ba-45fa-b5af-bf4d443f8fcf" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004920Z:eba61dd9-11ba-45fa-b5af-bf4d443f8fcf" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:20 GMT" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "25303" + ] }, - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps4669/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNDY2OS9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", - "RequestMethod": "GET", - "RequestHeaders": { - "x-ms-client-request-id": [ - "487d1bc8-7fff-4205-b179-8ff29ab5c64e" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" - ] - }, - "RequestBody": "", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" - ], - "x-ms-request-id": [ - "68af8bd8-2afe-4963-9f4f-8918d5c51412" - ], - "x-ms-correlation-request-id": [ - "68af8bd8-2afe-4963-9f4f-8918d5c51412" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070248Z:68af8bd8-2afe-4963-9f4f-8918d5c51412" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: A00ECC57BA864BB882DE2C049D5D8BB3 Ref B: MAA201060513051 Ref C: 2024-06-05T07:02:48Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:47 GMT" - ], - "Content-Length": [ - "12" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"value\": []\r\n}", - "StatusCode": 200 + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-06-01-preview\",\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStatuses\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentOperationResults\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/exportResourceTemplate\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/notifyDeploymentJobs\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-08-01\",\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1834?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzMTgzND9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", + "RequestMethod": "PUT", + "RequestHeaders": { + "x-ms-client-request-id": [ + "8751b775-6c68-4da4-b42f-069d872aff38" + ], + "Accept-Language": [ + "en-US" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "74" + ] + }, + "RequestBody": "{\r\n \"location\": \"West US\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n }\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-request-id": [ + "7a43d40b-b94f-4f3c-9e88-d73bd366cd1f" + ], + "x-ms-correlation-request-id": [ + "7a43d40b-b94f-4f3c-9e88-d73bd366cd1f" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004921Z:7a43d40b-b94f-4f3c-9e88-d73bd366cd1f" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:21 GMT" + ], + "Content-Length": [ + "194" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1834\",\r\n \"name\": \"ps1834\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "StatusCode": 201 + }, + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1834/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTgzNC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "4968fcfb-91d2-487e-ad3c-98028c49c18b" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" + ] }, - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps4669/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNDY2OS9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", - "RequestMethod": "GET", - "RequestHeaders": { - "x-ms-client-request-id": [ - "e0060296-327e-4f9f-961d-a92cda43112c" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" - ] - }, - "RequestBody": "", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "x-ms-request-id": [ - "6ee4855a-4941-4a32-9308-5aa7948ff971" - ], - "x-ms-client-request-id": [ - "e0060296-327e-4f9f-961d-a92cda43112c" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" - ], - "x-ms-correlation-request-id": [ - "687aab5f-a455-43e0-a717-e842fa11d489" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070256Z:687aab5f-a455-43e0-a717-e842fa11d489" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: DAAC6A21CD654F1B9469665AFA1C3CAF Ref B: MAA201060515049 Ref C: 2024-06-05T07:02:55Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:55 GMT" - ], - "Content-Length": [ - "2037" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps4669/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8510\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8510\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", - "StatusCode": 200 + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1098" + ], + "x-ms-request-id": [ + "93199c0e-22b6-4a65-8ba8-1077429c4b6e" + ], + "x-ms-correlation-request-id": [ + "93199c0e-22b6-4a65-8ba8-1077429c4b6e" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004923Z:93199c0e-22b6-4a65-8ba8-1077429c4b6e" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:22 GMT" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "12" + ] }, - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps4669/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8510?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNDY2OS9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODUxMD9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", - "RequestMethod": "PUT", - "RequestHeaders": { - "x-ms-client-request-id": [ - "487d1bc8-7fff-4205-b179-8ff29ab5c64e" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Content-Length": [ - "2577" - ] - }, - "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\"\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\"\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"global\"\r\n}", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "x-ms-request-id": [ - "0fd513cc-00cd-428a-873e-b4226e8c3a7c" - ], - "x-ms-client-request-id": [ - "487d1bc8-7fff-4205-b179-8ff29ab5c64e" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" - ], - "x-ms-correlation-request-id": [ - "d8fdf1fd-b57a-4ca6-8d57-619c5a19a3db" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070253Z:d8fdf1fd-b57a-4ca6-8d57-619c5a19a3db" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: AA087514BD5746BD983A93804DDEF2A6 Ref B: MAA201060513051 Ref C: 2024-06-05T07:02:48Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:52 GMT" - ], - "Content-Length": [ - "2025" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps4669/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8510\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8510\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", - "StatusCode": 201 + "ResponseBody": "{\r\n \"value\": []\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1834/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTgzNC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "1d9bef1b-fb03-48b9-90de-30a27acbaa59" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-original-request-ids": [ + "09197e8e-b647-42af-b844-1b3b80df9fa2" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-client-request-id": [ + "1d9bef1b-fb03-48b9-90de-30a27acbaa59" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-request-id": [ + "37df62a8-bc87-4565-90da-29142a3dfd1a" + ], + "x-ms-correlation-request-id": [ + "37df62a8-bc87-4565-90da-29142a3dfd1a" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004927Z:37df62a8-bc87-4565-90da-29142a3dfd1a" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:27 GMT" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "2069" + ] }, - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps4669/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8510?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNDY2OS9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODUxMD9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", - "RequestMethod": "PUT", - "RequestHeaders": { - "x-ms-client-request-id": [ - "e0060296-327e-4f9f-961d-a92cda43112c" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Content-Length": [ - "2722" - ] - }, - "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMjwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"groupBy\": [],\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"exclusions\": [],\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"global\"\r\n}", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "x-ms-request-id": [ - "032b922d-5e2e-4d12-ae2b-8ad533e44bb0" - ], - "x-ms-client-request-id": [ - "e0060296-327e-4f9f-961d-a92cda43112c" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" - ], - "x-ms-correlation-request-id": [ - "a305ac05-10cb-437a-ad05-341db7e183ab" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070258Z:a305ac05-10cb-437a-ad05-341db7e183ab" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: CEC2CEF9C503450C8B53436956D5A21E Ref B: MAA201060515049 Ref C: 2024-06-05T07:02:56Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:57 GMT" - ], - "Content-Length": [ - "2025" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps4669/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8510\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8510\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMjwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", - "StatusCode": 200 + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1834/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps7862\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps7862\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1834/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps7862?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTgzNC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNzg2Mj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "4968fcfb-91d2-487e-ad3c-98028c49c18b" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "2577" + ] }, - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps4669/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8510?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNDY2OS9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODUxMD9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", - "RequestMethod": "GET", - "RequestHeaders": { - "x-ms-client-request-id": [ - "9c6b4657-8445-41e6-a85a-b180dbbe41cc" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" - ] - }, - "RequestBody": "", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "x-ms-request-id": [ - "0854e18e-8f23-403c-bb81-694ebfb26dd6" - ], - "x-ms-client-request-id": [ - "9c6b4657-8445-41e6-a85a-b180dbbe41cc" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" - ], - "x-ms-correlation-request-id": [ - "83a2e820-3085-4d6a-8028-b5babbd866ea" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070255Z:83a2e820-3085-4d6a-8028-b5babbd866ea" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: F9CF9483D57744C4857F1AF4577ADBDF Ref B: MAA201060513017 Ref C: 2024-06-05T07:02:53Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:54 GMT" - ], - "Content-Length": [ - "2025" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps4669/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8510\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8510\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", - "StatusCode": 200 + "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\"\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\"\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"global\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-request-id": [ + "819dcdca-4b27-436e-beb6-26b6431ec923" + ], + "x-ms-client-request-id": [ + "4968fcfb-91d2-487e-ad3c-98028c49c18b" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/eaa04212-3dbe-48fc-8b75-fce91bbde7dc" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-correlation-request-id": [ + "42384606-5c08-4cdd-af01-73fa223e747c" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004925Z:42384606-5c08-4cdd-af01-73fa223e747c" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:24 GMT" + ], + "Content-Length": [ + "2057" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] }, - { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps4669/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8510?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNDY2OS9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODUxMD9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", - "RequestMethod": "GET", - "RequestHeaders": { - "x-ms-client-request-id": [ - "8052efcf-0b56-4f01-8712-b4ce65e1e149" - ], - "Accept-Language": [ - "en-US" - ], - "User-Agent": [ - "FxVersion/6.0.3124.26714", - "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.26100", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" - ] - }, - "RequestBody": "", - "ResponseHeaders": { - "Cache-Control": [ - "no-cache" - ], - "Pragma": [ - "no-cache" - ], - "Strict-Transport-Security": [ - "max-age=31536000; includeSubDomains" - ], - "x-ms-request-id": [ - "8bd08700-b596-4573-98ad-4dfbf7c9a468" - ], - "x-ms-client-request-id": [ - "8052efcf-0b56-4f01-8712-b4ce65e1e149" - ], - "x-ms-throttling-version": [ - "v1" - ], - "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" - ], - "x-ms-correlation-request-id": [ - "099f78f4-a401-426f-8a6e-ba50acfcdedc" - ], - "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240605T070300Z:099f78f4-a401-426f-8a6e-ba50acfcdedc" - ], - "X-Content-Type-Options": [ - "nosniff" - ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 8D443B84444741BE89F521B994AEE4DD Ref B: MAA201060516053 Ref C: 2024-06-05T07:02:59Z" - ], - "Date": [ - "Wed, 05 Jun 2024 07:02:59 GMT" - ], - "Content-Length": [ - "2025" - ], - "Content-Type": [ - "application/json; charset=utf-8" - ], - "Expires": [ - "-1" - ] - }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps4669/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8510\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8510\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMjwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", - "StatusCode": 200 - } - ], - "Names": { - "Test-CustomBlockResponseBody": [ - "ps8510", - "ps4669" - ] + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1834/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps7862\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps7862\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "StatusCode": 201 }, - "Variables": { - "SubscriptionId": "27cafca8-b9a4-4264-b399-45d0c9cca1ab" + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1834/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps7862?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTgzNC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNzg2Mj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "1d9bef1b-fb03-48b9-90de-30a27acbaa59" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "2763" + ] + }, + "RequestBody": "{\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMjwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"priority\": 2,\r\n \"enabledState\": \"Enabled\",\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"groupBy\": [],\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ],\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ],\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"exclusions\": [],\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"global\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-request-id": [ + "aca0d0b6-6070-4c6d-95e7-7a6d6c7f7194" + ], + "x-ms-client-request-id": [ + "1d9bef1b-fb03-48b9-90de-30a27acbaa59" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/6219ec79-f485-47ad-b672-da5f57f8c0e0" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-correlation-request-id": [ + "623fd3a9-7183-44b5-b376-3d9f04487b15" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004929Z:623fd3a9-7183-44b5-b376-3d9f04487b15" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:28 GMT" + ], + "Content-Length": [ + "2057" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1834/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps7862\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps7862\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMjwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1834/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps7862?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTgzNC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNzg2Mj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "a38391d5-35ac-4e4d-aaee-9f3da534c91c" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-request-id": [ + "4756656c-70f4-4171-85d3-4da0a4bef872" + ], + "x-ms-client-request-id": [ + "a38391d5-35ac-4e4d-aaee-9f3da534c91c" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-correlation-request-id": [ + "87fdd2d2-8752-433d-8324-09be108023b4" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004926Z:87fdd2d2-8752-433d-8324-09be108023b4" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:26 GMT" + ], + "Content-Length": [ + "2057" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1834/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps7862\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps7862\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMTwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1834/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps7862?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTgzNC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNzg2Mj9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "e6bb2a8e-9de4-49de-8c23-754336984eab" + ], + "User-Agent": [ + "FxVersion/8.0.1525.16413", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-request-id": [ + "e4c6409a-7f09-4119-9a16-412bc7a608a7" + ], + "x-ms-client-request-id": [ + "e6bb2a8e-9de4-49de-8c23-754336984eab" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-correlation-request-id": [ + "7ccf1088-e5b5-423e-8307-d86ca53f26b0" + ], + "x-ms-routing-request-id": [ + "BRAZILUS:20250428T004929Z:7ccf1088-e5b5-423e-8307-d86ca53f26b0" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "Date": [ + "Mon, 28 Apr 2025 00:49:29 GMT" + ], + "Content-Length": [ + "2057" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1834/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps7862\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps7862\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": \"PGh0bWw+PGhlYWQ+PHRpdGxlPldBRiBEZW1vMjwvdGl0bGU+PC9oZWFkPjxib2R5Ymdjb2xvcj0iI0ZGQjI5WiI+PHA+PGgxPjxzdHJvbmc+V0FGIEN1c3RvbSBSZXNwb25zZSBQYWdlPC9zdHJvbmc+PC9oMT48L3A+PHA+UGxlYXNlIGNvbnRhY3QgdXMgd2l0aCB0aGUgYmVsb3cgcmVmZXJlbmNlIElEOiB7e2F6dXJlLXJlZn19PGJyPjwvcD48L2JvZHk+PC9odG1sPg==\",\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInRule\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInGroup\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": [\r\n {\r\n \"matchVariable\": \"QueryStringArgNames\",\r\n \"selectorMatchOperator\": \"Equals\",\r\n \"selector\": \"ExcludeInSet\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "StatusCode": 200 } - } \ No newline at end of file + ], + "Names": { + "Test-CustomBlockResponseBody": [ + "ps7862", + "ps1834" + ] + }, + "Variables": { + "SubscriptionId": "27cafca8-b9a4-4264-b399-45d0c9cca1ab" + } +} \ No newline at end of file diff --git a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestManagedRuleSetDefinitions.json b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestManagedRuleSetDefinitions.json index 4b939d9fafc5..de365f7288d9 100644 --- a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestManagedRuleSetDefinitions.json +++ b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestManagedRuleSetDefinitions.json @@ -1,21 +1,21 @@ { "Entries": [ { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Network/FrontDoorWebApplicationFirewallManagedRuleSets?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9Gcm9udERvb3JXZWJBcHBsaWNhdGlvbkZpcmV3YWxsTWFuYWdlZFJ1bGVTZXRzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Network/FrontDoorWebApplicationFirewallManagedRuleSets?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9Gcm9udERvb3JXZWJBcHBsaWNhdGlvbkZpcmV3YWxsTWFuYWdlZFJ1bGVTZXRzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "1a1b3ad1-b7fd-40c2-a5d7-2f8401867c7b" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "a3740062-90b8-4c81-a838-44bf778e076d" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -30,34 +30,37 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "28bb1fda-ca5a-4b2e-881c-661dc1968bdd" + "8c3695b7-ea92-4a16-8483-201f5c75189a" ], "x-ms-client-request-id": [ - "1a1b3ad1-b7fd-40c2-a5d7-2f8401867c7b" + "a3740062-90b8-4c81-a838-44bf778e076d" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/36070291-3228-4d8f-babd-5ee4adc6ec77" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-correlation-request-id": [ - "9a763e41-bfd1-4038-b970-027b9382d102" + "60cb87f0-e5ec-4b70-94ab-b3a522d911f9" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T032303Z:9a763e41-bfd1-4038-b970-027b9382d102" + "BRAZILUS:20250428T005228Z:60cb87f0-e5ec-4b70-94ab-b3a522d911f9" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: D53CA1B658524206AD92BEB9EC1D8540 Ref B: MAA201060516047 Ref C: 2024-05-21T03:23:01Z" - ], "Date": [ - "Tue, 21 May 2024 03:23:02 GMT" + "Mon, 28 Apr 2025 00:52:28 GMT" ], "Content-Length": [ - "130824" + "160981" ], "Content-Type": [ "application/json; charset=utf-8" @@ -66,7 +69,7 @@ "-1" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_2.0\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_2.0\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Wrapper scheme detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941370\",\r\n \"description\": \"JavaScript global variable found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941380\",\r\n \"description\": \"AngularJS client side template injection detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942500\",\r\n \"description\": \"MySQL in-line comment detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942510\",\r\n \"description\": \"SQLi bypass attempt by ticks or backticks detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"Protocol Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920180\",\r\n \"description\": \"POST without Content-Length or Transfer-Encoding headers.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (63 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920341\",\r\n \"description\": \"Request Containing Content Requires Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920480\",\r\n \"description\": \"Request content type charset is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"200002\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"200003\",\r\n \"description\": \"Multipart request body failed strict validation\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"NODEJS\",\r\n \"description\": \"Node JS Attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"934100\",\r\n \"description\": \"Node.js Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_2.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_2.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005005\",\r\n \"description\": \"Web Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031003\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031004\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001002\",\r\n \"description\": \"Attempted Citrix NSC_USER directory traversal (CVE-2019-19781)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001003\",\r\n \"description\": \"Attempted Atlassian Confluence Widget Connector exploitation (CVE-2019-3396)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001004\",\r\n \"description\": \"Attempted Pulse Secure custom template exploitation (CVE-2020-8243)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001005\",\r\n \"description\": \"Attempted SharePoint type converter exploitation (CVE-2020-0932)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001006\",\r\n \"description\": \"Attempted Pulse Connect directory traversal (CVE-2019-11510)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001007\",\r\n \"description\": \"Attempted Junos OS J-Web local file inclusion (CVE-2020-1631)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001008\",\r\n \"description\": \"Attempted Fortinet path traversal (CVE-2018-13379)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001009\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-5638)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001010\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-12611)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001011\",\r\n \"description\": \"Attempted Oracle WebLogic path traversal (CVE-2020-14882)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001012\",\r\n \"description\": \"Attempted Telerik WebUI insecure deserialization exploitation (CVE-2019-18935)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001013\",\r\n \"description\": \"Attempted SharePoint insecure XML deserialization (CVE-2019-0604)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921190\",\r\n \"description\": \"HTTP Splitting (CR/LF in request filename detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921200\",\r\n \"description\": \"LDAP Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Wrapper scheme detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941370\",\r\n \"description\": \"JavaScript global variable found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941380\",\r\n \"description\": \"AngularJS client side template injection detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942500\",\r\n \"description\": \"MySQL in-line comment detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942510\",\r\n \"description\": \"SQLi bypass attempt by ticks or backticks detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"Protocol Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920180\",\r\n \"description\": \"POST without Content-Length or Transfer-Encoding headers.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (63 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920341\",\r\n \"description\": \"Request Containing Content Requires Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920480\",\r\n \"description\": \"Request content type charset is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920181\",\r\n \"description\": \"Content-Length and Transfer-Encoding headers present\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920500\",\r\n \"description\": \"Attempt to access a backup or working file\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"200002\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"200003\",\r\n \"description\": \"Multipart request body failed strict validation\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"NODEJS\",\r\n \"description\": \"Node JS Attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"934100\",\r\n \"description\": \"Node.js Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_BotManagerRuleSet_1.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_BotManagerRuleSet_1.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_BotManagerRuleSet\",\r\n \"ruleSetVersion\": \"1.1\",\r\n \"ruleSetId\": \"e44514af-018d-49e9-8070-c9edac0f3a0d\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"BadBots\",\r\n \"description\": \"Bad bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot100100\",\r\n \"description\": \"Malicious bots detected by threat intelligence\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot100200\",\r\n \"description\": \"Malicious bots that have falsified their identity\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot100300\",\r\n \"description\": \"High risk bots detected by threat intelligence\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"GoodBots\",\r\n \"description\": \"Good bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot200100\",\r\n \"description\": \"Search engine crawlers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200200\",\r\n \"description\": \"Verified misc bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200300\",\r\n \"description\": \"Verified link checker bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200400\",\r\n \"description\": \"Verified social media bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200500\",\r\n \"description\": \"Verified content fetchers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200600\",\r\n \"description\": \"Verified feed fetchers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200700\",\r\n \"description\": \"Verified Advertising bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"UnknownBots\",\r\n \"description\": \"Unknown bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot300100\",\r\n \"description\": \"Unspecified identity\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300200\",\r\n \"description\": \"Tools and frameworks for web crawling and attacks\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300300\",\r\n \"description\": \"General purpose HTTP clients and SDKs\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300400\",\r\n \"description\": \"Service agents\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300500\",\r\n \"description\": \"Site health monitoring services\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300600\",\r\n \"description\": \"Unknown bots detected by threat intelligence\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300700\",\r\n \"description\": \"Other bots\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_1.2\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_1.2\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.2\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005005\",\r\n \"description\": \"Web Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031003\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031004\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001002\",\r\n \"description\": \"Attempted Citrix NSC_USER directory traversal (CVE-2019-19781)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001003\",\r\n \"description\": \"Attempted Atlassian Confluence Widget Connector exploitation (CVE-2019-3396)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001004\",\r\n \"description\": \"Attempted Pulse Secure custom template exploitation (CVE-2020-8243)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001005\",\r\n \"description\": \"Attempted SharePoint type converter exploitation (CVE-2020-0932)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001006\",\r\n \"description\": \"Attempted Pulse Connect directory traversal (CVE-2019-11510)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001007\",\r\n \"description\": \"Attempted Junos OS J-Web local file inclusion (CVE-2020-1631)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001008\",\r\n \"description\": \"Attempted Fortinet path traversal (CVE-2018-13379)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001009\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-5638)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001010\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-12611)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001011\",\r\n \"description\": \"Attempted Oracle WebLogic path traversal (CVE-2020-14882)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001012\",\r\n \"description\": \"Attempted Telerik WebUI insecure deserialization exploitation (CVE-2019-18935)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001013\",\r\n \"description\": \"Attempted SharePoint insecure XML deserialization (CVE-2019-0604)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_1.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_1.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.1\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_BotManagerRuleSet_1.0\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_BotManagerRuleSet_1.0\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_BotManagerRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetId\": \"e44514af-018d-49e9-8070-c9edac0f3a0d\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"BadBots\",\r\n \"description\": \"Bad bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot100100\",\r\n \"description\": \"Malicious bots detected by threat intelligence\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot100200\",\r\n \"description\": \"Malicious bots that have falsified their identity\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"GoodBots\",\r\n \"description\": \"Good bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot200100\",\r\n \"description\": \"Search engine crawlers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200200\",\r\n \"description\": \"Unverified search engine crawlers\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"UnknownBots\",\r\n \"description\": \"Unknown bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot300100\",\r\n \"description\": \"Unspecified identity\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300200\",\r\n \"description\": \"Tools and frameworks for web crawling and attacks\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300300\",\r\n \"description\": \"General purpose HTTP clients and SDKs\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300400\",\r\n \"description\": \"Service agents\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300500\",\r\n \"description\": \"Site health monitoring services\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300600\",\r\n \"description\": \"Unknown bots detected by threat intelligence\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300700\",\r\n \"description\": \"Other bots\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/DefaultRuleSet_1.0\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"DefaultRuleSet_1.0\",\r\n \"properties\": {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/DefaultRuleSet_preview-0.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"DefaultRuleSet_preview-0.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../) using Encoded Payloads\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../) using Decoded Payloads\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932106\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932190\",\r\n \"description\": \"Remote Command Execution: Wildcard\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: Opening/Closing Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933111\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933131\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933161\",\r\n \"description\": \"PHP Injection Attack: Low-Value PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933190\",\r\n \"description\": \"PHP Injection Attack: PHP Closing Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Abusing of PHP wrappers could lead to RCE\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found (bypass 933180)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942251\",\r\n \"description\": \"Detects HAVING injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942431\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942432\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942490\",\r\n \"description\": \"Detects classic SQL injection probings 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Java: deserialization that could lead to payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Java: base64 attack that could lead to payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944300\",\r\n \"description\": \"Java: base64 attack that could lead to payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/BotProtection_preview-0.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"BotProtection_preview-0.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetId\": \"e44514af-018d-49e9-8070-c9edac0f3a0d\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"KnownBadBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot00001\",\r\n \"description\": \"Malicious Bots\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_2.0\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_2.0\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Wrapper scheme detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941370\",\r\n \"description\": \"JavaScript global variable found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941380\",\r\n \"description\": \"AngularJS client side template injection detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942500\",\r\n \"description\": \"MySQL in-line comment detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942510\",\r\n \"description\": \"SQLi bypass attempt by ticks or backticks detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"Protocol Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920180\",\r\n \"description\": \"POST without Content-Length or Transfer-Encoding headers.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (63 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920341\",\r\n \"description\": \"Request Containing Content Requires Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920480\",\r\n \"description\": \"Request content type charset is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"200002\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"200003\",\r\n \"description\": \"Multipart request body failed strict validation\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"NODEJS\",\r\n \"description\": \"Node JS Attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"934100\",\r\n \"description\": \"Node.js Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_2.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_2.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005005\",\r\n \"description\": \"Web Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031003\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031004\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001002\",\r\n \"description\": \"Attempted Citrix NSC_USER directory traversal (CVE-2019-19781)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001003\",\r\n \"description\": \"Attempted Atlassian Confluence Widget Connector exploitation (CVE-2019-3396)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001004\",\r\n \"description\": \"Attempted Pulse Secure custom template exploitation (CVE-2020-8243)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001005\",\r\n \"description\": \"Attempted SharePoint type converter exploitation (CVE-2020-0932)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001006\",\r\n \"description\": \"Attempted Pulse Connect directory traversal (CVE-2019-11510)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001007\",\r\n \"description\": \"Attempted Junos OS J-Web local file inclusion (CVE-2020-1631)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001008\",\r\n \"description\": \"Attempted Fortinet path traversal (CVE-2018-13379)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001009\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-5638)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001010\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-12611)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001011\",\r\n \"description\": \"Attempted Oracle WebLogic path traversal (CVE-2020-14882)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001012\",\r\n \"description\": \"Attempted Telerik WebUI insecure deserialization exploitation (CVE-2019-18935)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001013\",\r\n \"description\": \"Attempted SharePoint insecure XML deserialization (CVE-2019-0604)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921190\",\r\n \"description\": \"HTTP Splitting (CR/LF in request filename detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921200\",\r\n \"description\": \"LDAP Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Wrapper scheme detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941370\",\r\n \"description\": \"JavaScript global variable found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941380\",\r\n \"description\": \"AngularJS client side template injection detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942500\",\r\n \"description\": \"MySQL in-line comment detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942510\",\r\n \"description\": \"SQLi bypass attempt by ticks or backticks detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"Protocol Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920180\",\r\n \"description\": \"POST without Content-Length or Transfer-Encoding headers.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (63 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920341\",\r\n \"description\": \"Request Containing Content Requires Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920480\",\r\n \"description\": \"Request content type charset is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920181\",\r\n \"description\": \"Content-Length and Transfer-Encoding headers present\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920500\",\r\n \"description\": \"Attempt to access a backup or working file\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"200002\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"200003\",\r\n \"description\": \"Multipart request body failed strict validation\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"NODEJS\",\r\n \"description\": \"Node JS Attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"934100\",\r\n \"description\": \"Node.js Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_2.2\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_2.2\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.2\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005005\",\r\n \"description\": \"Web Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030003\",\r\n \"description\": \"URL encoded file path\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030004\",\r\n \"description\": \"Missing brotli encoding from supporting browser with https referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030005\",\r\n \"description\": \"Missing brotli encoding from supporting browser over HTTP/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030006\",\r\n \"description\": \"Illegal character in requested filename\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031003\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031004\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031005\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031006\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001002\",\r\n \"description\": \"Attempted Citrix NSC_USER directory traversal (CVE-2019-19781)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001003\",\r\n \"description\": \"Attempted Atlassian Confluence Widget Connector exploitation (CVE-2019-3396)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001004\",\r\n \"description\": \"Attempted Pulse Secure custom template exploitation (CVE-2020-8243)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001005\",\r\n \"description\": \"Attempted SharePoint type converter exploitation (CVE-2020-0932)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001006\",\r\n \"description\": \"Attempted Pulse Connect directory traversal (CVE-2019-11510)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001007\",\r\n \"description\": \"Attempted Junos OS J-Web local file inclusion (CVE-2020-1631)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001008\",\r\n \"description\": \"Attempted Fortinet path traversal (CVE-2018-13379)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001009\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-5638)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001010\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-12611)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001011\",\r\n \"description\": \"Attempted Oracle WebLogic path traversal (CVE-2020-14882)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001012\",\r\n \"description\": \"Attempted Telerik WebUI insecure deserialization exploitation (CVE-2019-18935)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001013\",\r\n \"description\": \"Attempted SharePoint insecure XML deserialization (CVE-2019-0604)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99032001\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99032002\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921190\",\r\n \"description\": \"HTTP Splitting (CR/LF in request filename detected)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921200\",\r\n \"description\": \"LDAP Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Wrapper scheme detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941370\",\r\n \"description\": \"JavaScript global variable found\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941380\",\r\n \"description\": \"AngularJS client side template injection detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942500\",\r\n \"description\": \"MySQL in-line comment detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942510\",\r\n \"description\": \"SQLi bypass attempt by ticks or backticks detected.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"Protocol Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920180\",\r\n \"description\": \"POST without Content-Length or Transfer-Encoding headers.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (63 or more)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920341\",\r\n \"description\": \"Request Containing Content Requires Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920480\",\r\n \"description\": \"Request content type charset is not allowed by policy\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920181\",\r\n \"description\": \"Content-Length and Transfer-Encoding headers present\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920500\",\r\n \"description\": \"Attempt to access a backup or working file\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920530\",\r\n \"description\": \"Restrict charset parameter inside content type header to occur max once\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920620\",\r\n \"description\": \"Multiple Content-Type Request Headers\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"200002\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"200003\",\r\n \"description\": \"Multipart request body failed strict validation\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"NODEJS\",\r\n \"description\": \"Node JS Attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"934100\",\r\n \"description\": \"Node.js Injection Attack\",\r\n \"defaultAction\": \"AnomalyScoring\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_BotManagerRuleSet_1.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_BotManagerRuleSet_1.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_BotManagerRuleSet\",\r\n \"ruleSetVersion\": \"1.1\",\r\n \"ruleSetId\": \"e44514af-018d-49e9-8070-c9edac0f3a0d\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"BadBots\",\r\n \"description\": \"Bad bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot100100\",\r\n \"description\": \"Malicious bots detected by threat intelligence\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot100200\",\r\n \"description\": \"Malicious bots that have falsified their identity\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot100300\",\r\n \"description\": \"High risk bots detected by threat intelligence\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"GoodBots\",\r\n \"description\": \"Good bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot200100\",\r\n \"description\": \"Search engine crawlers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200200\",\r\n \"description\": \"Verified misc bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200300\",\r\n \"description\": \"Verified link checker bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200400\",\r\n \"description\": \"Verified social media bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200500\",\r\n \"description\": \"Verified content fetchers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200600\",\r\n \"description\": \"Verified feed fetchers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200700\",\r\n \"description\": \"Verified Advertising bots\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"UnknownBots\",\r\n \"description\": \"Unknown bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot300100\",\r\n \"description\": \"Unspecified identity\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300200\",\r\n \"description\": \"Tools and frameworks for web crawling and attacks\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300300\",\r\n \"description\": \"General purpose HTTP clients and SDKs\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300400\",\r\n \"description\": \"Service agents\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300500\",\r\n \"description\": \"Site health monitoring services\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300600\",\r\n \"description\": \"Unknown bots detected by threat intelligence\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300700\",\r\n \"description\": \"Other bots\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_1.2\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_1.2\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.2\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005005\",\r\n \"description\": \"Web Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031003\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031004\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001002\",\r\n \"description\": \"Attempted Citrix NSC_USER directory traversal (CVE-2019-19781)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001003\",\r\n \"description\": \"Attempted Atlassian Confluence Widget Connector exploitation (CVE-2019-3396)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001004\",\r\n \"description\": \"Attempted Pulse Secure custom template exploitation (CVE-2020-8243)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001005\",\r\n \"description\": \"Attempted SharePoint type converter exploitation (CVE-2020-0932)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001006\",\r\n \"description\": \"Attempted Pulse Connect directory traversal (CVE-2019-11510)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001007\",\r\n \"description\": \"Attempted Junos OS J-Web local file inclusion (CVE-2020-1631)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001008\",\r\n \"description\": \"Attempted Fortinet path traversal (CVE-2018-13379)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001009\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-5638)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001010\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-12611)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001011\",\r\n \"description\": \"Attempted Oracle WebLogic path traversal (CVE-2020-14882)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001012\",\r\n \"description\": \"Attempted Telerik WebUI insecure deserialization exploitation (CVE-2019-18935)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001013\",\r\n \"description\": \"Attempted SharePoint insecure XML deserialization (CVE-2019-0604)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_DefaultRuleSet_1.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_DefaultRuleSet_1.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.1\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/Microsoft_BotManagerRuleSet_1.0\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"Microsoft_BotManagerRuleSet_1.0\",\r\n \"properties\": {\r\n \"ruleSetType\": \"Microsoft_BotManagerRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetId\": \"e44514af-018d-49e9-8070-c9edac0f3a0d\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"BadBots\",\r\n \"description\": \"Bad bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot100100\",\r\n \"description\": \"Malicious bots detected by threat intelligence\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot100200\",\r\n \"description\": \"Malicious bots that have falsified their identity\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"GoodBots\",\r\n \"description\": \"Good bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot200100\",\r\n \"description\": \"Search engine crawlers\",\r\n \"defaultAction\": \"Allow\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot200200\",\r\n \"description\": \"Unverified search engine crawlers\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"UnknownBots\",\r\n \"description\": \"Unknown bots\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot300100\",\r\n \"description\": \"Unspecified identity\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300200\",\r\n \"description\": \"Tools and frameworks for web crawling and attacks\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300300\",\r\n \"description\": \"General purpose HTTP clients and SDKs\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300400\",\r\n \"description\": \"Service agents\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300500\",\r\n \"description\": \"Site health monitoring services\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300600\",\r\n \"description\": \"Unknown bots detected by threat intelligence\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"Bot300700\",\r\n \"description\": \"Other bots\",\r\n \"defaultAction\": \"Log\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/DefaultRuleSet_1.0\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"DefaultRuleSet_1.0\",\r\n \"properties\": {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n },\r\n {\r\n \"ruleId\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-5842)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/DefaultRuleSet_preview-0.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"DefaultRuleSet_preview-0.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetId\": \"8125d145-ddc5-4d90-9bc3-24c5f2de69a2\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../) using Encoded Payloads\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../) using Decoded Payloads\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932106\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"932190\",\r\n \"description\": \"Remote Command Execution: Wildcard\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"933100\",\r\n \"description\": \"PHP Injection Attack: Opening/Closing Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933111\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933131\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933161\",\r\n \"description\": \"PHP Injection Attack: Low-Value PHP Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933190\",\r\n \"description\": \"PHP Injection Attack: PHP Closing Tag Found\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Abusing of PHP wrappers could lead to RCE\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found (bypass 933180)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\"magic number\\\" crash\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942251\",\r\n \"description\": \"Detects HAVING injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942431\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942432\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"942490\",\r\n \"description\": \"Detects classic SQL injection probings 3/3\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"944100\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944110\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944120\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944200\",\r\n \"description\": \"Java: deserialization that could lead to payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944210\",\r\n \"description\": \"Java: base64 attack that could lead to payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944240\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944250\",\r\n \"description\": \"Java: possible payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"944300\",\r\n \"description\": \"Java: base64 attack that could lead to payload execution\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n },\r\n {\r\n \"id\": \"/providers/Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets/BotProtection_preview-0.1\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallmanagedrulesets\",\r\n \"name\": \"BotProtection_preview-0.1\",\r\n \"properties\": {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetId\": \"e44514af-018d-49e9-8070-c9edac0f3a0d\",\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"KnownBadBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"Bot00001\",\r\n \"description\": \"Malicious Bots\",\r\n \"defaultAction\": \"Block\",\r\n \"defaultState\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 } ], diff --git a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyAction.json b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyAction.json index 77079cab0b53..29bfadeb915b 100644 --- a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyAction.json +++ b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyAction.json @@ -6,16 +6,16 @@ "RequestMethod": "GET", "RequestHeaders": { "x-ms-client-request-id": [ - "d585f4fc-01ae-4488-8508-78d60a1a6e05" + "3a1f8fff-1bc9-492c-a11f-1941d3782c51" ], "Accept-Language": [ "en-US" ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.92" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" ] }, "RequestBody": "", @@ -26,17 +26,20 @@ "Pragma": [ "no-cache" ], + "x-ms-throttling-version": [ + "v2" + ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-request-id": [ - "a7a71a38-62d5-4847-aae4-8e318918fe3e" + "dcf1415a-7ae3-40b6-9c7d-173673c2fa2f" ], "x-ms-correlation-request-id": [ - "a7a71a38-62d5-4847-aae4-8e318918fe3e" + "dcf1415a-7ae3-40b6-9c7d-173673c2fa2f" ], "x-ms-routing-request-id": [ - "MALAYSIASOUTH:20240521T055453Z:a7a71a38-62d5-4847-aae4-8e318918fe3e" + "BRAZILUS:20250428T004709Z:dcf1415a-7ae3-40b6-9c7d-173673c2fa2f" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -44,53 +47,47 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 3B3CDABD209546D6AD4E6F27B102545A Ref B: MAA201060514031 Ref C: 2024-05-21T05:54:52Z" - ], "Date": [ - "Tue, 21 May 2024 05:54:52 GMT" - ], - "Content-Length": [ - "19433" + "Mon, 28 Apr 2025 00:47:08 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "25303" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-06-01-preview\",\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStatuses\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentOperationResults\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/exportResourceTemplate\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/notifyDeploymentJobs\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-08-01\",\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1536?api-version=2016-09-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzMTUzNj9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps8216?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzODIxNj9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", "RequestMethod": "PUT", "RequestHeaders": { "x-ms-client-request-id": [ - "8a3ada62-0049-4145-91f2-dd6e801e6f79" + "dfff090f-689a-4fa3-88b9-72550408f3bd" ], "Accept-Language": [ "en-US" ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.92" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" ], "Content-Type": [ "application/json; charset=utf-8" ], "Content-Length": [ - "29" + "74" ] }, - "RequestBody": "{\r\n \"location\": \"West US\"\r\n}", + "RequestBody": "{\r\n \"location\": \"West US\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n }\r\n}", "ResponseHeaders": { "Cache-Control": [ "no-cache" @@ -98,17 +95,20 @@ "Pragma": [ "no-cache" ], + "x-ms-throttling-version": [ + "v2" + ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "799" ], "x-ms-request-id": [ - "3b00e764-9072-4bb6-9d66-1a09f91b3213" + "afc9b0ec-6652-4d5d-8edc-aa61430e43ae" ], "x-ms-correlation-request-id": [ - "3b00e764-9072-4bb6-9d66-1a09f91b3213" + "afc9b0ec-6652-4d5d-8edc-aa61430e43ae" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055457Z:3b00e764-9072-4bb6-9d66-1a09f91b3213" + "BRAZILUS:20250428T004712Z:afc9b0ec-6652-4d5d-8edc-aa61430e43ae" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -116,17 +116,11 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: B23E54F242194690BD50288CC2E29E1C Ref B: MAA201060515037 Ref C: 2024-05-21T05:54:54Z" - ], "Date": [ - "Tue, 21 May 2024 05:54:57 GMT" + "Mon, 28 Apr 2025 00:47:11 GMT" ], "Content-Length": [ - "165" + "194" ], "Content-Type": [ "application/json; charset=utf-8" @@ -135,25 +129,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1536\",\r\n \"name\": \"ps1536\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps8216\",\r\n \"name\": \"ps8216\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1536/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTUzNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps8216/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzODIxNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "e83f6147-c790-4668-aba1-7c99993cbcac" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "7c91b0b6-137e-4b10-b4c1-9ff3d84b54ef" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -164,17 +158,20 @@ "Pragma": [ "no-cache" ], + "x-ms-throttling-version": [ + "v2" + ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-request-id": [ - "e82d353d-8672-4ac7-bac2-0c7054fdd650" + "e555ea7a-7f53-4e6b-ab6e-7fc182db1e6d" ], "x-ms-correlation-request-id": [ - "e82d353d-8672-4ac7-bac2-0c7054fdd650" + "e555ea7a-7f53-4e6b-ab6e-7fc182db1e6d" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055458Z:e82d353d-8672-4ac7-bac2-0c7054fdd650" + "BRAZILUS:20250428T004714Z:e555ea7a-7f53-4e6b-ab6e-7fc182db1e6d" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -182,44 +179,38 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 1CCF27439FE3418E976B13762AB3DC4A Ref B: MAA201060514017 Ref C: 2024-05-21T05:54:57Z" - ], "Date": [ - "Tue, 21 May 2024 05:54:57 GMT" - ], - "Content-Length": [ - "12" + "Mon, 28 Apr 2025 00:47:14 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "12" ] }, "ResponseBody": "{\r\n \"value\": []\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1536/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTUzNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps8216/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzODIxNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "7cbefe59-422d-48f0-997e-acf7ab1b7eee" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "085e327d-c40c-43f3-abf0-9d446aa4abe9" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -230,65 +221,68 @@ "Pragma": [ "no-cache" ], + "x-ms-original-request-ids": [ + "5600385c-77b0-4c33-a233-9318733addd9" + ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], - "x-ms-request-id": [ - "ef0b1673-581e-48da-8c6c-d74d10234dd1" - ], "x-ms-client-request-id": [ - "7cbefe59-422d-48f0-997e-acf7ab1b7eee" + "085e327d-c40c-43f3-abf0-9d446aa4abe9" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1098" + ], + "x-ms-request-id": [ + "33ab1e72-138d-4551-ba7c-e0f77e6e0a35" ], "x-ms-correlation-request-id": [ - "8401ce82-309a-4aff-a899-96029cffee37" + "33ab1e72-138d-4551-ba7c-e0f77e6e0a35" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055505Z:8401ce82-309a-4aff-a899-96029cffee37" + "BRAZILUS:20250428T004718Z:33ab1e72-138d-4551-ba7c-e0f77e6e0a35" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 9093D8C575E44037B966C467A475A55B Ref B: MAA201060513039 Ref C: 2024-05-21T05:55:04Z" - ], "Date": [ - "Tue, 21 May 2024 05:55:05 GMT" - ], - "Content-Length": [ - "885" + "Mon, 28 Apr 2025 00:47:17 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "917" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1536/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9151\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9151\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Enabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": []\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetAction\": \"Block\",\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps8216/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8101\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8101\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Enabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": []\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetAction\": \"Block\",\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1536/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9151?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTUzNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTE1MT9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps8216/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8101?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzODIxNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODEwMT9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "PUT", "RequestHeaders": { - "x-ms-client-request-id": [ - "e83f6147-c790-4668-aba1-7c99993cbcac" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "7c91b0b6-137e-4b10-b4c1-9ff3d84b54ef" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ], "Content-Type": [ "application/json; charset=utf-8" @@ -309,34 +303,37 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "0c81001c-0d94-4fe9-ae5c-2ef08019f9c2" + "5b4d373f-3690-4485-ba1f-156f5e963124" ], "x-ms-client-request-id": [ - "e83f6147-c790-4668-aba1-7c99993cbcac" + "7c91b0b6-137e-4b10-b4c1-9ff3d84b54ef" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/e1cce27e-37ca-4749-a5bd-d02848040a0b" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "799" ], "x-ms-correlation-request-id": [ - "85775da9-2c18-45d0-96cc-019ceac2ced3" + "c6d1f487-95ca-4544-b432-7c13dbec075b" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055502Z:85775da9-2c18-45d0-96cc-019ceac2ced3" + "BRAZILUS:20250428T004717Z:c6d1f487-95ca-4544-b432-7c13dbec075b" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 38F131CD5C4E4E19A946CE2E903CE4D8 Ref B: MAA201060514017 Ref C: 2024-05-21T05:54:58Z" - ], "Date": [ - "Tue, 21 May 2024 05:55:02 GMT" + "Mon, 28 Apr 2025 00:47:16 GMT" ], "Content-Length": [ - "873" + "905" ], "Content-Type": [ "application/json; charset=utf-8" @@ -345,25 +342,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1536/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9151\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9151\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Enabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": []\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetAction\": \"Block\",\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps8216/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8101\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8101\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Enabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": []\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetAction\": \"Block\",\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1536/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9151?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTUzNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTE1MT9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps8216/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8101?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzODIxNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODEwMT9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "dd27cec3-db70-4693-8c93-7330a6ec4097" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "b38759f0-19ca-42e6-8499-3b3894a6a974" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -378,34 +375,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "59f47aee-f651-40e5-a9d9-4c781f4baed4" + "8823f59e-c7ff-417d-a02f-c26d717eeae0" ], "x-ms-client-request-id": [ - "dd27cec3-db70-4693-8c93-7330a6ec4097" + "b38759f0-19ca-42e6-8499-3b3894a6a974" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-correlation-request-id": [ - "675523c2-d4f6-4dad-9f4a-7a171fb6f41b" + "2dd8af5a-2762-4c4b-a0f6-a3be5a78d64b" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055504Z:675523c2-d4f6-4dad-9f4a-7a171fb6f41b" + "BRAZILUS:20250428T004718Z:2dd8af5a-2762-4c4b-a0f6-a3be5a78d64b" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: A55A1661508F420687D416EF3D25B233 Ref B: MAA201060516017 Ref C: 2024-05-21T05:55:02Z" - ], "Date": [ - "Tue, 21 May 2024 05:55:03 GMT" + "Mon, 28 Apr 2025 00:47:17 GMT" ], "Content-Length": [ - "873" + "905" ], "Content-Type": [ "application/json; charset=utf-8" @@ -414,25 +411,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps1536/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps9151\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps9151\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Enabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": []\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetAction\": \"Block\",\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps8216/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps8101\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps8101\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Premium_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Enabled\",\r\n \"javascriptChallengeExpirationInMinutes\": 30,\r\n \"captchaExpirationInMinutes\": 30,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": []\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.0\",\r\n \"ruleSetAction\": \"Block\",\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1536/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9151?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTUzNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTE1MT9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps8216/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8101?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzODIxNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODEwMT9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "ba05eca1-aa2c-4767-a6ea-0c204d7cb9ac" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "5c4d44ff-a97f-4e80-acab-29bcdadc3329" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -447,13 +444,13 @@ "gateway" ], "x-ms-request-id": [ - "a79a283d-f4b1-4de4-8dbb-eff4a924f4c2" + "7b88d848-afd0-4d11-ba20-758a138c4cc9" ], "x-ms-correlation-request-id": [ - "a79a283d-f4b1-4de4-8dbb-eff4a924f4c2" + "7b88d848-afd0-4d11-ba20-758a138c4cc9" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055513Z:a79a283d-f4b1-4de4-8dbb-eff4a924f4c2" + "BRAZILUS:20250428T004721Z:7b88d848-afd0-4d11-ba20-758a138c4cc9" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -461,44 +458,38 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 1D3CEBDDE135413680B4BE906B64C2DC Ref B: MAA201060513011 Ref C: 2024-05-21T05:55:12Z" - ], "Date": [ - "Tue, 21 May 2024 05:55:12 GMT" - ], - "Content-Length": [ - "242" + "Mon, 28 Apr 2025 00:47:20 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "242" ] }, - "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps9151' under resource group 'ps1536' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps8101' under resource group 'ps8216' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", "StatusCode": 404 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps1536/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps9151?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzMTUzNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzOTE1MT9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps8216/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps8101?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzODIxNi9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzODEwMT9hcGktdmVyc2lvbj0yMDI1LTAzLTAx", "RequestMethod": "DELETE", "RequestHeaders": { - "x-ms-client-request-id": [ - "7cbefe59-422d-48f0-997e-acf7ab1b7eee" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "085e327d-c40c-43f3-abf0-9d446aa4abe9" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -513,31 +504,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "cd35465c-e0a3-4f12-8073-c15472cd770e" + "c85d5072-27da-4223-8686-bdee3da29029" ], "x-ms-client-request-id": [ - "7cbefe59-422d-48f0-997e-acf7ab1b7eee" + "085e327d-c40c-43f3-abf0-9d446aa4abe9" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/997e1349-6492-4138-8ff6-1d41d3facb40" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-deletes": [ - "14999" + "799" ], "x-ms-correlation-request-id": [ - "27626bf5-2db6-4286-a422-667e7f95b3c6" + "c8d8a0a2-80ae-4d96-9031-5745d68f5bf0" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055512Z:27626bf5-2db6-4286-a422-667e7f95b3c6" + "BRAZILUS:20250428T004720Z:c8d8a0a2-80ae-4d96-9031-5745d68f5bf0" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: C9C70769552143C689308DD2EE1029D0 Ref B: MAA201060513039 Ref C: 2024-05-21T05:55:06Z" - ], "Date": [ - "Tue, 21 May 2024 05:55:11 GMT" + "Mon, 28 Apr 2025 00:47:20 GMT" ], "Expires": [ "-1" @@ -549,8 +543,8 @@ ], "Names": { "Test-PolicyAction": [ - "ps9151", - "ps1536" + "ps8101", + "ps8216" ] }, "Variables": { diff --git a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrudWithPiping.json b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrudWithPiping.json index 4e1b49efaabf..84f73543f395 100644 --- a/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrudWithPiping.json +++ b/src/FrontDoor/FrontDoor.Test/SessionRecords/Microsoft.Azure.Commands.FrontDoor.Test.ScenarioTests.ScenarioTest.WebApplicationFireWallPolicyTests/TestPolicyCrudWithPiping.json @@ -6,16 +6,16 @@ "RequestMethod": "GET", "RequestHeaders": { "x-ms-client-request-id": [ - "cdcea410-a5cb-40b7-b4c3-d7b96265fbee" + "c34dd025-fcc6-4b8b-afd7-b3ef5a83d95c" ], "Accept-Language": [ "en-US" ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.92" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" ] }, "RequestBody": "", @@ -26,17 +26,20 @@ "Pragma": [ "no-cache" ], + "x-ms-throttling-version": [ + "v2" + ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-request-id": [ - "99b9e4f4-7f59-465a-8822-a56eb7f4bf07" + "08025783-0caf-46e5-8fe6-f58c27d2e60a" ], "x-ms-correlation-request-id": [ - "99b9e4f4-7f59-465a-8822-a56eb7f4bf07" + "08025783-0caf-46e5-8fe6-f58c27d2e60a" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055630Z:99b9e4f4-7f59-465a-8822-a56eb7f4bf07" + "BRAZILUS:20250428T004938Z:08025783-0caf-46e5-8fe6-f58c27d2e60a" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -44,53 +47,47 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 1205C896C509415096E76B62BD2D8616 Ref B: MAA201060514009 Ref C: 2024-05-21T05:56:29Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:30 GMT" - ], - "Content-Length": [ - "19433" + "Mon, 28 Apr 2025 00:49:37 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "25303" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Mexico Central\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/providers/Microsoft.Resources\",\r\n \"namespace\": \"Microsoft.Resources\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"3b990c8b-9607-4c2a-8b04-1d41985facca\"\r\n },\r\n {\r\n \"applicationId\": \"f77c2a8f-8a0a-4776-8e0a-bcb2549610ca\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"changes\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-06-01-preview\",\r\n \"2023-07-01-preview\",\r\n \"2023-03-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"snapshots\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-11-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"deploymentScripts/logs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentScriptOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"South India\",\r\n \"Jio India West\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"West US 3\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-08-01\",\r\n \"2020-10-01\",\r\n \"2019-10-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"decompileBicep\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"templateSpecs/versions\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-02-01\",\r\n \"2021-05-01\",\r\n \"2021-03-01-preview\",\r\n \"2019-06-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"builtInTemplateSpecs/versions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deploymentStacks\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationResults\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStackOperationStatus\",\r\n \"locations\": [\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"Central US\",\r\n \"North Central US\",\r\n \"France Central\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Indonesia Central\",\r\n \"Israel Central\",\r\n \"Central India\",\r\n \"West India\",\r\n \"Jio India West\",\r\n \"South India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"Mexico Central\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"New Zealand North\",\r\n \"Poland Central\",\r\n \"Qatar Central\",\r\n \"Spain Central\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"West US\",\r\n \"West US 3\",\r\n \"South Central US\",\r\n \"South Africa North\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-03-01\",\r\n \"2022-08-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"moboBrokers\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/moboOperationStatuses\",\r\n \"locations\": [\r\n \"Australia Central\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"Central India\",\r\n \"Central US\",\r\n \"East Asia\",\r\n \"East US 2\",\r\n \"East US\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Jio India West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"North Central US\",\r\n \"North Europe\",\r\n \"Norway East\",\r\n \"South Africa North\",\r\n \"South Central US\",\r\n \"South India\",\r\n \"Southeast Asia\",\r\n \"Sweden Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West India\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"West US\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tenants\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2020-01-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"notifyResourceJobs\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"tags\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-10-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"checkPolicyCompliance\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkresourcename\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"calculateTemplateHash\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/providers\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/operationresults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2023-03-01-preview\",\r\n \"2022-12-01\",\r\n \"2022-11-01-preview\",\r\n \"2022-09-01\",\r\n \"2022-06-01\",\r\n \"2022-05-01\",\r\n \"2022-03-01-preview\",\r\n \"2022-01-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-09-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourceGroups\",\r\n \"locations\": [\r\n \"Central US\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West Central US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia Southeast\",\r\n \"Australia East\",\r\n \"West India\",\r\n \"South India\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"UK South\",\r\n \"UK West\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Australia Central\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Jio India West\",\r\n \"West US 3\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Israel Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"East US STG\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/resourcegroups/resources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagnames\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"subscriptions/tagNames/tagValues\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"deployments\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"deployments/operations\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentStatuses\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deploymentOperationResults\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/exportResourceTemplate\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/notifyDeploymentJobs\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"West Europe\",\r\n \"West US 2\",\r\n \"Southeast Asia\",\r\n \"Australia East\",\r\n \"Brazil South\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"France Central\",\r\n \"Germany West Central\",\r\n \"Central India\",\r\n \"Italy North\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"UK South\",\r\n \"Mexico Central\",\r\n \"Norway East\",\r\n \"Qatar Central\",\r\n \"Sweden Central\",\r\n \"Spain Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Poland Central\",\r\n \"East Asia\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"East US 2\",\r\n \"South India\",\r\n \"Japan West\",\r\n \"Korea South\",\r\n \"UK West\",\r\n \"New Zealand North\",\r\n \"North Europe\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01\",\r\n \"2022-09-01\",\r\n \"2021-04-01\",\r\n \"2021-01-01\",\r\n \"2020-10-01\",\r\n \"2020-06-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"validateResources\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2022-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"links\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2015-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"bulkDelete\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-11-01\",\r\n \"2018-09-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-05-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-05-10\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2016-09-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-02-01\",\r\n \"2015-11-01\",\r\n \"2015-01-01\",\r\n \"2014-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dataBoundaries\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-08-01\",\r\n \"2024-02-01-preview\"\r\n ]\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps6058?api-version=2016-09-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzNjA1OD9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps5884?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlZ3JvdXBzL3BzNTg4ND9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", "RequestMethod": "PUT", "RequestHeaders": { "x-ms-client-request-id": [ - "5d5a94cb-1d7b-4dd6-9994-b46119ea8d6f" + "847cdc51-c528-43cb-9361-409da969c537" ], "Accept-Language": [ "en-US" ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.92" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.104" ], "Content-Type": [ "application/json; charset=utf-8" ], "Content-Length": [ - "29" + "74" ] }, - "RequestBody": "{\r\n \"location\": \"West US\"\r\n}", + "RequestBody": "{\r\n \"location\": \"West US\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n }\r\n}", "ResponseHeaders": { "Cache-Control": [ "no-cache" @@ -98,17 +95,20 @@ "Pragma": [ "no-cache" ], + "x-ms-throttling-version": [ + "v2" + ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "799" ], "x-ms-request-id": [ - "170e475d-2193-44b9-97fa-55d1c8701758" + "3b24ab54-bd34-421e-a404-0f66f0e9c140" ], "x-ms-correlation-request-id": [ - "170e475d-2193-44b9-97fa-55d1c8701758" + "3b24ab54-bd34-421e-a404-0f66f0e9c140" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055634Z:170e475d-2193-44b9-97fa-55d1c8701758" + "BRAZILUS:20250428T004939Z:3b24ab54-bd34-421e-a404-0f66f0e9c140" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -116,17 +116,11 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 4D5B179153D44C88A49A705BCBABED2C Ref B: MAA201060515027 Ref C: 2024-05-21T05:56:31Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:34 GMT" + "Mon, 28 Apr 2025 00:49:39 GMT" ], "Content-Length": [ - "165" + "194" ], "Content-Type": [ "application/json; charset=utf-8" @@ -135,25 +129,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058\",\r\n \"name\": \"ps6058\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884\",\r\n \"name\": \"ps5884\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"Owner\": \"jingnanxu\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "ad5c3115-3548-4106-9d81-2e6c4997201a" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "fc4ba3ad-e05b-4abe-9946-9820320f9627" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -164,17 +158,20 @@ "Pragma": [ "no-cache" ], + "x-ms-throttling-version": [ + "v2" + ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11998" + "1099" ], "x-ms-request-id": [ - "e3c17576-8748-43ec-b599-a6ab262e2aca" + "a7034916-a642-47f9-92cf-752c2fca0cd2" ], "x-ms-correlation-request-id": [ - "e3c17576-8748-43ec-b599-a6ab262e2aca" + "a7034916-a642-47f9-92cf-752c2fca0cd2" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055635Z:e3c17576-8748-43ec-b599-a6ab262e2aca" + "BRAZILUS:20250428T004940Z:a7034916-a642-47f9-92cf-752c2fca0cd2" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -182,44 +179,38 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: EA2BB40241BC4833915F21CCFD3085D4 Ref B: MAA201060516023 Ref C: 2024-05-21T05:56:34Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:35 GMT" - ], - "Content-Length": [ - "12" + "Mon, 28 Apr 2025 00:49:40 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "12" ] }, "ResponseBody": "{\r\n \"value\": []\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "7e452747-35dc-4572-b888-d48d77da50c3" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "def8156b-9b73-461b-b5fa-41182a6758b9" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -230,65 +221,68 @@ "Pragma": [ "no-cache" ], + "x-ms-original-request-ids": [ + "8f5187c8-c383-49ad-87b3-300223be6f13" + ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], - "x-ms-request-id": [ - "83a95d84-f71a-4944-8036-0f0f087bb1ec" - ], "x-ms-client-request-id": [ - "7e452747-35dc-4572-b888-d48d77da50c3" + "def8156b-9b73-461b-b5fa-41182a6758b9" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" + ], + "x-ms-request-id": [ + "4c78ad9a-3d73-4c23-93c4-b73259743c0f" ], "x-ms-correlation-request-id": [ - "63a78954-dc62-4ea0-8a74-7075352cf4b7" + "4c78ad9a-3d73-4c23-93c4-b73259743c0f" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055642Z:63a78954-dc62-4ea0-8a74-7075352cf4b7" + "BRAZILUS:20250428T004944Z:4c78ad9a-3d73-4c23-93c4-b73259743c0f" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: FFB2521F57264F1C8C21069CAC6955FC Ref B: MAA201060513025 Ref C: 2024-05-21T05:56:41Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:41 GMT" - ], - "Content-Length": [ - "1464" + "Mon, 28 Apr 2025 00:49:44 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "1496" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps6058/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps4677\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps4677\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps5884/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps336\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps336\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"captchaExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjQtMDItMDE=", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/frontDoorWebApplicationFirewallPolicies?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvZnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzP2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "f48134f0-a35d-4b62-9518-a5bd8a104e55" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "145b66da-021c-4f06-9512-e17ebba654e4" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -299,65 +293,68 @@ "Pragma": [ "no-cache" ], + "x-ms-original-request-ids": [ + "9c2be2a2-1fc3-4b5a-aaba-ef3c56ed6606" + ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], - "x-ms-request-id": [ - "098424f5-f76a-404b-a86e-405af86d1cd3" - ], "x-ms-client-request-id": [ - "f48134f0-a35d-4b62-9518-a5bd8a104e55" + "145b66da-021c-4f06-9512-e17ebba654e4" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11998" + "1099" + ], + "x-ms-request-id": [ + "c4c576e7-9c22-45ab-870a-a59ca38d9012" ], "x-ms-correlation-request-id": [ - "79334275-d276-44e6-aa04-878b52389be4" + "c4c576e7-9c22-45ab-870a-a59ca38d9012" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055647Z:79334275-d276-44e6-aa04-878b52389be4" + "BRAZILUS:20250428T004947Z:c4c576e7-9c22-45ab-870a-a59ca38d9012" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 37099C170352465092FA072931EAEFD3 Ref B: MAA201060514025 Ref C: 2024-05-21T05:56:46Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:47 GMT" - ], - "Content-Length": [ - "1462" + "Mon, 28 Apr 2025 00:49:46 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "1494" ] }, - "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps6058/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps4677\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps4677\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps5884/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps336\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps336\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"captchaExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n }\r\n ]\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps4677?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNDY3Nz9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps336?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzMzM2P2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "PUT", "RequestHeaders": { - "x-ms-client-request-id": [ - "ad5c3115-3548-4106-9d81-2e6c4997201a" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "fc4ba3ad-e05b-4abe-9946-9820320f9627" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ], "Content-Type": [ "application/json; charset=utf-8" @@ -378,34 +375,37 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "557b9ddd-5cdb-4f7b-9fef-26f4b1d7d89f" + "0273b95f-52e9-4cbb-b7a3-92581d773428" ], "x-ms-client-request-id": [ - "ad5c3115-3548-4106-9d81-2e6c4997201a" + "fc4ba3ad-e05b-4abe-9946-9820320f9627" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/bc5e3654-5ebe-4b07-9198-e2b0b15592fc" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1199" + "798" ], "x-ms-correlation-request-id": [ - "ecca98ec-db0f-485b-aa8b-c21ead416827" + "a8ab7de7-37ef-4a3d-89ba-0ae39e8cc533" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055639Z:ecca98ec-db0f-485b-aa8b-c21ead416827" + "BRAZILUS:20250428T004942Z:a8ab7de7-37ef-4a3d-89ba-0ae39e8cc533" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 47DDB0EFA4A344AAB86FB9D1C7D014BC Ref B: MAA201060516023 Ref C: 2024-05-21T05:56:35Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:39 GMT" + "Mon, 28 Apr 2025 00:49:42 GMT" ], "Content-Length": [ - "1452" + "1484" ], "Content-Type": [ "application/json; charset=utf-8" @@ -414,25 +414,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps6058/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps4677\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps4677\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps5884/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps336\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps336\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"captchaExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 201 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps4677?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNDY3Nz9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps336?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzMzM2P2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "PUT", "RequestHeaders": { - "x-ms-client-request-id": [ - "7e452747-35dc-4572-b888-d48d77da50c3" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "def8156b-9b73-461b-b5fa-41182a6758b9" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ], "Content-Type": [ "application/json; charset=utf-8" @@ -453,34 +453,37 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "6efb45e5-1e3a-4a3a-9023-adb6e330a5fd" + "1b7aef56-138c-443c-9723-dbecb525bbc2" ], "x-ms-client-request-id": [ - "7e452747-35dc-4572-b888-d48d77da50c3" + "def8156b-9b73-461b-b5fa-41182a6758b9" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/e3348509-80d9-4e95-b6a9-a8014d346c0c" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-writes": [ - "1198" + "799" ], "x-ms-correlation-request-id": [ - "c006f027-ea7b-4b20-9b8c-e9f9c3bf487a" + "885e38d6-8e83-4878-9ff8-1d4ffe2f42b1" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055644Z:c006f027-ea7b-4b20-9b8c-e9f9c3bf487a" + "BRAZILUS:20250428T004945Z:885e38d6-8e83-4878-9ff8-1d4ffe2f42b1" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: A2EABB9716AB4EE9B2839F0260D4C80D Ref B: MAA201060513025 Ref C: 2024-05-21T05:56:42Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:43 GMT" + "Mon, 28 Apr 2025 00:49:44 GMT" ], "Content-Length": [ - "1450" + "1482" ], "Content-Type": [ "application/json; charset=utf-8" @@ -489,25 +492,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps6058/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps4677\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps4677\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps5884/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps336\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps336\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"captchaExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps4677?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNDY3Nz9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps336?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzMzM2P2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "7e452747-35dc-4572-b888-d48d77da50c3" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "def8156b-9b73-461b-b5fa-41182a6758b9" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -522,34 +525,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "b68f69fd-70ab-4cd4-999a-7b77c73f0bea" + "e692b9eb-8ce2-4469-b290-90251913c45d" ], "x-ms-client-request-id": [ - "7e452747-35dc-4572-b888-d48d77da50c3" + "def8156b-9b73-461b-b5fa-41182a6758b9" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-correlation-request-id": [ - "e0ab2beb-9056-497b-acc4-ebb32d5dce9c" + "67038bb2-aab3-458c-9e4f-bf0d2bc1a90f" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055640Z:e0ab2beb-9056-497b-acc4-ebb32d5dce9c" + "BRAZILUS:20250428T004943Z:67038bb2-aab3-458c-9e4f-bf0d2bc1a90f" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 07F24B5C82FE44D086B1E378F4577021 Ref B: MAA201060516023 Ref C: 2024-05-21T05:56:39Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:40 GMT" + "Mon, 28 Apr 2025 00:49:42 GMT" ], "Content-Length": [ - "1452" + "1484" ], "Content-Type": [ "application/json; charset=utf-8" @@ -558,25 +561,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps6058/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps4677\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps4677\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps5884/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps336\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps336\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"captchaExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule1\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Block\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps4677?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNDY3Nz9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps336?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzMzM2P2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "f48134f0-a35d-4b62-9518-a5bd8a104e55" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "145b66da-021c-4f06-9512-e17ebba654e4" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -591,34 +594,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "fe37c5f4-8f73-41fa-8365-acd4bec70a3f" + "5130f8ad-673a-478a-bf19-69fa093cf614" ], "x-ms-client-request-id": [ - "f48134f0-a35d-4b62-9518-a5bd8a104e55" + "145b66da-021c-4f06-9512-e17ebba654e4" + ], + "Server": [ + "Kestrel" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-reads": [ - "11999" + "1099" ], "x-ms-correlation-request-id": [ - "bdb92e4a-dd4b-4c29-8131-684fd5217b1b" + "a107456f-92d1-45c8-be68-23133404da6d" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055646Z:bdb92e4a-dd4b-4c29-8131-684fd5217b1b" + "BRAZILUS:20250428T004946Z:a107456f-92d1-45c8-be68-23133404da6d" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: DD0BA098157E428BB2FBF637C4E658A6 Ref B: MAA201060513051 Ref C: 2024-05-21T05:56:44Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:45 GMT" + "Mon, 28 Apr 2025 00:49:46 GMT" ], "Content-Length": [ - "1450" + "1482" ], "Content-Type": [ "application/json; charset=utf-8" @@ -627,25 +630,25 @@ "-1" ] }, - "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps6058/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps4677\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps4677\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"id\": \"/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourcegroups/ps5884/providers/Microsoft.Network/frontdoorwebapplicationfirewallpolicies/ps336\",\r\n \"type\": \"Microsoft.Network/frontdoorwebapplicationfirewallpolicies\",\r\n \"name\": \"ps336\",\r\n \"location\": \"Global\",\r\n \"tags\": {},\r\n \"sku\": {\r\n \"name\": \"Classic_AzureFrontDoor\"\r\n },\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"enabledState\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"redirectUrl\": null,\r\n \"customBlockResponseStatusCode\": null,\r\n \"customBlockResponseBody\": null,\r\n \"requestBodyCheck\": \"Disabled\",\r\n \"javascriptChallengeExpirationInMinutes\": null,\r\n \"captchaExpirationInMinutes\": null,\r\n \"logScrubbing\": null\r\n },\r\n \"customRules\": {\r\n \"rules\": [\r\n {\r\n \"name\": \"Rule2\",\r\n \"enabledState\": \"Enabled\",\r\n \"priority\": 2,\r\n \"ruleType\": \"MatchRule\",\r\n \"rateLimitDurationInMinutes\": 1,\r\n \"rateLimitThreshold\": null,\r\n \"matchConditions\": [\r\n {\r\n \"matchVariable\": \"RequestHeader\",\r\n \"selector\": \"UserAgent\",\r\n \"operator\": \"Contains\",\r\n \"negateCondition\": false,\r\n \"matchValue\": [\r\n \"WINDOWS\"\r\n ],\r\n \"transforms\": [\r\n \"Uppercase\"\r\n ]\r\n }\r\n ],\r\n \"action\": \"Log\",\r\n \"groupBy\": []\r\n }\r\n ]\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"DefaultRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"942100\",\r\n \"enabledState\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n },\r\n {\r\n \"ruleSetType\": \"BotProtection\",\r\n \"ruleSetVersion\": \"preview-0.1\",\r\n \"ruleSetAction\": null,\r\n \"ruleGroupOverrides\": [],\r\n \"exclusions\": []\r\n }\r\n ]\r\n },\r\n \"frontendEndpointLinks\": [],\r\n \"securityPolicyLinks\": [],\r\n \"resourceState\": \"Enabled\",\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", "StatusCode": 200 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps4677?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNDY3Nz9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps336?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzMzM2P2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "GET", "RequestHeaders": { - "x-ms-client-request-id": [ - "1f1c662b-52af-4917-a34b-47aa826a833d" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "c0a3eeb5-e957-47c5-a84e-795c3c2301b3" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -660,13 +663,13 @@ "gateway" ], "x-ms-request-id": [ - "8c07be1d-e696-48bb-8b51-7dd3ec8ed0bf" + "94f6010d-6c70-40cb-aabe-f332addb27ff" ], "x-ms-correlation-request-id": [ - "8c07be1d-e696-48bb-8b51-7dd3ec8ed0bf" + "94f6010d-6c70-40cb-aabe-f332addb27ff" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055657Z:8c07be1d-e696-48bb-8b51-7dd3ec8ed0bf" + "BRAZILUS:20250428T004949Z:94f6010d-6c70-40cb-aabe-f332addb27ff" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" @@ -674,44 +677,38 @@ "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: 96DF1B6E91B0491C875FB587CF55ED6D Ref B: MAA201060513035 Ref C: 2024-05-21T05:56:56Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:56 GMT" - ], - "Content-Length": [ - "242" + "Mon, 28 Apr 2025 00:49:49 GMT" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" + ], + "Content-Length": [ + "241" ] }, - "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps4677' under resource group 'ps6058' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", + "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/frontdoorWebApplicationFirewallPolicies/ps336' under resource group 'ps5884' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", "StatusCode": 404 }, { - "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps6058/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps4677?api-version=2024-02-01", - "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNjA1OC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzNDY3Nz9hcGktdmVyc2lvbj0yMDI0LTAyLTAx", + "RequestUri": "/subscriptions/27cafca8-b9a4-4264-b399-45d0c9cca1ab/resourceGroups/ps5884/providers/Microsoft.Network/FrontDoorWebApplicationFirewallPolicies/ps336?api-version=2025-03-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvMjdjYWZjYTgtYjlhNC00MjY0LWIzOTktNDVkMGM5Y2NhMWFiL3Jlc291cmNlR3JvdXBzL3BzNTg4NC9wcm92aWRlcnMvTWljcm9zb2Z0Lk5ldHdvcmsvRnJvbnREb29yV2ViQXBwbGljYXRpb25GaXJld2FsbFBvbGljaWVzL3BzMzM2P2FwaS12ZXJzaW9uPTIwMjUtMDMtMDE=", "RequestMethod": "DELETE", "RequestHeaders": { - "x-ms-client-request-id": [ - "f48134f0-a35d-4b62-9518-a5bd8a104e55" - ], "Accept-Language": [ "en-US" ], + "x-ms-client-request-id": [ + "145b66da-021c-4f06-9512-e17ebba654e4" + ], "User-Agent": [ - "FxVersion/6.0.3024.21525", + "FxVersion/8.0.1525.16413", "OSName/Windows", - "OSVersion/Microsoft.Windows.10.0.22631", - "Microsoft.Azure.Management.FrontDoor.FrontDoor/6.0.2" + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.FrontDoor.FrontDoor/1.12.0" ] }, "RequestBody": "", @@ -726,31 +723,34 @@ "max-age=31536000; includeSubDomains" ], "x-ms-request-id": [ - "da4df862-41a0-4f86-b0f1-3b6fa15ea179" + "b4b2289c-03e7-4ca5-81ce-6d9b463ee6a3" ], "x-ms-client-request-id": [ - "f48134f0-a35d-4b62-9518-a5bd8a104e55" + "145b66da-021c-4f06-9512-e17ebba654e4" + ], + "Server": [ + "Kestrel" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=2e396a67-4dc1-43ae-afcc-c6747d291866/brazilus/95c7b8dc-d2e6-4180-9a70-f3caf15034ac" + ], + "x-ms-throttling-version": [ + "v2" ], "x-ms-ratelimit-remaining-subscription-deletes": [ - "14999" + "799" ], "x-ms-correlation-request-id": [ - "cbc92ba1-5f38-4e2b-93dc-e2f6a265f3bc" + "7e060d7b-cdb0-45da-b0c7-24ceba4ba702" ], "x-ms-routing-request-id": [ - "SOUTHEASTASIA:20240521T055656Z:cbc92ba1-5f38-4e2b-93dc-e2f6a265f3bc" + "BRAZILUS:20250428T004948Z:7e060d7b-cdb0-45da-b0c7-24ceba4ba702" ], "X-Content-Type-Options": [ "nosniff" ], - "X-Cache": [ - "CONFIG_NOCACHE" - ], - "X-MSEdge-Ref": [ - "Ref A: D177C30B88164C12BA33B4FD977E97F8 Ref B: MAA201060514025 Ref C: 2024-05-21T05:56:47Z" - ], "Date": [ - "Tue, 21 May 2024 05:56:56 GMT" + "Mon, 28 Apr 2025 00:49:48 GMT" ], "Expires": [ "-1" @@ -762,8 +762,8 @@ ], "Names": { "Test-PolicyCrudWithPiping": [ - "ps4677", - "ps6058" + "ps336", + "ps5884" ] }, "Variables": { From ecf1f9fb62d6dd40e757547cdaf02d2f1e8854bd Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Mon, 28 Apr 2025 16:51:03 +1000 Subject: [PATCH 11/12] change log and help --- src/FrontDoor/FrontDoor/ChangeLog.md | 3 ++ .../help/New-AzFrontDoorWafPolicy.md | 22 ++++++++++++-- .../help/Update-AzFrontDoorWafPolicy.md | 29 ++++++++++++++----- 3 files changed, 44 insertions(+), 10 deletions(-) diff --git a/src/FrontDoor/FrontDoor/ChangeLog.md b/src/FrontDoor/FrontDoor/ChangeLog.md index 264436dfe929..edce8486f317 100644 --- a/src/FrontDoor/FrontDoor/ChangeLog.md +++ b/src/FrontDoor/FrontDoor/ChangeLog.md @@ -19,6 +19,9 @@ --> ## Upcoming Release +## Version 1.12.1 +* Add support for Captcha + ## Version 1.12.0 * Upgraded nuget package to signed package. diff --git a/src/FrontDoor/FrontDoor/help/New-AzFrontDoorWafPolicy.md b/src/FrontDoor/FrontDoor/help/New-AzFrontDoorWafPolicy.md index 4154217d3c51..9c19d8223dbd 100644 --- a/src/FrontDoor/FrontDoor/help/New-AzFrontDoorWafPolicy.md +++ b/src/FrontDoor/FrontDoor/help/New-AzFrontDoorWafPolicy.md @@ -17,8 +17,9 @@ New-AzFrontDoorWafPolicy -ResourceGroupName -Name [-EnabledSta [-Mode ] [-Customrule ] [-ManagedRule ] [-RedirectUrl ] [-CustomBlockResponseStatusCode ] [-CustomBlockResponseBody ] [-Tag ] [-RequestBodyCheck ] [-Sku ] [-LogScrubbingSetting ] - [-JavascriptChallengeExpirationInMinutes ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-JavascriptChallengeExpirationInMinutes ] [-CaptchaExpirationInMinutes ] + [-DefaultProfile ][-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -41,6 +42,21 @@ Create WAF policy ## PARAMETERS +### -CaptchaExpirationInMinutes +setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 + +```yaml +Type: System.Nullable`1[System.Int32] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -CustomBlockResponseBody Custom Response Body @@ -122,7 +138,7 @@ Accept wildcard characters: False setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30. ```yaml -Type: System.Int32 +Type: System.Nullable`1[System.Int32] Parameter Sets: (All) Aliases: diff --git a/src/FrontDoor/FrontDoor/help/Update-AzFrontDoorWafPolicy.md b/src/FrontDoor/FrontDoor/help/Update-AzFrontDoorWafPolicy.md index 9b31e49ba8cf..6b711c336bd7 100644 --- a/src/FrontDoor/FrontDoor/help/Update-AzFrontDoorWafPolicy.md +++ b/src/FrontDoor/FrontDoor/help/Update-AzFrontDoorWafPolicy.md @@ -18,8 +18,8 @@ Update-AzFrontDoorWafPolicy -ResourceGroupName -Name [-Enabled [-Mode ] [-Customrule ] [-ManagedRule ] [-RedirectUrl ] [-CustomBlockResponseStatusCode ] [-CustomBlockResponseBody ] [-RequestBodyCheck ] [-LogScrubbingSetting ] [-JavascriptChallengeExpirationInMinutes ] - [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-CaptchaExpirationInMinutes ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ### ByObjectParameterSet @@ -28,8 +28,8 @@ Update-AzFrontDoorWafPolicy -InputObject [-EnabledState ] [-ManagedRule ] [-RedirectUrl ] [-CustomBlockResponseStatusCode ] [-CustomBlockResponseBody ] [-RequestBodyCheck ] [-LogScrubbingSetting ] [-JavascriptChallengeExpirationInMinutes ] - [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-CaptchaExpirationInMinutes ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ### ByResourceIdParameterSet @@ -38,8 +38,8 @@ Update-AzFrontDoorWafPolicy -ResourceId [-EnabledState [-Customrule ] [-ManagedRule ] [-RedirectUrl ] [-CustomBlockResponseStatusCode ] [-CustomBlockResponseBody ] [-RequestBodyCheck ] [-LogScrubbingSetting ] [-JavascriptChallengeExpirationInMinutes ] - [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-CaptchaExpirationInMinutes ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -95,6 +95,21 @@ Update all WAF policies in $resourceGroupName ## PARAMETERS +### -CaptchaExpirationInMinutes +setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 + +```yaml +Type: System.Nullable`1[System.Int32] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -CustomBlockResponseBody Custom Response Body @@ -191,7 +206,7 @@ Accept wildcard characters: False setting is only applicable to Premium_AzureFrontDoor. Value must be an integer between 5 and 1440 with the default value being 30. ```yaml -Type: System.Int32 +Type: System.Nullable`1[System.Int32] Parameter Sets: (All) Aliases: From 8d81974eea5a70470808d6cef488f4a038defe99 Mon Sep 17 00:00:00 2001 From: Jingnan Xu Date: Mon, 28 Apr 2025 17:27:29 +1000 Subject: [PATCH 12/12] fix change log --- src/FrontDoor/FrontDoor/ChangeLog.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/FrontDoor/FrontDoor/ChangeLog.md b/src/FrontDoor/FrontDoor/ChangeLog.md index edce8486f317..ba69f7fb771f 100644 --- a/src/FrontDoor/FrontDoor/ChangeLog.md +++ b/src/FrontDoor/FrontDoor/ChangeLog.md @@ -19,8 +19,8 @@ --> ## Upcoming Release -## Version 1.12.1 -* Add support for Captcha +## Upcoming Release +* Added support for Captcha ## Version 1.12.0 * Upgraded nuget package to signed package.