diff --git a/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.cs b/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.cs index 6e5cd28d308d..d57864bceb85 100644 --- a/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.cs +++ b/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.cs @@ -115,7 +115,7 @@ public void TestApplicationGatewayGlobalConfig() { TestRunner.RunTestScript(string.Format("Test-ApplicationGatewayGlobalConfig -baseDir '{0}'", AppDomain.CurrentDomain.BaseDirectory)); } - + [Fact] [Trait(Category.AcceptanceType, Category.CheckIn)] [Trait(Category.Owner, NrpTeamAlias.nvadev)] @@ -380,5 +380,13 @@ public void TestApplicationGatewayFirewallPolicyWithCustomBlockResponse() { TestRunner.RunTestScript("Test-ApplicationGatewayFirewallPolicyWithCustomBlockResponse"); } + + [Fact] + [Trait(Category.AcceptanceType, Category.CheckIn)] + [Trait(Category.Owner, NrpTeamAlias.nvadev_subset1)] + public void TestApplicationGatewayFirewallPolicyComputedDisabledRules() + { + TestRunner.RunTestScript("Test-ApplicationGatewayFirewallPolicyComputedDisabledRules"); + } } } diff --git a/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.ps1 b/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.ps1 index 0934cc1361b7..9c43a4431858 100644 --- a/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.ps1 +++ b/src/Network/Network.Test/ScenarioTests/ApplicationGatewayTests.ps1 @@ -5772,4 +5772,314 @@ function Test-ApplicationGatewayHeaderValueMatcher # Cleanup Clean-ResourceGroup $rgname } -} \ No newline at end of file +} + +<# +.SYNOPSIS +Tests WAF Policy ComputedDisabledRules functionality (presence and content) with comprehensive validation +#> +function Test-ApplicationGatewayFirewallPolicyComputedDisabledRules +{ + # Setup + $location = Get-ProviderLocation "Microsoft.Network/applicationGateways" "West US" + $rgname = Get-ResourceGroupName + $wafPolicyName = Get-ResourceName + $ruleSetType = "Microsoft_DefaultRuleSet" + $ruleSetVersion = "2.1" + $testRuleGroupName1 = "PROTOCOL-ENFORCEMENT" + $testRuleGroupName2 = "METHOD-ENFORCEMENT" + $testRuleId1 = "920420" + $testRuleId2 = "920430" + $testRuleId3 = "911100" + + try + { + $resourceGroup = New-AzResourceGroup -Name $rgname -Location $location -Tags @{ testtag = "APPGw tag"} + + # Create a basic WAF policy for testing + $policySettings = New-AzApplicationGatewayFirewallPolicySetting -Mode Prevention -State Enabled -MaxFileUploadInMb 70 -MaxRequestBodySizeInKb 70 + $managedRuleSet = New-AzApplicationGatewayFirewallPolicyManagedRuleSet -RuleSetType $ruleSetType -RuleSetVersion $ruleSetVersion + $managedRule = New-AzApplicationGatewayFirewallPolicyManagedRule -ManagedRuleSet $managedRuleSet + New-AzApplicationGatewayFirewallPolicy -Name $wafPolicyName -ResourceGroupName $rgname -Location $location -ManagedRule $managedRule -PolicySetting $policySettings + + # Get the initial policy + $policy = Get-AzApplicationGatewayFirewallPolicy -Name $wafPolicyName -ResourceGroupName $rgname + + # Validate initial state + Assert-NotNull $policy.ManagedRules "ManagedRules should not be null" + Assert-NotNull $policy.ManagedRules.ManagedRuleSets "ManagedRuleSets should not be null" + Assert-AreEqual $policy.ManagedRules.ManagedRuleSets.Count 1 "Should have exactly one managed rule set" + + # Helper function to count total disabled rules in ComputedDisabledRules + function Get-ComputedDisabledRuleCount($ruleSet) { + $totalCount = 0 + if ($ruleSet.ComputedDisabledRules) { + foreach ($ruleGroup in $ruleSet.ComputedDisabledRules) { + if ($ruleGroup.Rules) { + $totalCount += $ruleGroup.Rules.Count + } + } + } + return $totalCount + } + + # Test Scenario 1: Create a WAF policy with default $ruleSetType $ruleSetVersion rules and validate ComputedDisabledRules are correctly populated from Manifest + # Get the dynamic manifest to understand default disabled rules + $manifest = Get-AzApplicationGatewayWafDynamicManifest -Location $location + Assert-NotNull $manifest "Dynamic manifest should not be null" + Assert-NotNull $manifest.AvailableRuleSets "Available rule sets should not be null" + + # Find the $ruleSetType $ruleSetVersion rule set in the manifest + $testRuleSet = $manifest.AvailableRuleSets | Where-Object { $_.RuleSetType -eq $ruleSetType -and $_.RuleSetVersion -eq $ruleSetVersion } + Assert-NotNull $testRuleSet "$ruleSetType $ruleSetVersion rule set should be available in manifest" + + # Get default disabled rules from manifest + $expectedDefaultDisabledRules = @() + foreach ($ruleGroup in $testRuleSet.RuleGroups) { + foreach ($rule in $ruleGroup.Rules) { + if ($rule.State -eq "Disabled") { + $expectedDefaultDisabledRules += @{ + RuleGroupName = $ruleGroup.RuleGroupName + RuleId = $rule.RuleId + } + } + } + } + + # Validate that ComputedDisabledRules initially contains exactly the default disabled rules from manifest + $ruleSet = $policy.ManagedRules.ManagedRuleSets[0] + $actualDisabledRuleCount = Get-ComputedDisabledRuleCount $ruleSet + + Assert-AreEqual $expectedDefaultDisabledRules.Count $actualDisabledRuleCount "ComputedDisabledRules should initially contain exactly the default disabled rules from manifest" + + # Verify each expected default disabled rule is present in ComputedDisabledRules + foreach ($expectedRule in $expectedDefaultDisabledRules) { + $computedGroup = $ruleSet.ComputedDisabledRules | Where-Object { $_.RuleGroupName -eq $expectedRule.RuleGroupName } + Assert-NotNull $computedGroup "Rule group $($expectedRule.RuleGroupName) should exist in ComputedDisabledRules" + + $computedRule = $computedGroup.Rules | Where-Object { $_ -eq $expectedRule.RuleId } + Assert-NotNull $computedRule "Default disabled rule $($expectedRule.RuleId) should exist in ComputedDisabledRules" + } + + # Store baseline count for subsequent comparisons + $baselineDisabledCount = Get-ComputedDisabledRuleCount $ruleSet + + # Test Scenario 2: Add a rule override with disabled state and verify it appears in ComputedDisabledRules + # Find the $testRuleGroupName1 rule group + $testRuleGroup1 = $testRuleSet.RuleGroups | Where-Object { $_.RuleGroupName -eq $testRuleGroupName1 } + Assert-NotNull $testRuleGroup1 "$testRuleGroupName1 rule group should exist in manifest" + + # Find rule $testRuleId1 in the manifest + $rule1 = $testRuleGroup1.Rules | Where-Object { $_.RuleId -eq $testRuleId1 } + Assert-NotNull $rule1 "Rule $testRuleId1 should exist in $testRuleGroupName1 group" + + $ruleOverride = New-AzApplicationGatewayFirewallPolicyManagedRuleOverride -RuleId $testRuleId1 -State Disabled + $ruleGroupOverride = New-AzApplicationGatewayFirewallPolicyManagedRuleGroupOverride -RuleGroupName $testRuleGroupName1 -Rule $ruleOverride + $updatedManagedRuleSet = New-AzApplicationGatewayFirewallPolicyManagedRuleSet -RuleSetType $ruleSetType -RuleSetVersion $ruleSetVersion -RuleGroupOverride $ruleGroupOverride + $updatedManagedRule = New-AzApplicationGatewayFirewallPolicyManagedRule -ManagedRuleSet $updatedManagedRuleSet + + $policy.ManagedRules = $updatedManagedRule + Set-AzApplicationGatewayFirewallPolicy -InputObject $policy + + # Get the updated policy and verify ComputedDisabledRules + $updatedPolicy = Get-AzApplicationGatewayFirewallPolicy -Name $wafPolicyName -ResourceGroupName $rgname + $updatedRuleSet = $updatedPolicy.ManagedRules.ManagedRuleSets[0] + + Assert-NotNull $updatedRuleSet.ComputedDisabledRules "ComputedDisabledRules should not be null after override" + + # Find the disabled rule in ComputedDisabledRules + $disabledGroup = $updatedRuleSet.ComputedDisabledRules | Where-Object { $_.RuleGroupName -eq $testRuleGroupName1 } + Assert-NotNull $disabledGroup "$testRuleGroupName1 group should appear in ComputedDisabledRules" + + $disabledRule = $disabledGroup.Rules | Where-Object { $_ -eq $testRuleId1 } + Assert-NotNull $disabledRule "Rule $testRuleId1 should appear in ComputedDisabledRules when overridden as disabled" + + # Check if count increased (only if rule wasn't already disabled by default) + $updatedDisabledCount = Get-ComputedDisabledRuleCount $updatedRuleSet + $isRule1DefaultDisabled = $rule1.State -eq "Disabled" + if (-not $isRule1DefaultDisabled) { + Assert-AreEqual ($baselineDisabledCount + 1) $updatedDisabledCount "ComputedDisabledRules count should increase by 1 when adding a disabled override for an enabled rule" + } else { + Assert-AreEqual $baselineDisabledCount $updatedDisabledCount "ComputedDisabledRules count should remain same when overriding an already disabled rule" + } + + # Test Scenario 3: Remove all overrides and verify the rule is removed from ComputedDisabledRules + # Create a policy with no overrides (clean managed rule set) + $cleanManagedRuleSet = New-AzApplicationGatewayFirewallPolicyManagedRuleSet -RuleSetType $ruleSetType -RuleSetVersion $ruleSetVersion + $cleanManagedRule = New-AzApplicationGatewayFirewallPolicyManagedRule -ManagedRuleSet $cleanManagedRuleSet + + $policy.ManagedRules = $cleanManagedRule + Set-AzApplicationGatewayFirewallPolicy -InputObject $policy + + # Get the policy after removing overrides + $cleanPolicy = Get-AzApplicationGatewayFirewallPolicy -Name $wafPolicyName -ResourceGroupName $rgname + $cleanRuleSet = $cleanPolicy.ManagedRules.ManagedRuleSets[0] + + Assert-NotNull $cleanRuleSet.ComputedDisabledRules "ComputedDisabledRules should not be null after removing overrides" + + # Verify count returns to baseline + $cleanDisabledCount = Get-ComputedDisabledRuleCount $cleanRuleSet + Assert-AreEqual $baselineDisabledCount $cleanDisabledCount "ComputedDisabledRules count should return to baseline after removing overrides" + + # Verify that rule $testRuleId1 is no longer in ComputedDisabledRules (if it's not disabled by default in manifest) + $cleanGroup = $cleanRuleSet.ComputedDisabledRules | Where-Object { $_.RuleGroupName -eq $testRuleGroupName1 } + if ($cleanGroup) { + $removedRule = $cleanGroup.Rules | Where-Object { $_ -eq $testRuleId1 } + + if ($isRule1DefaultDisabled) { + Assert-NotNull $removedRule "Rule $testRuleId1 should still appear in ComputedDisabledRules because it's disabled by default in manifest" + } else { + Assert-Null $removedRule "Rule $testRuleId1 should NOT appear in ComputedDisabledRules after removing disabled override (not disabled by default)" + } + } # If no $testRuleGroupName1 group exists in ComputedDisabledRules, the rule is definitely not there + + # Test Scenario 4: Test the computed logic (Disabled Overrides ∪ (Default Disabled - Enabled Overrides)). + # The intereseting case is where Default Disabled Rules exist in Manifest but there's an Enabled Override. + # Add an enabled override for rule $testRuleId1 + $enabledRuleOverride = New-AzApplicationGatewayFirewallPolicyManagedRuleOverride -RuleId $testRuleId1 -State Enabled + $enabledRuleGroupOverride = New-AzApplicationGatewayFirewallPolicyManagedRuleGroupOverride -RuleGroupName $testRuleGroupName1 -Rule $enabledRuleOverride + $enabledManagedRuleSet = New-AzApplicationGatewayFirewallPolicyManagedRuleSet -RuleSetType $ruleSetType -RuleSetVersion $ruleSetVersion -RuleGroupOverride $enabledRuleGroupOverride + $enabledManagedRule = New-AzApplicationGatewayFirewallPolicyManagedRule -ManagedRuleSet $enabledManagedRuleSet + + $policy.ManagedRules = $enabledManagedRule + Set-AzApplicationGatewayFirewallPolicy -InputObject $policy + + # Get the policy with enabled override + $enabledPolicy = Get-AzApplicationGatewayFirewallPolicy -Name $wafPolicyName -ResourceGroupName $rgname + $enabledRuleSet = $enabledPolicy.ManagedRules.ManagedRuleSets[0] + + Assert-NotNull $enabledRuleSet.ComputedDisabledRules "ComputedDisabledRules should not be null" + + # Verify count (should decrease by 1 if rule was disabled by default) + $enabledDisabledCount = Get-ComputedDisabledRuleCount $enabledRuleSet + if ($isRule1DefaultDisabled) { + Assert-AreEqual ($baselineDisabledCount - 1) $enabledDisabledCount "ComputedDisabledRules count should decrease by 1 when enabling a default disabled rule" + } else { + Assert-AreEqual $baselineDisabledCount $enabledDisabledCount "ComputedDisabledRules count should remain same when enabling an already enabled rule" + } + + # Verify that the explicitly enabled rule does NOT appear in ComputedDisabledRules + $enabledGroup = $enabledRuleSet.ComputedDisabledRules | Where-Object { $_.RuleGroupName -eq $testRuleGroupName1 } + if ($enabledGroup) { + $enabledRule = $enabledGroup.Rules | Where-Object { $_ -eq $testRuleId1 } + Assert-Null $enabledRule "Rule $testRuleId1 should NOT appear in ComputedDisabledRules when explicitly enabled" + } + + # Test Scenario 5: Validate multiple rule overrides across multiple rule groups and their impact on ComputedDisabledRules + # Add multiple overrides across different rule groups - some disabled, some enabled + $rule1Override = New-AzApplicationGatewayFirewallPolicyManagedRuleOverride -RuleId $testRuleId1 -State Enabled + $rule2Override = New-AzApplicationGatewayFirewallPolicyManagedRuleOverride -RuleId $testRuleId2 -State Disabled + $multiRuleGroupOverride1 = New-AzApplicationGatewayFirewallPolicyManagedRuleGroupOverride -RuleGroupName $testRuleGroupName1 -Rule $rule1Override,$rule2Override + + # Add override for second rule group + $rule3Override = New-AzApplicationGatewayFirewallPolicyManagedRuleOverride -RuleId $testRuleId3 -State Disabled + $multiRuleGroupOverride2 = New-AzApplicationGatewayFirewallPolicyManagedRuleGroupOverride -RuleGroupName $testRuleGroupName2 -Rule $rule3Override + + $multiManagedRuleSet = New-AzApplicationGatewayFirewallPolicyManagedRuleSet -RuleSetType $ruleSetType -RuleSetVersion $ruleSetVersion -RuleGroupOverride $multiRuleGroupOverride1,$multiRuleGroupOverride2 + $multiManagedRule = New-AzApplicationGatewayFirewallPolicyManagedRule -ManagedRuleSet $multiManagedRuleSet + + $policy.ManagedRules = $multiManagedRule + Set-AzApplicationGatewayFirewallPolicy -InputObject $policy + + # Verify the final state + $multiPolicy = Get-AzApplicationGatewayFirewallPolicy -Name $wafPolicyName -ResourceGroupName $rgname + $multiRuleSet = $multiPolicy.ManagedRules.ManagedRuleSets[0] + + Assert-NotNull $multiRuleSet.ComputedDisabledRules "ComputedDisabledRules should not be null in final state" + + # Calculate expected count change for both rule groups + $testRuleGroup2 = $testRuleSet.RuleGroups | Where-Object { $_.RuleGroupName -eq $testRuleGroupName2 } + Assert-NotNull $testRuleGroup2 "$testRuleGroupName2 rule group should exist in manifest" + + $rule2 = $testRuleGroup1.Rules | Where-Object { $_.RuleId -eq $testRuleId2 } + $rule3 = $testRuleGroup2.Rules | Where-Object { $_.RuleId -eq $testRuleId3 } + Assert-NotNull $rule3 "Rule $testRuleId3 should exist in $testRuleGroupName2 group" + + $isRule2DefaultDisabled = $rule2.State -eq "Disabled" + $isRule3DefaultDisabled = $rule3.State -eq "Disabled" + + $expectedCountChange = 0 + if ($isRule1DefaultDisabled) { $expectedCountChange -= 1 } # $testRuleId1 enabled (was disabled by default) + if (-not $isRule2DefaultDisabled) { $expectedCountChange += 1 } # $testRuleId2 disabled (was enabled by default) + if (-not $isRule3DefaultDisabled) { $expectedCountChange += 1 } # $testRuleId3 disabled (was enabled by default) + + $multiDisabledCount = Get-ComputedDisabledRuleCount $multiRuleSet + Assert-AreEqual ($baselineDisabledCount + $expectedCountChange) $multiDisabledCount "ComputedDisabledRules count should reflect multiple overrides across multiple rule groups correctly" + + # Verify rule $testRuleId2 (disabled) appears in ComputedDisabledRules + $multiGroup1 = $multiRuleSet.ComputedDisabledRules | Where-Object { $_.RuleGroupName -eq $testRuleGroupName1 } + if ($multiGroup1) { + $disabledRule2 = $multiGroup1.Rules | Where-Object { $_ -eq $testRuleId2 } + Assert-NotNull $disabledRule2 "Disabled rule $testRuleId2 should appear in ComputedDisabledRules" + + # Verify rule $testRuleId1 (enabled) does NOT appear in ComputedDisabledRules + $enabledRule1 = $multiGroup1.Rules | Where-Object { $_ -eq $testRuleId1 } + Assert-Null $enabledRule1 "Enabled rule $testRuleId1 should NOT appear in ComputedDisabledRules" + } + + # Verify rule $testRuleId3 (disabled) appears in ComputedDisabledRules in second rule group + $multiGroup2 = $multiRuleSet.ComputedDisabledRules | Where-Object { $_.RuleGroupName -eq $testRuleGroupName2 } + Assert-NotNull $multiGroup2 "$testRuleGroupName2 group should appear in ComputedDisabledRules" + + $disabledRule3 = $multiGroup2.Rules | Where-Object { $_ -eq $testRuleId3 } + Assert-NotNull $disabledRule3 "Disabled rule $testRuleId3 should appear in ComputedDisabledRules in $testRuleGroupName2 group" + + # Test Scenario 6: Rule group override without specific rules (disables entire group) + # Find a rule group with multiple rules for this test + $targetRuleGroup = $testRuleSet.RuleGroups | Where-Object { $_.Rules.Count -gt 1 } | Select-Object -First 1 + Assert-NotNull $targetRuleGroup "Should find a rule group with multiple rules for testing" + + # Count how many rules in this group are enabled by default + $enabledRulesInGroup = @($targetRuleGroup.Rules | Where-Object { $_.State -ne "Disabled" }) + + # Create a rule group override without specific rules (this should disable the entire group) + $emptyRuleGroupOverride = New-AzApplicationGatewayFirewallPolicyManagedRuleGroupOverride -RuleGroupName $targetRuleGroup.RuleGroupName + $emptyGroupManagedRuleSet = New-AzApplicationGatewayFirewallPolicyManagedRuleSet -RuleSetType $ruleSetType -RuleSetVersion $ruleSetVersion -RuleGroupOverride $emptyRuleGroupOverride + $emptyGroupManagedRule = New-AzApplicationGatewayFirewallPolicyManagedRule -ManagedRuleSet $emptyGroupManagedRuleSet + + $policy.ManagedRules = $emptyGroupManagedRule + Set-AzApplicationGatewayFirewallPolicy -InputObject $policy + + # Get the policy with empty rule group override + $emptyGroupPolicy = Get-AzApplicationGatewayFirewallPolicy -Name $wafPolicyName -ResourceGroupName $rgname + $emptyGroupRuleSet = $emptyGroupPolicy.ManagedRules.ManagedRuleSets[0] + + Assert-NotNull $emptyGroupRuleSet.ComputedDisabledRules "ComputedDisabledRules should not be null" + + # Find the target rule group in ComputedDisabledRules + $computedTargetGroup = $emptyGroupRuleSet.ComputedDisabledRules | Where-Object { $_.RuleGroupName -eq $targetRuleGroup.RuleGroupName } + Assert-NotNull $computedTargetGroup "Target rule group should appear in ComputedDisabledRules when overridden without specific rules" + + # Verify ALL rules from the group appear in ComputedDisabledRules + Assert-AreEqual $targetRuleGroup.Rules.Count $computedTargetGroup.Rules.Count "All rules in the group should appear in ComputedDisabledRules when group is overridden without specific rules" + + # Verify each rule from the original group appears in ComputedDisabledRules + foreach ($originalRule in $targetRuleGroup.Rules) { + $computedRule = $computedTargetGroup.Rules | Where-Object { $_ -eq $originalRule.RuleId } + Assert-NotNull $computedRule "Rule $($originalRule.RuleId) should appear in ComputedDisabledRules when entire group is disabled" + } + + # Verify total count increased by the number of previously enabled rules in the group + $emptyGroupDisabledCount = Get-ComputedDisabledRuleCount $emptyGroupRuleSet + $expectedCountIncrease = $enabledRulesInGroup.Count # Only previously enabled rules add to the count + Assert-AreEqual ($baselineDisabledCount + $expectedCountIncrease) $emptyGroupDisabledCount "ComputedDisabledRules count should increase by the number of previously enabled rules in the disabled group" + + # Validate ComputedDisabledRules structure + foreach ($computedGroup in $emptyGroupRuleSet.ComputedDisabledRules) { + Assert-NotNull $computedGroup.RuleGroupName "Rule group name should not be null in ComputedDisabledRules" + Assert-True { $computedGroup.RuleGroupName.Length -gt 0 } "Rule group name should not be empty" + + if ($computedGroup.Rules) { + foreach ($computedRule in $computedGroup.Rules) { + Assert-NotNull $computedRule "Rule ID should not be null in ComputedDisabledRules" + Assert-True { $computedRule -match '^\d+$' } "Rule ID should be numeric" + } + } + } + } + finally + { + # Cleanup + Clean-ResourceGroup $rgname + } +} diff --git a/src/Network/Network.Test/SessionRecords/Commands.Network.Test.ScenarioTests.ApplicationGatewayTests/TestApplicationGatewayFirewallPolicyComputedDisabledRules.json b/src/Network/Network.Test/SessionRecords/Commands.Network.Test.ScenarioTests.ApplicationGatewayTests/TestApplicationGatewayFirewallPolicyComputedDisabledRules.json new file mode 100644 index 000000000000..772746df1fc1 --- /dev/null +++ b/src/Network/Network.Test/SessionRecords/Commands.Network.Test.ScenarioTests.ApplicationGatewayTests/TestApplicationGatewayFirewallPolicyComputedDisabledRules.json @@ -0,0 +1,2926 @@ +{ + "Entries": [ + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yaz9hcGktdmVyc2lvbj0yMDE2LTA5LTAx", + "RequestMethod": "GET", + "RequestHeaders": { + "x-ms-client-request-id": [ + "4241f025-5950-48a4-bed5-f5d27d43dceb" + ], + "Accept-Language": [ + "en-US" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-request-id": [ + "ed98e7b3-7918-4dc2-b05a-3f4913562202" + ], + "x-ms-correlation-request-id": [ + "ed98e7b3-7918-4dc2-b05a-3f4913562202" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210247Z:ed98e7b3-7918-4dc2-b05a-3f4913562202" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: AC35EA1A204145A6AF7BC00E4AA93E3D Ref B: MRS211050315045 Ref C: 2025-06-26T21:02:45Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:02:47 GMT" + ], + "Content-Length": [ + "196341" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network\",\r\n \"namespace\": \"Microsoft.Network\",\r\n \"authorizations\": [\r\n {\r\n \"applicationId\": \"b4ca0290-4e73-4e31-ade0-c82ecfaabf6a\",\r\n \"roleDefinitionId\": \"18363e25-ff21-4159-ae8d-7dfecb5bd001\"\r\n },\r\n {\r\n \"applicationId\": \"d66e9e8e-53a4-420c-866d-5bb39aaea675\",\r\n \"roleDefinitionId\": \"d4d2d679-cce0-429d-9a3b-17118c035f66\"\r\n },\r\n {\r\n \"applicationId\": \"2cf9eb86-36b5-49dc-86ae-9a63135dfa8c\",\r\n \"roleDefinitionId\": \"13ba9ab4-19f0-4804-adc4-14ece36cc7a1\"\r\n },\r\n {\r\n \"applicationId\": \"7c33bfcb-8d33-48d6-8e60-dc6404003489\",\r\n \"roleDefinitionId\": \"ad6261e4-fa9a-4642-aa5f-104f1b67e9e3\"\r\n },\r\n {\r\n \"applicationId\": \"1e3e4475-288f-4018-a376-df66fd7fac5f\",\r\n \"roleDefinitionId\": \"1d538b69-3d87-4e56-8ff8-25786fd48261\"\r\n },\r\n {\r\n \"applicationId\": \"a0be0c72-870e-46f0-9c49-c98333a996f7\",\r\n \"roleDefinitionId\": \"7ce22727-ffce-45a9-930c-ddb2e56fa131\"\r\n },\r\n {\r\n \"applicationId\": \"486c78bf-a0f7-45f1-92fd-37215929e116\",\r\n \"roleDefinitionId\": \"98a9e526-0a60-4c1f-a33a-ae46e1f8dc0d\"\r\n },\r\n {\r\n \"applicationId\": \"19947cfd-0303-466c-ac3c-fcc19a7a1570\",\r\n \"roleDefinitionId\": \"d813ab6c-bfb7-413e-9462-005b21f0ce09\"\r\n },\r\n {\r\n \"applicationId\": \"341b7f3d-69b3-47f9-9ce7-5b7f4945fdbd\",\r\n \"roleDefinitionId\": \"8141843c-c51c-4c1e-a5bf-0d351594b86c\"\r\n },\r\n {\r\n \"applicationId\": \"328fd23b-de6e-462c-9433-e207470a5727\",\r\n \"roleDefinitionId\": \"79e29e06-4056-41e5-a6b2-959f1f47747e\"\r\n },\r\n {\r\n \"applicationId\": \"6d057c82-a784-47ae-8d12-ca7b38cf06b4\",\r\n \"roleDefinitionId\": \"c27dd31e-c1e5-4ab0-93e1-a12ba34f182e\",\r\n \"managedByRoleDefinitionId\": \"82e8942a-bcb6-444a-b1c4-31a3ea463a7d\"\r\n },\r\n {\r\n \"applicationId\": \"79d7fb34-4bef-4417-8184-ff713af7a679\",\r\n \"roleDefinitionId\": \"1c1f11ef-abfa-4abe-a02b-226771d07fc7\"\r\n },\r\n {\r\n \"applicationId\": \"6e02f8e9-db9b-4eb5-aa5a-7c8968375f68\",\r\n \"roleDefinitionId\": \"787424c7-f9d2-416b-a939-4d59deb2d259\"\r\n },\r\n {\r\n \"applicationId\": \"60b2e7d5-a27f-426d-a6b1-acced0846fdf\",\r\n \"roleDefinitionId\": \"0edb7c43-ed90-4da9-9ca2-e9a5d1521b00\"\r\n },\r\n {\r\n \"applicationId\": \"40c49ff3-c6ae-436d-b28e-b8e268841980\",\r\n \"roleDefinitionId\": \"d4d2d679-cce0-429d-9a3b-17118c035f66\"\r\n }\r\n ],\r\n \"resourceTypes\": [\r\n {\r\n \"resourceType\": \"dnszones\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsOperationResults\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnsOperationStatuses\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"getDnsResourceReference\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"internalNotify\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/A\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/AAAA\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/CNAME\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/PTR\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/MX\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/TXT\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/SRV\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/SOA\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/NS\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/CAA\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/DS\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/TLSA\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/NAPTR\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/recordsets\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/all\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\",\r\n \"2018-05-01\",\r\n \"2018-03-01-preview\",\r\n \"2017-10-01\",\r\n \"2017-09-15-preview\",\r\n \"2017-09-01\",\r\n \"2016-04-01\",\r\n \"2015-05-04-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnszones/dnssecConfigs\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnsResolvers\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsResolvers/inboundEndpoints\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsResolvers/outboundEndpoints\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsForwardingRulesets\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsForwardingRulesets/forwardingRules\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnsForwardingRulesets/virtualNetworkLinks\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks/listDnsResolvers\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks/listDnsForwardingRulesets\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"UK South\",\r\n \"South Central US\",\r\n \"East US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/dnsResolverOperationResults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/dnsResolverOperationStatuses\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\",\r\n \"2023-07-01\",\r\n \"2022-07-01\",\r\n \"2020-04-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnsResolverPolicies\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"South Central US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsResolverPolicies/dnsSecurityRules\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"South Central US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsResolverPolicies/virtualNetworkLinks\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"South Central US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks/listDnsResolverPolicies\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"South Central US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"dnsResolverDomainLists\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"South Central US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dnsResolverDomainLists/bulk\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"East US\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West Europe\",\r\n \"North Europe\",\r\n \"Australia East\",\r\n \"South Central US\",\r\n \"North Central US\",\r\n \"West US 2\",\r\n \"West US 3\",\r\n \"Southeast Asia\",\r\n \"Central India\",\r\n \"Canada Central\",\r\n \"Central US\",\r\n \"France Central\",\r\n \"Japan East\",\r\n \"Germany West Central\",\r\n \"South Africa North\",\r\n \"Korea Central\",\r\n \"Sweden Central\",\r\n \"East Asia\",\r\n \"Switzerland North\",\r\n \"Brazil South\",\r\n \"West US\",\r\n \"Norway East\",\r\n \"UAE North\",\r\n \"Australia Southeast\",\r\n \"Canada East\",\r\n \"Japan West\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Uk West\",\r\n \"South India\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"Germany North\",\r\n \"Australia Central\",\r\n \"UAE Central\",\r\n \"New Zealand North\",\r\n \"Qatar Central\",\r\n \"Malaysia West\",\r\n \"Indonesia Central\",\r\n \"Poland Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/dnsResolverPolicyOperationResults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/dnsResolverPolicyOperationStatuses\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2025-05-01\",\r\n \"2023-07-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkFrontdoorNameAvailability\",\r\n \"locations\": [\r\n \"global\",\r\n \"Central US\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\"\r\n ],\r\n \"apiVersions\": [\r\n \"2021-06-01\",\r\n \"2020-07-01\",\r\n \"2020-05-01\",\r\n \"2020-01-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2018-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"frontdoorWebApplicationFirewallManagedRuleSets\",\r\n \"locations\": [\r\n \"global\",\r\n \"Central US\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-03-01\",\r\n \"2025-01-01-preview\",\r\n \"2024-02-01\",\r\n \"2022-05-01\",\r\n \"2020-11-01\",\r\n \"2020-04-01\",\r\n \"2019-10-01\",\r\n \"2019-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworkGateways\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"localNetworkGateways\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"connections\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"applicationGateways\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"zoneMappings\": [\r\n {\r\n \"location\": \"Australia East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Brazil South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Canada Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central India\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Chile Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2 EUAP\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\",\r\n \"4\"\r\n ]\r\n },\r\n {\r\n \"location\": \"France Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Germany West Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Indonesia Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Israel Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Italy North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Korea Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Malaysia West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Mexico Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"New Zealand North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"North Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Norway East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Poland Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Qatar Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Africa North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Southeast Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Spain Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Sweden Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Switzerland North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UAE North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UK South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 3\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n }\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"expressRouteCircuits\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"expressRouteServiceProviders\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"applicationGatewayAvailableWafRuleSets\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"applicationGatewayAvailableSslOptions\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"applicationGatewayAvailableServerVariables\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"applicationGatewayAvailableRequestHeaders\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"applicationGatewayAvailableResponseHeaders\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"routeFilters\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"bgpServiceCommunities\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"vpnSites\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"vpnServerConfigurations\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"virtualHubs\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"vpnGateways\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"p2sVpnGateways\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"expressRouteGateways\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"expressRoutePortsLocations\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"expressRoutePorts\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"UAE North\",\r\n \"South Africa North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"securityPartnerProviders\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"azureFirewalls\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"Japan West\",\r\n \"Japan East\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ],\r\n \"zoneMappings\": [\r\n {\r\n \"location\": \"Australia East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Brazil South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Canada Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central India\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Chile Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2 EUAP\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\",\r\n \"4\"\r\n ]\r\n },\r\n {\r\n \"location\": \"France Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Germany West Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Indonesia Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Israel Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Italy North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Korea Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Malaysia West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Mexico Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"New Zealand North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"North Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Norway East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Poland Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Qatar Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Africa North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Southeast Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Spain Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Sweden Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Switzerland North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UAE North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UK South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 3\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n }\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"azureFirewallFqdnTags\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"applicationGatewayWebApplicationFirewallPolicies\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/ApplicationGatewayWafDynamicManifests\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualWans\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"bastionHosts\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\"\r\n ],\r\n \"zoneMappings\": [\r\n {\r\n \"location\": \"Australia East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Brazil South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Canada Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central India\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Chile Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2 EUAP\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\",\r\n \"4\"\r\n ]\r\n },\r\n {\r\n \"location\": \"France Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Germany West Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Indonesia Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Israel Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Italy North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Korea Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Malaysia West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Mexico Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"New Zealand North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"North Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Norway East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Poland Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Qatar Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Africa North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Southeast Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Spain Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Sweden Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Switzerland North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UAE North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UK South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 3\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n }\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, SystemAssignedResourceIdentity\"\r\n },\r\n {\r\n \"resourceType\": \"queryExpressRoutePortsBandwidth\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"expressRouteProviderPorts\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/hybridEdgeZone\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"firewallPolicies\",\r\n \"locations\": [\r\n \"Italy North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"UAE North\",\r\n \"Australia Central 2\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Switzerland North\",\r\n \"Switzerland West\",\r\n \"Japan West\",\r\n \"France South\",\r\n \"South Africa West\",\r\n \"West India\",\r\n \"Canada East\",\r\n \"South India\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Norway West\",\r\n \"South Africa North\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Korea Central\",\r\n \"Brazil South\",\r\n \"Brazil Southeast\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Japan East\",\r\n \"UK West\",\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"West Central US\",\r\n \"South Central US\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Southeast\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"Canada Central\",\r\n \"France Central\",\r\n \"Central US\",\r\n \"Israel Central\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"ipGroups\",\r\n \"locations\": [\r\n \"Italy North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"UAE North\",\r\n \"Australia Central 2\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Switzerland North\",\r\n \"Switzerland West\",\r\n \"Japan West\",\r\n \"France South\",\r\n \"South Africa West\",\r\n \"West India\",\r\n \"Canada East\",\r\n \"South India\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Norway West\",\r\n \"South Africa North\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Korea Central\",\r\n \"Brazil South\",\r\n \"Brazil Southeast\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Japan East\",\r\n \"UK West\",\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"South Central US\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Southeast\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"Canada Central\",\r\n \"France Central\",\r\n \"West Central US\",\r\n \"Central US\",\r\n \"Israel Central\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"azureWebCategories\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/nfvOperations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/nfvOperationResults\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualRouters\",\r\n \"locations\": [\r\n \"Italy North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"UAE North\",\r\n \"Australia Central 2\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Switzerland North\",\r\n \"Switzerland West\",\r\n \"Japan West\",\r\n \"France South\",\r\n \"South Africa West\",\r\n \"West India\",\r\n \"Canada East\",\r\n \"South India\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Norway West\",\r\n \"South Africa North\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Korea Central\",\r\n \"Brazil South\",\r\n \"Brazil Southeast\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Japan East\",\r\n \"UK West\",\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"West Central US\",\r\n \"South Central US\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Southeast\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"Canada Central\",\r\n \"France Central\",\r\n \"Central US\",\r\n \"Israel Central\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"networkVirtualAppliances\",\r\n \"locations\": [\r\n \"Italy North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Brazil Southeast\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"UAE North\",\r\n \"Australia Central 2\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Switzerland North\",\r\n \"Switzerland West\",\r\n \"Japan West\",\r\n \"France South\",\r\n \"South Africa West\",\r\n \"West India\",\r\n \"Canada East\",\r\n \"South India\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"Norway West\",\r\n \"South Africa North\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Korea Central\",\r\n \"Brazil South\",\r\n \"Japan East\",\r\n \"UK West\",\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"West Central US\",\r\n \"South Central US\",\r\n \"Australia East\",\r\n \"Australia Central\",\r\n \"Australia Southeast\",\r\n \"UK South\",\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"North Central US\",\r\n \"Canada Central\",\r\n \"France Central\",\r\n \"Central US\",\r\n \"Israel Central\",\r\n \"Spain Central\",\r\n \"Mexico Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\"\r\n ],\r\n \"capabilities\": \"SystemAssignedResourceIdentity\"\r\n },\r\n {\r\n \"resourceType\": \"networkVirtualApplianceSkus\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2023-01-01-preview\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"assist\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/virtualNetworkLinks\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"privateDnsOperationResults\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsOperationStatuses\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZonesInternal\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/A\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/AAAA\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/CNAME\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/PTR\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/MX\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/TXT\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/SRV\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/SOA\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateDnsZones/all\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\",\r\n \"2020-01-01\",\r\n \"2018-09-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks/privateDnsZoneLinks\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-06-01\",\r\n \"2020-06-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"trafficmanagerprofiles\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2015-11-01\",\r\n \"2015-04-28-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"trafficmanagerprofiles/heatMaps\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2017-09-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"trafficmanagerprofiles/azureendpoints\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2015-11-01\",\r\n \"2015-04-28-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"trafficmanagerprofiles/externalendpoints\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2015-11-01\",\r\n \"2015-04-28-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"trafficmanagerprofiles/nestedendpoints\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2015-11-01\",\r\n \"2015-04-28-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkTrafficManagerNameAvailability\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2017-05-01\",\r\n \"2017-03-01\",\r\n \"2015-11-01\",\r\n \"2015-04-28-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"checkTrafficManagerNameAvailabilityV2\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"trafficManagerUserMetricsKeys\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2017-09-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"trafficManagerGeographicHierarchies\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-04-01-preview\",\r\n \"2022-04-01\",\r\n \"2018-08-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2017-05-01\",\r\n \"2017-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks/taggedTrafficConsumers\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"natGateways\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\"\r\n ],\r\n \"zoneMappings\": [\r\n {\r\n \"location\": \"Australia East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Brazil South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Canada Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central India\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Chile Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2 EUAP\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\",\r\n \"4\"\r\n ]\r\n },\r\n {\r\n \"location\": \"France Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Germany West Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Indonesia Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Israel Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Italy North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Korea Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Malaysia West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Mexico Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"New Zealand North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"North Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Norway East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Poland Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Qatar Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Africa North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Southeast Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Spain Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Sweden Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Switzerland North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UAE North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UK South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 3\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n }\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"publicIPAddresses\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"zoneMappings\": [\r\n {\r\n \"location\": \"Australia East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Brazil South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Canada Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central India\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Chile Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2 EUAP\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\",\r\n \"4\"\r\n ]\r\n },\r\n {\r\n \"location\": \"France Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Germany West Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Indonesia Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Israel Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Italy North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Korea Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Malaysia West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Mexico Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"New Zealand North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"North Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Norway East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Poland Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Qatar Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Africa North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Southeast Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Spain Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Sweden Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Switzerland North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UAE North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UK South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 3\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n }\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"internalPublicIpAddresses\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"customIpPrefixes\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\"\r\n ],\r\n \"zoneMappings\": [\r\n {\r\n \"location\": \"Australia East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Brazil South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Canada Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central India\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Chile Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2 EUAP\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\",\r\n \"4\"\r\n ]\r\n },\r\n {\r\n \"location\": \"France Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Germany West Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Indonesia Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Israel Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Italy North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Korea Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Malaysia West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Mexico Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"New Zealand North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"North Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Norway East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Poland Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Qatar Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Africa North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Southeast Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Spain Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Sweden Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Switzerland North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UAE North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UK South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 3\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n }\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkInterfaces\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"dscpConfigurations\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"privateEndpoints\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"privateEndpoints/privateLinkServiceProxies\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"privateEndpointRedirectMaps\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"loadBalancers\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkSecurityGroups\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"applicationSecurityGroups\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"serviceEndpointPolicies\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkIntentPolicies\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"routeTables\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"publicIPPrefixes\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\"\r\n ],\r\n \"zoneMappings\": [\r\n {\r\n \"location\": \"Australia East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Brazil South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Canada Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central India\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Chile Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"East US 2 EUAP\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\",\r\n \"4\"\r\n ]\r\n },\r\n {\r\n \"location\": \"France Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Germany West Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Indonesia Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Israel Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Italy North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Japan West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Korea Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Malaysia West\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Mexico Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"New Zealand North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"North Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Norway East\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Poland Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Qatar Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Africa North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"South Central US\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Southeast Asia\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Spain Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Sweden Central\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"Switzerland North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UAE North\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"UK South\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West Europe\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 2\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n },\r\n {\r\n \"location\": \"West US 3\",\r\n \"zones\": [\r\n \"2\",\r\n \"3\",\r\n \"1\"\r\n ]\r\n }\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkWatchers\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkWatchers/connectionMonitors\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkWatchers/flowLogs\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkWatchers/pingMeshes\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"locations\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/operations\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/operationResults\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/CheckDnsNameAvailability\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/setLoadBalancerFrontendPublicIpAddresses\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"cloudServiceSlots\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/usages\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/virtualNetworkAvailableEndpointServices\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/availableDelegations\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/serviceTags\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/availablePrivateEndpointTypes\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/availableServiceAliases\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/checkPrivateLinkServiceVisibility\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/autoApprovedPrivateLinkServices\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/batchValidatePrivateEndpointsForResourceMove\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/batchNotifyPrivateEndpointsForResourceMove\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/supportedVirtualMachineSizes\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/setAzureNetworkManagerConfiguration\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/publishResources\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/getAzureNetworkManagerConfiguration\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/checkAcceleratedNetworkingSupport\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/validateResourceOwnership\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/setResourceOwnership\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/effectiveResourceOwnership\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"operations\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\",\r\n \"2017-08-01\",\r\n \"2017-06-01\",\r\n \"2017-04-01\",\r\n \"2017-03-01\",\r\n \"2016-12-01\",\r\n \"2016-11-01\",\r\n \"2016-10-01\",\r\n \"2016-09-01\",\r\n \"2016-08-01\",\r\n \"2016-07-01\",\r\n \"2016-06-01\",\r\n \"2016-03-30\",\r\n \"2015-06-15\",\r\n \"2015-05-01-preview\",\r\n \"2014-12-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworkTaps\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"privateLinkServices\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/privateLinkServices\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"ddosProtectionPlans\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"networkProfiles\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/bareMetalTenants\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"ipAllocations\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"locations/serviceTagDetails\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/dataTasks\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/startPacketTagging\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/deletePacketTagging\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/getPacketTagging\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/rnmEffectiveRouteTable\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/rnmEffectiveNetworkSecurityGroups\",\r\n \"locations\": [\r\n \"West US\",\r\n \"East US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"Central US\",\r\n \"East US 2\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\",\r\n \"Central India\",\r\n \"South India\",\r\n \"West India\",\r\n \"Canada Central\",\r\n \"Canada East\",\r\n \"West Central US\",\r\n \"West US 2\",\r\n \"UK West\",\r\n \"UK South\",\r\n \"Korea Central\",\r\n \"Korea South\",\r\n \"France Central\",\r\n \"Australia Central\",\r\n \"South Africa North\",\r\n \"UAE North\",\r\n \"Switzerland North\",\r\n \"Germany West Central\",\r\n \"Norway East\",\r\n \"West US 3\",\r\n \"Jio India West\",\r\n \"Sweden Central\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Chile Central\",\r\n \"Malaysia West\",\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"networkManagers\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"Jio India West\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-09-01-preview\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01-preview\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-03-01-preview\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-06-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-04-01-preview\",\r\n \"2022-01-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"networkManagerConnections\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-09-01-preview\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01-preview\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-03-01-preview\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-06-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-04-01-preview\",\r\n \"2022-01-01\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"networkSecurityPerimeters\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"Jio India West\",\r\n \"Jio India Central\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-06-01-preview\",\r\n \"2023-09-01-preview\",\r\n \"2023-08-01-preview\",\r\n \"2023-07-01-preview\",\r\n \"2022-02-01-preview\",\r\n \"2021-05-01-preview\",\r\n \"2021-02-01-preview\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n },\r\n {\r\n \"resourceType\": \"locations/perimeterAssociableResourceTypes\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"Jio India West\",\r\n \"Jio India Central\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-06-01-preview\",\r\n \"2023-09-01-preview\",\r\n \"2023-08-01-preview\",\r\n \"2023-07-01-preview\",\r\n \"2022-02-01-preview\",\r\n \"2021-05-01-preview\",\r\n \"2021-02-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/queryNetworkSecurityPerimeter\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"Jio India West\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-06-01-preview\",\r\n \"2023-09-01-preview\",\r\n \"2023-08-01-preview\",\r\n \"2023-07-01-preview\",\r\n \"2022-02-01-preview\",\r\n \"2021-05-01-preview\",\r\n \"2021-02-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks/listNetworkManagerEffectiveConnectivityConfigurations\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"Jio India West\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-09-01-preview\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01-preview\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-03-01-preview\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-06-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-04-01-preview\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"virtualNetworks/listNetworkManagerEffectiveSecurityAdminRules\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"Jio India West\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-09-01-preview\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01-preview\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-03-01-preview\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-06-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-04-01-preview\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"networkGroupMemberships\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"Jio India West\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2022-06-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/commitInternalAzureNetworkManagerConfiguration\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"Jio India West\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-09-01-preview\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01-preview\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-03-01-preview\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-06-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-04-01-preview\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"locations/internalAzureVirtualNetworkManagerOperation\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"Jio India West\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-09-01-preview\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01-preview\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-03-01-preview\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-06-01-preview\",\r\n \"2022-05-01\",\r\n \"2022-04-01-preview\",\r\n \"2022-01-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"networkManagers/ipamPools\",\r\n \"locations\": [\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"East US\",\r\n \"West Europe\",\r\n \"UK South\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"Australia East\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"Sweden Central\",\r\n \"Central India\",\r\n \"East Asia\",\r\n \"Canada Central\",\r\n \"Germany West Central\",\r\n \"Italy North\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"Brazil South\",\r\n \"Israel Central\",\r\n \"North Central US\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"South India\",\r\n \"Canada East\",\r\n \"France South\",\r\n \"Germany North\",\r\n \"Norway West\",\r\n \"Switzerland West\",\r\n \"UK West\",\r\n \"UAE Central\",\r\n \"Brazil Southeast\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Japan East\",\r\n \"Korea South\",\r\n \"Korea Central\",\r\n \"New Zealand North\",\r\n \"Southeast Asia\",\r\n \"Japan West\",\r\n \"West Central US\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-01-01-preview\",\r\n \"2023-07-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/ipamPoolOperationResults\",\r\n \"locations\": [\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"East US\",\r\n \"West Europe\",\r\n \"UK South\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"Australia East\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"France Central\",\r\n \"South Africa North\",\r\n \"Sweden Central\",\r\n \"Central India\",\r\n \"East Asia\",\r\n \"Canada Central\",\r\n \"Germany West Central\",\r\n \"Italy North\",\r\n \"Norway East\",\r\n \"Poland Central\",\r\n \"Switzerland North\",\r\n \"UAE North\",\r\n \"Brazil South\",\r\n \"Israel Central\",\r\n \"North Central US\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"Australia Southeast\",\r\n \"South India\",\r\n \"Canada East\",\r\n \"France South\",\r\n \"Germany North\",\r\n \"Norway West\",\r\n \"Switzerland West\",\r\n \"UK West\",\r\n \"UAE Central\",\r\n \"Brazil Southeast\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Japan East\",\r\n \"Korea South\",\r\n \"Korea Central\",\r\n \"New Zealand North\",\r\n \"Southeast Asia\",\r\n \"Japan West\",\r\n \"West Central US\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-01-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"networkManagers/verifierWorkspaces\",\r\n \"locations\": [\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"East US\",\r\n \"West Europe\",\r\n \"UK South\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"Australia East\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-01-01-preview\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"locations/verifierWorkspaceOperationResults\",\r\n \"locations\": [\r\n \"East US 2\",\r\n \"West US 2\",\r\n \"East US\",\r\n \"West Europe\",\r\n \"UK South\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"Australia East\",\r\n \"West US\",\r\n \"South Central US\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-01-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"copilot\",\r\n \"locations\": [],\r\n \"apiVersions\": [\r\n \"2024-06-01-preview\"\r\n ],\r\n \"capabilities\": \"SupportsExtension\"\r\n },\r\n {\r\n \"resourceType\": \"locations/networkSecurityPerimeterOperationStatuses\",\r\n \"locations\": [\r\n \"West Central US\",\r\n \"Jio India West\",\r\n \"North Central US\",\r\n \"West US\",\r\n \"West Europe\",\r\n \"UAE Central\",\r\n \"Germany North\",\r\n \"East US\",\r\n \"West India\",\r\n \"East US 2\",\r\n \"Australia Central\",\r\n \"Australia Central 2\",\r\n \"South Africa West\",\r\n \"Brazil South\",\r\n \"UK West\",\r\n \"North Europe\",\r\n \"Central US\",\r\n \"UAE North\",\r\n \"Germany West Central\",\r\n \"Switzerland West\",\r\n \"East Asia\",\r\n \"South Africa North\",\r\n \"UK South\",\r\n \"South India\",\r\n \"Australia Southeast\",\r\n \"France South\",\r\n \"West US 2\",\r\n \"Sweden Central\",\r\n \"Japan West\",\r\n \"Norway East\",\r\n \"France Central\",\r\n \"West US 3\",\r\n \"Central India\",\r\n \"Korea South\",\r\n \"Brazil Southeast\",\r\n \"Korea Central\",\r\n \"Southeast Asia\",\r\n \"South Central US\",\r\n \"Norway West\",\r\n \"Australia East\",\r\n \"Japan East\",\r\n \"Canada East\",\r\n \"Canada Central\",\r\n \"Switzerland North\",\r\n \"Qatar Central\",\r\n \"Poland Central\",\r\n \"Italy North\",\r\n \"Israel Central\",\r\n \"Mexico Central\",\r\n \"Spain Central\",\r\n \"Chile Central\",\r\n \"New Zealand North\",\r\n \"Indonesia Central\",\r\n \"Malaysia West\",\r\n \"East US 2 EUAP\",\r\n \"Central US EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-06-01-preview\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"frontdoorOperationResults\",\r\n \"locations\": [\r\n \"global\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-03-01\",\r\n \"2025-01-01-preview\",\r\n \"2024-02-01\",\r\n \"2022-05-01\",\r\n \"2021-06-01\",\r\n \"2020-11-01\",\r\n \"2020-07-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-01-01\",\r\n \"2019-11-01\",\r\n \"2019-10-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2019-03-01\",\r\n \"2018-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"frontdoors\",\r\n \"locations\": [\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\",\r\n \"global\",\r\n \"Central US\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\"\r\n ],\r\n \"apiVersions\": [\r\n \"2021-06-01\",\r\n \"2020-07-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-01-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2018-08-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"frontdoors/frontendEndpoints\",\r\n \"locations\": [\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\",\r\n \"global\",\r\n \"Central US\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\"\r\n ],\r\n \"apiVersions\": [\r\n \"2021-06-01\",\r\n \"2020-07-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-01-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2018-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"frontdoors/frontendEndpoints/customHttpsConfiguration\",\r\n \"locations\": [\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\",\r\n \"global\",\r\n \"Central US\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\"\r\n ],\r\n \"apiVersions\": [\r\n \"2021-06-01\",\r\n \"2020-07-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-01-01\",\r\n \"2019-08-01\",\r\n \"2019-05-01\",\r\n \"2019-04-01\",\r\n \"2018-08-01\"\r\n ]\r\n },\r\n {\r\n \"resourceType\": \"frontdoorWebApplicationFirewallPolicies\",\r\n \"locations\": [\r\n \"East US 2 EUAP\",\r\n \"global\",\r\n \"Central US\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West US\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\"\r\n ],\r\n \"apiVersions\": [\r\n \"2025-03-01\",\r\n \"2025-01-01-preview\",\r\n \"2024-02-01\",\r\n \"2022-05-01\",\r\n \"2020-11-01\",\r\n \"2020-04-01\",\r\n \"2019-10-01\",\r\n \"2019-03-01\",\r\n \"2018-08-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"networkExperimentProfiles\",\r\n \"locations\": [\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\",\r\n \"global\",\r\n \"Central US\",\r\n \"East US\",\r\n \"East US 2\",\r\n \"North Central US\",\r\n \"South Central US\",\r\n \"West US\",\r\n \"West US 2\",\r\n \"North Europe\",\r\n \"West Europe\",\r\n \"East Asia\",\r\n \"Southeast Asia\",\r\n \"Japan East\",\r\n \"Japan West\",\r\n \"Brazil South\",\r\n \"Australia East\",\r\n \"Australia Southeast\"\r\n ],\r\n \"apiVersions\": [\r\n \"2019-11-01\"\r\n ],\r\n \"capabilities\": \"None\"\r\n },\r\n {\r\n \"resourceType\": \"networkWatchers/lenses\",\r\n \"locations\": [\r\n \"Central US EUAP\",\r\n \"East US 2 EUAP\"\r\n ],\r\n \"apiVersions\": [\r\n \"2024-10-01\",\r\n \"2024-07-01\",\r\n \"2024-05-01\",\r\n \"2024-03-01\",\r\n \"2024-01-01\",\r\n \"2023-11-01\",\r\n \"2023-09-01\",\r\n \"2023-06-01\",\r\n \"2023-05-01\",\r\n \"2023-04-01\",\r\n \"2023-02-01\",\r\n \"2022-11-01\",\r\n \"2022-09-01\",\r\n \"2022-07-01\",\r\n \"2022-05-01\",\r\n \"2022-01-01\",\r\n \"2021-12-01\",\r\n \"2021-08-01\",\r\n \"2021-06-01\",\r\n \"2021-05-01\",\r\n \"2021-04-01\",\r\n \"2021-03-01\",\r\n \"2021-02-01\",\r\n \"2021-01-01\",\r\n \"2020-11-01\",\r\n \"2020-08-01\",\r\n \"2020-07-01\",\r\n \"2020-06-01\",\r\n \"2020-05-01\",\r\n \"2020-04-01\",\r\n \"2020-03-01\",\r\n \"2020-01-01\",\r\n \"2019-12-01\",\r\n \"2019-11-01\",\r\n \"2019-09-01\",\r\n \"2019-08-01\",\r\n \"2019-07-01\",\r\n \"2019-06-01\",\r\n \"2019-04-01\",\r\n \"2019-02-01\",\r\n \"2018-12-01\",\r\n \"2018-11-01\",\r\n \"2018-10-01\",\r\n \"2018-08-01\",\r\n \"2018-07-01\",\r\n \"2018-06-01\",\r\n \"2018-05-01\",\r\n \"2018-04-01\",\r\n \"2018-03-01\",\r\n \"2018-02-01\",\r\n \"2018-01-01\",\r\n \"2017-11-01\",\r\n \"2017-10-01\",\r\n \"2017-09-01\"\r\n ],\r\n \"capabilities\": \"CrossResourceGroupResourceMove, CrossSubscriptionResourceMove\"\r\n }\r\n ],\r\n \"registrationState\": \"Registered\"\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourcegroups/ps266?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlZ3JvdXBzL3BzMjY2P2FwaS12ZXJzaW9uPTIwMTYtMDktMDE=", + "RequestMethod": "PUT", + "RequestHeaders": { + "x-ms-client-request-id": [ + "a48c0fd2-bf94-4ca5-abf2-da2cc3504e91" + ], + "Accept-Language": [ + "en-US" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "76" + ] + }, + "RequestBody": "{\r\n \"location\": \"West US\",\r\n \"tags\": {\r\n \"testtag\": \"APPGw tag\"\r\n }\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ + "11999" + ], + "x-ms-request-id": [ + "a564ac5f-a6d8-4d71-9434-dfdc600a48d2" + ], + "x-ms-correlation-request-id": [ + "a564ac5f-a6d8-4d71-9434-dfdc600a48d2" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210251Z:a564ac5f-a6d8-4d71-9434-dfdc600a48d2" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: C15F24FE925941E49C9F5E4DC630F9B6 Ref B: MRS211050619027 Ref C: 2025-06-26T21:02:48Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:02:50 GMT" + ], + "Content-Length": [ + "235" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266\",\r\n \"name\": \"ps266\",\r\n \"location\": \"westus\",\r\n \"tags\": {\r\n \"testtag\": \"APPGw tag\",\r\n \"Created\": \"2025-06-26T21:02:49.1643421Z\"\r\n },\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\"\r\n }\r\n}", + "StatusCode": 201 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "ce093b72-500a-4cc3-9fb4-4a69dc47611a" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-failure-cause": [ + "gateway" + ], + "x-ms-request-id": [ + "b5b95ab2-aab2-4c6c-afbc-4b89d445a7c4" + ], + "x-ms-correlation-request-id": [ + "b5b95ab2-aab2-4c6c-afbc-4b89d445a7c4" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210252Z:b5b95ab2-aab2-4c6c-afbc-4b89d445a7c4" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 492657B1844F409DB5EACAF89C8F6903 Ref B: MRS211050618019 Ref C: 2025-06-26T21:02:51Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:02:52 GMT" + ], + "Content-Length": [ + "250" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"error\": {\r\n \"code\": \"ResourceNotFound\",\r\n \"message\": \"The Resource 'Microsoft.Network/applicationGatewayWebApplicationFirewallPolicies/ps9647' under resource group 'ps266' was not found. For more details please go to https://aka.ms/ARMResourceNotFoundFix\"\r\n }\r\n}", + "StatusCode": 404 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "ce093b72-500a-4cc3-9fb4-4a69dc47611a" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\"" + ], + "x-ms-request-id": [ + "4bd92654-3711-4949-b814-40caff12e300" + ], + "x-ms-correlation-request-id": [ + "d6033ce7-f2f0-48ba-9650-998d79b3a59a" + ], + "x-ms-arm-service-request-id": [ + "793854e6-289a-4ff9-97cc-c62f74d7fe8d" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210301Z:d6033ce7-f2f0-48ba-9650-998d79b3a59a" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 6756AB755E294458AF84216EA2A92A4B Ref B: MRS211050618019 Ref C: 2025-06-26T21:03:00Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:00 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "072017c0-19db-4e4b-a887-9bcc54064880" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\"" + ], + "x-ms-request-id": [ + "2173b837-7476-42e3-a8da-07a55160845a" + ], + "x-ms-correlation-request-id": [ + "876eb32c-f558-4077-91ae-49872d08052f" + ], + "x-ms-arm-service-request-id": [ + "b7b242a9-7375-4079-92d3-d656108c7de6" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210302Z:876eb32c-f558-4077-91ae-49872d08052f" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 164C074E7720434595BADE9282DF42D7 Ref B: MRS211050618029 Ref C: 2025-06-26T21:03:01Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:02 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7bf31683-9c83-40c2-86c5-366664af6e7e" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\"" + ], + "x-ms-request-id": [ + "1e380b1a-8794-4922-943c-b4a5712ce185" + ], + "x-ms-correlation-request-id": [ + "2d041d32-0267-4d1f-a7f2-5c76e2fbf42e" + ], + "x-ms-arm-service-request-id": [ + "e972ad0f-b904-4605-93b4-af644b94d8e0" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210304Z:2d041d32-0267-4d1f-a7f2-5c76e2fbf42e" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 75CCC58A59A944B39CC5C4FE7BE2068A Ref B: MRS211050619011 Ref C: 2025-06-26T21:03:03Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:04 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7bf31683-9c83-40c2-86c5-366664af6e7e" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\"" + ], + "x-ms-request-id": [ + "efb0f285-db34-4b53-8759-e550232ee5bc" + ], + "x-ms-correlation-request-id": [ + "ce6eeaa8-5de7-4f90-8e69-e5491391b7e3" + ], + "x-ms-arm-service-request-id": [ + "fdcf517e-550a-4f3a-b714-10e2d7948593" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1098" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16498" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210305Z:ce6eeaa8-5de7-4f90-8e69-e5491391b7e3" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: F8AF70CC84C14DE49688DDB7C8297812 Ref B: MRS211050619011 Ref C: 2025-06-26T21:03:04Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:04 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"1d408e7f-afa7-402a-a0ea-2b39f45e72df\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7bf31683-9c83-40c2-86c5-366664af6e7e" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\"" + ], + "x-ms-request-id": [ + "72197ccc-30bb-4e1b-bd9f-7bfdd2905eb1" + ], + "x-ms-correlation-request-id": [ + "4b50656b-f7da-4a53-a752-fc59eaccccd3" + ], + "x-ms-arm-service-request-id": [ + "b36ee09f-8dd8-4e10-ac97-be969f87ed54" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210309Z:4b50656b-f7da-4a53-a752-fc59eaccccd3" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: D8EA3D20F8B444F196C62134BAE28CBF Ref B: MRS211050619011 Ref C: 2025-06-26T21:03:08Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:08 GMT" + ], + "Content-Length": [ + "935" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920420\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "1e80f8c6-db06-4a33-a9ee-cf5e8c8266b3" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\"" + ], + "x-ms-request-id": [ + "8f6d3ef6-10d9-4cc3-a755-9cdc13aa9050" + ], + "x-ms-correlation-request-id": [ + "8bf96efb-b650-49ef-8559-6e65376da05a" + ], + "x-ms-arm-service-request-id": [ + "0fa691f7-2023-48c3-8d66-bc2e71cd2215" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210310Z:8bf96efb-b650-49ef-8559-6e65376da05a" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 3AEDFE5CEB774406AA9A1FB658FEBA2E Ref B: MRS211050313047 Ref C: 2025-06-26T21:03:09Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:09 GMT" + ], + "Content-Length": [ + "935" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920420\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d333d7db-e64c-42e6-aa82-8644a3983d17" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\"" + ], + "x-ms-request-id": [ + "eb58d1c7-754f-4b28-ace0-7f3e4e9968a5" + ], + "x-ms-correlation-request-id": [ + "7fb34d3b-e2e5-48ae-957c-141b4d00161b" + ], + "x-ms-arm-service-request-id": [ + "49bae329-6884-477d-867d-3d590691d4a0" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1098" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16498" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210310Z:7fb34d3b-e2e5-48ae-957c-141b4d00161b" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: FBE2AAA905F24CF380F158BF073B38BE Ref B: MRS211050313023 Ref C: 2025-06-26T21:03:10Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:09 GMT" + ], + "Content-Length": [ + "935" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920420\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d333d7db-e64c-42e6-aa82-8644a3983d17" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\"" + ], + "x-ms-request-id": [ + "02158f31-3f0e-48a4-85d5-d5163e921cf9" + ], + "x-ms-correlation-request-id": [ + "fa148b30-f7a4-4afb-854e-da2c78d309f1" + ], + "x-ms-arm-service-request-id": [ + "3375d57f-8ee0-4c46-a3b2-7c6cf57b51e7" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210311Z:fa148b30-f7a4-4afb-854e-da2c78d309f1" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 39F9936B7B74482BB443A7936F6C2000 Ref B: MRS211050313023 Ref C: 2025-06-26T21:03:10Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:10 GMT" + ], + "Content-Length": [ + "935" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"b6bbe42a-6b3d-42f1-b026-636ae6ce1708\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920420\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d333d7db-e64c-42e6-aa82-8644a3983d17" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"3712f640-8896-44be-9c59-b24f2797cfd7\"" + ], + "x-ms-request-id": [ + "9ad5a229-d4ab-4265-b305-e90e524d9cdf" + ], + "x-ms-correlation-request-id": [ + "f9345575-38fe-43ec-865b-18825e671a33" + ], + "x-ms-arm-service-request-id": [ + "372d67f1-6ec0-49b1-8cb5-48f9de6c77d5" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210315Z:f9345575-38fe-43ec-865b-18825e671a33" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 6638DF4F5A75477B86F5A963C415800D Ref B: MRS211050313023 Ref C: 2025-06-26T21:03:15Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:14 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"3712f640-8896-44be-9c59-b24f2797cfd7\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "5bc2919a-71ff-4176-af96-f88cb4004d6c" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"3712f640-8896-44be-9c59-b24f2797cfd7\"" + ], + "x-ms-request-id": [ + "51af9309-f63f-46b2-b0e2-7150f0f23218" + ], + "x-ms-correlation-request-id": [ + "33764854-c203-4beb-928d-744f10538bb3" + ], + "x-ms-arm-service-request-id": [ + "d7c005c0-d31f-4737-905a-f448a1aa9821" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210316Z:33764854-c203-4beb-928d-744f10538bb3" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 0FB5DCC54DF4446495143932F606E1B1 Ref B: MRS211050313031 Ref C: 2025-06-26T21:03:15Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:16 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"3712f640-8896-44be-9c59-b24f2797cfd7\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "646f6f3d-0826-466e-8d9c-d825cb783707" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"3712f640-8896-44be-9c59-b24f2797cfd7\"" + ], + "x-ms-request-id": [ + "d44d451b-2ade-4942-82a9-2faa8b393050" + ], + "x-ms-correlation-request-id": [ + "2083f68f-e199-4ca3-8831-accf8f9c439a" + ], + "x-ms-arm-service-request-id": [ + "4468dae8-3d94-42f2-8ab5-52c3e2f109fb" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210317Z:2083f68f-e199-4ca3-8831-accf8f9c439a" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: CB6548D1D6CA4DACB6A76A44A2378A54 Ref B: MRS211050618017 Ref C: 2025-06-26T21:03:17Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:17 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"3712f640-8896-44be-9c59-b24f2797cfd7\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "646f6f3d-0826-466e-8d9c-d825cb783707" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"3712f640-8896-44be-9c59-b24f2797cfd7\"" + ], + "x-ms-request-id": [ + "22b0e53e-6a7f-4b05-8361-b458c81cb9d7" + ], + "x-ms-correlation-request-id": [ + "360995ba-b23a-480f-b83e-55ba4d6465a1" + ], + "x-ms-arm-service-request-id": [ + "768c5e7d-9b3f-4e36-9956-8d16bdaa44d2" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210318Z:360995ba-b23a-480f-b83e-55ba4d6465a1" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: FBAC693BCC044C07B218587D3BECA9DC Ref B: MRS211050618017 Ref C: 2025-06-26T21:03:17Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:17 GMT" + ], + "Content-Length": [ + "762" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"3712f640-8896-44be-9c59-b24f2797cfd7\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "646f6f3d-0826-466e-8d9c-d825cb783707" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"c8839e16-395a-42a5-b4f4-0e9089002ef3\"" + ], + "x-ms-request-id": [ + "fb62ab0a-6303-4d11-b0f0-28c5b9dc0894" + ], + "x-ms-correlation-request-id": [ + "237b0abc-93d4-48e8-974c-be07172dbd49" + ], + "x-ms-arm-service-request-id": [ + "bfa335e2-d805-40d4-a8a0-f4c0782101f8" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210320Z:237b0abc-93d4-48e8-974c-be07172dbd49" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 16EE04D686954D2ABA3704D39056C0AC Ref B: MRS211050618017 Ref C: 2025-06-26T21:03:19Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:19 GMT" + ], + "Content-Length": [ + "850" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"c8839e16-395a-42a5-b4f4-0e9089002ef3\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "3d9332f3-1f26-42bd-aeec-535d0654a949" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"c8839e16-395a-42a5-b4f4-0e9089002ef3\"" + ], + "x-ms-request-id": [ + "77fef618-f6ba-4122-a621-dd2859d26f26" + ], + "x-ms-correlation-request-id": [ + "cf16aa3a-0a69-4e6e-8f31-01cba3418e48" + ], + "x-ms-arm-service-request-id": [ + "1614f6a2-0a57-4bf2-99b7-2f6ed929f974" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210321Z:cf16aa3a-0a69-4e6e-8f31-01cba3418e48" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: CE0BB3921C344B9A8403FB2209218428 Ref B: MRS211050313049 Ref C: 2025-06-26T21:03:20Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:21 GMT" + ], + "Content-Length": [ + "850" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"c8839e16-395a-42a5-b4f4-0e9089002ef3\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7a74d09c-e0f2-4259-a989-7da876d02b79" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"c8839e16-395a-42a5-b4f4-0e9089002ef3\"" + ], + "x-ms-request-id": [ + "3c3308ca-a263-4f20-926e-8711df4062c8" + ], + "x-ms-correlation-request-id": [ + "e2ddb1b2-f6df-4ad2-be8f-258d121e4cc9" + ], + "x-ms-arm-service-request-id": [ + "050ee2ee-b065-4f16-83b9-6c4aa5e367e0" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1098" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16498" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210322Z:e2ddb1b2-f6df-4ad2-be8f-258d121e4cc9" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 33A26C7D9F614AC88BDC7044C4477F63 Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:21Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:22 GMT" + ], + "Content-Length": [ + "850" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"c8839e16-395a-42a5-b4f4-0e9089002ef3\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7a74d09c-e0f2-4259-a989-7da876d02b79" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"c8839e16-395a-42a5-b4f4-0e9089002ef3\"" + ], + "x-ms-request-id": [ + "2ae8eaec-449a-4be3-83cb-754396a6411a" + ], + "x-ms-correlation-request-id": [ + "99b478b7-04f1-49a5-b62b-38f8aea17292" + ], + "x-ms-arm-service-request-id": [ + "c2cac78c-5ad4-42ab-aa31-265278df8687" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1097" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16497" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210322Z:99b478b7-04f1-49a5-b62b-38f8aea17292" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: D550D47D3C0B495FB6EBCD888FB6FC0B Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:22Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:22 GMT" + ], + "Content-Length": [ + "850" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"c8839e16-395a-42a5-b4f4-0e9089002ef3\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7a74d09c-e0f2-4259-a989-7da876d02b79" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\"" + ], + "x-ms-request-id": [ + "49ee0334-f999-49e8-a18f-80071606e49b" + ], + "x-ms-correlation-request-id": [ + "a3243039-ab30-4c28-bdce-098a8e21754e" + ], + "x-ms-arm-service-request-id": [ + "1ac73338-cd16-4d87-8d6d-eb5ed8406d8f" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210324Z:a3243039-ab30-4c28-bdce-098a8e21754e" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 3493BD447E8B4302B10960E2F92E4810 Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:23Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:24 GMT" + ], + "Content-Length": [ + "1117" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920430\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n 911100\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "e10a7d47-fbc0-44d9-a5c2-8abd3a0b98c5" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\"" + ], + "x-ms-request-id": [ + "a21569db-b3f1-459f-a305-0b119e6ce555" + ], + "x-ms-correlation-request-id": [ + "699c9ac7-648d-40f1-9a69-4fa87353f798" + ], + "x-ms-arm-service-request-id": [ + "de60fc41-dd7e-4bec-8408-9a41d69cc8cf" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210324Z:699c9ac7-648d-40f1-9a69-4fa87353f798" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: C895D19C52A94A0BA2B9200D16BA23EC Ref B: MRS211050619009 Ref C: 2025-06-26T21:03:24Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:24 GMT" + ], + "Content-Length": [ + "1117" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920430\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n 911100\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d08f1415-2632-4f49-bb55-1908455e850b" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\"" + ], + "x-ms-request-id": [ + "9533f31d-6d27-4593-b6de-0af68fe3f836" + ], + "x-ms-correlation-request-id": [ + "2aec3edd-b52e-4117-b4fd-112ad507531f" + ], + "x-ms-arm-service-request-id": [ + "bd1078c3-2f47-4d5f-aade-61525bc9bbc2" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210325Z:2aec3edd-b52e-4117-b4fd-112ad507531f" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 3CD2B5C0A16A4BD984D137A606A7D785 Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:25Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:25 GMT" + ], + "Content-Length": [ + "1117" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920430\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n 911100\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d08f1415-2632-4f49-bb55-1908455e850b" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\"" + ], + "x-ms-request-id": [ + "2fd9e0de-116a-44af-9f01-a6f0458b5aaf" + ], + "x-ms-correlation-request-id": [ + "207ec6b8-e954-4315-853f-e21450972a9e" + ], + "x-ms-arm-service-request-id": [ + "5b8473ba-2847-4ca8-9917-04c37dd5b032" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210326Z:207ec6b8-e954-4315-853f-e21450972a9e" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: E23A55FD70B445B2B42B497A9DDCA9A9 Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:25Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:25 GMT" + ], + "Content-Length": [ + "1117" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"8113cd6f-7b7e-4004-94ce-9e2f2cf4a6a9\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920430\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n 911100\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d08f1415-2632-4f49-bb55-1908455e850b" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"168682fa-76bf-44c1-9187-b6690479c50a\"" + ], + "x-ms-request-id": [ + "09f07e5e-c085-4491-94d7-d3dd0725d137" + ], + "x-ms-correlation-request-id": [ + "fd8ee338-7b85-44cc-aa47-4251e770fa33" + ], + "x-ms-arm-service-request-id": [ + "0fb5682d-a541-4ca8-a1dd-1fde528e55fb" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210328Z:fd8ee338-7b85-44cc-aa47-4251e770fa33" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 3AD38DE0B30B401B99DCF3A7D43A6975 Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:27Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:28 GMT" + ], + "Content-Length": [ + "884" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"168682fa-76bf-44c1-9187-b6690479c50a\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"rules\": []\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"rules\": [\r\n 930100,\r\n 930110,\r\n 930120,\r\n 930130\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "43be58f9-320c-4afa-8619-5e1eb16e4c15" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "ETag": [ + "W/\"168682fa-76bf-44c1-9187-b6690479c50a\"" + ], + "x-ms-request-id": [ + "32b449d9-4ffb-4c9a-833d-d5a6409023f6" + ], + "x-ms-correlation-request-id": [ + "37c8db38-aa0b-4479-8554-d0a048221170" + ], + "x-ms-arm-service-request-id": [ + "51146ef1-eb6d-4ce4-aec4-c889639a1f0c" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1097" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16497" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210329Z:37c8db38-aa0b-4479-8554-d0a048221170" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 9B7131340090467881F23586DB21823D Ref B: MRS211050619025 Ref C: 2025-06-26T21:03:28Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:28 GMT" + ], + "Content-Length": [ + "884" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"168682fa-76bf-44c1-9187-b6690479c50a\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"rules\": []\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"rules\": [\r\n 930100,\r\n 930110,\r\n 930120,\r\n 930130\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "ce093b72-500a-4cc3-9fb4-4a69dc47611a" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "535" + ] + }, + "RequestBody": "{\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70\r\n },\r\n \"customRules\": [],\r\n \"managedRules\": {\r\n \"exceptions\": [],\r\n \"exclusions\": [],\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"location\": \"West US\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-request-id": [ + "4095f639-5d06-4195-9a68-30e0eefbbd07" + ], + "Azure-AsyncOperation": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/locations/westus/operations/4095f639-5d06-4195-9a68-30e0eefbbd07?api-version=2024-07-01&t=638865685805446449&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=c4l5kgcJNzpZ89El7Hg6EHbbAwE2CIENdeCm6kLNJMaxUT9wQzpi-m7Ip1KeBhstsLFduHbYppwoy3EJLnt59944bIqn4UfWAJ8LNAQc5OXc425RDZi0UDaxHQiAvoojUlkvhxQ5SOArUjBJFUjflGnPcaQhj0RMNZb8U6g38kCKNpreB5DuGgBmh6Fb_HDu7wHwNVM5meitKPiQ04Z9yHCZgTgv5HJjtSU47fGqeLGSV2i9GfN-N7KbWU8VdHdlSahBYjOfIEiNwOxLf6rjeW0FRseE61zId11X5NSHxGb-zXiRafyWowxdWIuz-I7B7QpWhG_yJ2tFdAAvwDQp-Q&h=zmL7WvezsaQjN7SXIUcwnxHzxDPmpYD3-hJAtLNrneI" + ], + "x-ms-correlation-request-id": [ + "20cb97e9-9171-4621-9dd4-ec9ba553f874" + ], + "Azure-AsyncNotification": [ + "Enabled" + ], + "x-ms-arm-service-request-id": [ + "acc6cca5-b55b-4787-a501-c259ca94bfaa" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=94f877b6-700a-4d56-ab93-68d9865af53e/israelcentral/fea91061-d9a8-4a12-9c44-e96c4383ae0b" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ + "11999" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210300Z:20cb97e9-9171-4621-9dd4-ec9ba553f874" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: D7691455AAFD4917BBC106F9D4AA2CC0 Ref B: MRS211050618019 Ref C: 2025-06-26T21:02:54Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:00 GMT" + ], + "Content-Length": [ + "761" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"706d6f15-f169-47e3-8b5f-7b9ab0e14a7c\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 201 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7bf31683-9c83-40c2-86c5-366664af6e7e" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "1079" + ] + }, + "RequestBody": "{\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": true,\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"requestBodyEnforcement\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"fileUploadLimitInMb\": 70\r\n },\r\n \"customRules\": [],\r\n \"managedRules\": {\r\n \"exceptions\": [],\r\n \"exclusions\": [],\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n },\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"location\": \"westus\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-request-id": [ + "5fefbbea-678e-455c-ae3c-22c48cdf280c" + ], + "Azure-AsyncOperation": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/locations/westus/operations/5fefbbea-678e-455c-ae3c-22c48cdf280c?api-version=2024-07-01&t=638865685886898544&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=A9n7CI8c9-keJOaB_ziHdqmM9cxs91KsofU-2RI52TNW1owtRGlShpfWm-PnJ8hAcSl4M0XkaImsQ3aJ1zpWjO2IWD2KkeMrcQMwG5uWsbTogcu6mYwRgwexA6zCAZABXM88u-0RC-mrJRcZLtq0RphSmtt6Q6UC3fqdn_IraK_P5hOhpYoL3lJTvaJr7_YeGJWr4v6Ee3A5JV6GewogCcvFfAEei2xXW4GDDdH82u9oLq8U3yu4BGXK3DIpTPLuoFePsUU0VvOh3TtXGd-b7kBPufuCFFhPiO-VtfXuZ7ix8bLSf7zU_wtkHi8Hld8qJjQAuHkri4LMj9GRDr_n7Q&h=T9Bt6YX44zO6omY9T6jkVBunw2FajogHhOF37RiCcZY" + ], + "x-ms-correlation-request-id": [ + "82f37cab-adff-401d-8bdf-e5c7d3640895" + ], + "Azure-AsyncNotification": [ + "Enabled" + ], + "x-ms-arm-service-request-id": [ + "d83f5e33-913b-46bf-a3eb-4fa354bbf7a6" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=94f877b6-700a-4d56-ab93-68d9865af53e/israelcentral/584cd76e-4cb7-4c25-9377-a89b7c8a04cd" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ + "11999" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210308Z:82f37cab-adff-401d-8bdf-e5c7d3640895" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 7076C51B90A64DD5B364CD0511343E3A Ref B: MRS211050619011 Ref C: 2025-06-26T21:03:05Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:07 GMT" + ], + "Content-Length": [ + "934" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"cd777fd7-e3c9-4139-9a4b-ea6742694869\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920420\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d333d7db-e64c-42e6-aa82-8644a3983d17" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "822" + ] + }, + "RequestBody": "{\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": true,\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"requestBodyEnforcement\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"fileUploadLimitInMb\": 70\r\n },\r\n \"customRules\": [],\r\n \"managedRules\": {\r\n \"exceptions\": [],\r\n \"exclusions\": [],\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ]\r\n }\r\n },\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"location\": \"westus\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-request-id": [ + "2bcb5fb1-043a-4d44-bb0f-66c267035783" + ], + "Azure-AsyncOperation": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/locations/westus/operations/2bcb5fb1-043a-4d44-bb0f-66c267035783?api-version=2024-07-01&t=638865685950402747&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=W34QxoYjgziDqeXVXTnV6FZbHvp4cvQs176UhzGVf4DMDvbwtBvNYxX9gEpWJKEa1sigt4BlswCygEsmzdpwLkRNY1EDbhoKxviJEvoiItF1fGKl_g0JFNpwhTtDl3npngYB-caYA1HQ3fYsBY260lvoHT9ZHKErIFEXg_bW1fmrhWcP-xod0membohMRt205AfwD1-fPTnFYaQKK_SUul8Dgx63QQve0DqU-05HDkjd9mDYy_CC5hubDCimHUFldPnAohcrSmddJG5ptIhkTF77kPBvp397HshNz9pFp_lPW4P9y6HrtPXMeh6F_CIFaXjdw2Lii0yUOpn9Ok5sqw&h=zTeUWgVWCs8aceYh_l3SqzNbU8STtWyBf3IdAMtdtqc" + ], + "x-ms-correlation-request-id": [ + "dfe384a9-5360-4810-b8ea-b58074d55571" + ], + "Azure-AsyncNotification": [ + "Enabled" + ], + "x-ms-arm-service-request-id": [ + "f418aa53-0fcd-41cf-8845-8f5d79d9a676" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=94f877b6-700a-4d56-ab93-68d9865af53e/israelcentral/39669671-2015-4cc6-a271-46123f708241" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ + "11999" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210315Z:dfe384a9-5360-4810-b8ea-b58074d55571" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 66CD169EAF98467C809CEAFBA85D3370 Ref B: MRS211050313023 Ref C: 2025-06-26T21:03:11Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:14 GMT" + ], + "Content-Length": [ + "761" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"b47f3788-79a4-4b97-9bf8-fe7b840efab6\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": []\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "646f6f3d-0826-466e-8d9c-d825cb783707" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "1078" + ] + }, + "RequestBody": "{\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": true,\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"requestBodyEnforcement\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"fileUploadLimitInMb\": 70\r\n },\r\n \"customRules\": [],\r\n \"managedRules\": {\r\n \"exceptions\": [],\r\n \"exclusions\": [],\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n },\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"location\": \"westus\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-request-id": [ + "c5699fbb-3332-4893-bfdc-3126c8ec0d4b" + ], + "Azure-AsyncOperation": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/locations/westus/operations/c5699fbb-3332-4893-bfdc-3126c8ec0d4b?api-version=2024-07-01&t=638865685990804230&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-hZvdFs6dEoFggvX2K4Py0SACAWQCAQowggHaBggrBgEFBQcBAQSCAcwwggHIMGYGCCsGAQUFBzAChlpodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpaW5mcmEvQ2VydHMvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmwxLmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MFYGCCsGAQUFBzAChkpodHRwOi8vY3JsMi5hbWUuZ2JsL2FpYS9BTTNQS0lJTlRDQTAxLkFNRS5HQkxfQU1FJTIwSW5mcmElMjBDQSUyMDAzKDEpLmNydDBWBggrBgEFBQcwAoZKaHR0cDovL2NybDMuYW1lLmdibC9haWEvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmw0LmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MB0GA1UdDgQWBBQyrVDHFp3FOLyYpl4xi4eDmlfu1jAOBgNVHQ8BAf8EBAMCBaAwQAYDVR0RBDkwN4I1YXN5bmNvcGVyYXRpb25zaWduaW5nY2VydGlmaWNhdGUubWFuYWdlbWVudC5henVyZS5jb20wggE1BgNVHR8EggEsMIIBKDCCASSgggEgoIIBHIZCaHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBRIo61gdWpv7GDzaVXRALEyV_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=evzS2Bk3NaGsTXCGvbh35nZPCgIiZOfttkmCbM0_cd8-ITBouODbjS3AlH818pzZJybOfETb4cZawclQ7xIGUU1-F7lY6KNrrovWN2W8i9NtbJKJkLF5_kKA1WxHxXVQJ799P09HThhzIyZqOKfCLC6Sil0Yg_iOdWcjvJ75b936Qg8g4XwdoWma7MTslnuet3m1KakD_A-MBjyPgyvMQb-HDiZK6cU6TzkznfzKrJfYNKuWh-bQxesjR20UM-FrXJhAPz6rHSfSLtubNArY1LcN39WxlA9LllXv04nFB_HE5_pRLAS2SjEKTTdQawZsGaHZje--rbOPlctsRWeb2w&h=xGVAc4nol63ZTV0jZDbOsTxTs5XTRZy7x_FA0foS33Y" + ], + "x-ms-correlation-request-id": [ + "2cc75b57-fa43-4119-a8e6-00bd41ab60d0" + ], + "Azure-AsyncNotification": [ + "Enabled" + ], + "x-ms-arm-service-request-id": [ + "46717fa5-3762-425b-9ec4-c23ef3d559cf" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=94f877b6-700a-4d56-ab93-68d9865af53e/israelcentral/4b8e99ee-18bf-4451-baae-08409d283e84" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ + "11999" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210319Z:2cc75b57-fa43-4119-a8e6-00bd41ab60d0" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 59B65F0124654E8E993D0EE5B18AE596 Ref B: MRS211050618017 Ref C: 2025-06-26T21:03:18Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:18 GMT" + ], + "Content-Length": [ + "849" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"197f1033-4302-40c9-bc60-39856a9d7fd8\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "7a74d09c-e0f2-4259-a989-7da876d02b79" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "1439" + ] + }, + "RequestBody": "{\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": true,\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"requestBodyEnforcement\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"fileUploadLimitInMb\": 70\r\n },\r\n \"customRules\": [],\r\n \"managedRules\": {\r\n \"exceptions\": [],\r\n \"exclusions\": [],\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n },\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"location\": \"westus\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-request-id": [ + "011452d8-2691-4200-b94e-ea10b92ad5b4" + ], + "Azure-AsyncOperation": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/locations/westus/operations/011452d8-2691-4200-b94e-ea10b92ad5b4?api-version=2024-07-01&t=638865686037591680&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=I2pk578wQrwIL2uG-oKsXRVYFWtF1GnFLAYpUuEIJr3wI0dDV7ozg8O9yqxA51xwqP0vNE-1y-93h-ldtwcoLnAYjnnegJ07BNLKgGzQjKXDd3nmN0BCAwRG0fUcCwVE9zm6Xl-mEb3zpl-pXCAiackMFZLpj91arGHlZJ1dD6dpWnW9_8jfVEJqzjneviykvccVQq4UsTsWDQFLZBUEU6zyknAI8CYuHMHSMRLWlVE-5DHInkUueOsBozwemI_gMQlP0ZYEOGByt1xwbbZaN1HzOkb3Kb0n4sy5p8nGWfzLb4UlohfizXhH0LHQXAUJmLiBvSlLdctQUk0WOUTnIw&h=L_GufvijvNOzhBQUAiZSjMgbsg6nxW64EKHA5m2QHDw" + ], + "x-ms-correlation-request-id": [ + "f67b4ef3-dd15-42fa-ab3d-05081821dd78" + ], + "Azure-AsyncNotification": [ + "Enabled" + ], + "x-ms-arm-service-request-id": [ + "21edda0b-f051-4cd3-b0c5-a57ec3279474" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=94f877b6-700a-4d56-ab93-68d9865af53e/israelcentral/a9f49272-7178-4e18-b025-5cc21efed7ef" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ + "11999" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210323Z:f67b4ef3-dd15-42fa-ab3d-05081821dd78" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: D4DF6E3CDECF42559AF89109B2B4108E Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:22Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:23 GMT" + ], + "Content-Length": [ + "1116" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"e062a4d6-3ccf-4954-a855-84500c3f5e3a\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"920420\",\r\n \"state\": \"Enabled\"\r\n },\r\n {\r\n \"ruleId\": \"920430\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": \"911100\",\r\n \"state\": \"Disabled\"\r\n }\r\n ]\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"rules\": [\r\n 920430\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"rules\": [\r\n 911100\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlR3JvdXBzL3BzMjY2L3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9BcHBsaWNhdGlvbkdhdGV3YXlXZWJBcHBsaWNhdGlvbkZpcmV3YWxsUG9saWNpZXMvcHM5NjQ3P2FwaS12ZXJzaW9uPTIwMjQtMDctMDE=", + "RequestMethod": "PUT", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "d08f1415-2632-4f49-bb55-1908455e850b" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Content-Length": [ + "930" + ] + }, + "RequestBody": "{\r\n \"properties\": {\r\n \"policySettings\": {\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyCheck\": true,\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"requestBodyEnforcement\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"fileUploadLimitInMb\": 70\r\n },\r\n \"customRules\": [],\r\n \"managedRules\": {\r\n \"exceptions\": [],\r\n \"exclusions\": [],\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"rules\": []\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n },\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"location\": \"westus\"\r\n}", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-request-id": [ + "3869a65f-b48f-46fe-8370-3dff4ffff6cb" + ], + "Azure-AsyncOperation": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/locations/westus/operations/3869a65f-b48f-46fe-8370-3dff4ffff6cb?api-version=2024-07-01&t=638865686077955244&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-hZvdFs6dEoFggvX2K4Py0SACAWQCAQowggHaBggrBgEFBQcBAQSCAcwwggHIMGYGCCsGAQUFBzAChlpodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpaW5mcmEvQ2VydHMvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmwxLmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MFYGCCsGAQUFBzAChkpodHRwOi8vY3JsMi5hbWUuZ2JsL2FpYS9BTTNQS0lJTlRDQTAxLkFNRS5HQkxfQU1FJTIwSW5mcmElMjBDQSUyMDAzKDEpLmNydDBWBggrBgEFBQcwAoZKaHR0cDovL2NybDMuYW1lLmdibC9haWEvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmw0LmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MB0GA1UdDgQWBBQyrVDHFp3FOLyYpl4xi4eDmlfu1jAOBgNVHQ8BAf8EBAMCBaAwQAYDVR0RBDkwN4I1YXN5bmNvcGVyYXRpb25zaWduaW5nY2VydGlmaWNhdGUubWFuYWdlbWVudC5henVyZS5jb20wggE1BgNVHR8EggEsMIIBKDCCASSgggEgoIIBHIZCaHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBRIo61gdWpv7GDzaVXRALEyV_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=BwwHr3U7tf6heP8ujNI8uyAj5azXM-5v9zo04sWrifPuN7CMwJsS2J2e3hXWOO9-ro5sjWGhthkVMx4muusOPOUU9oLmbmvlPCs1ei6iGMh4aujTsvuuX7fQwUMXnqFCV994FAcgHcFj1UrzAwOZuBWXZX7P6CCdL8-N7obmdMMTLt8pmeI9S6sOaZQwI0F5EH4VWunjkT9Ai1eQrFN53_89NrPHOpcW4y7ncBAXPa8y9g6TQwymBRYiKd6UCkSfVwcbdicPrIps-sBS6yJdhIIRu2yUtI1hKdL5WS_OPy4ZRX03F-M4wqmEJPe5o0qVQ7yILlksUjZQCKX2h-n7Tg&h=ZjXHCjLJrFZ4DvfJxwUtCNaYwgk0vZ6vn9PPwIcVKoY" + ], + "x-ms-correlation-request-id": [ + "604c4a94-bf46-40b7-8746-0cbc5cfed38f" + ], + "Azure-AsyncNotification": [ + "Enabled" + ], + "x-ms-arm-service-request-id": [ + "a154661d-6f86-43e6-af4d-704d0587e6e9" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=94f877b6-700a-4d56-ab93-68d9865af53e/israelcentral/4de60f0c-9e17-4f1c-a857-522a387fc6f5" + ], + "x-ms-ratelimit-remaining-subscription-writes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ + "11999" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210327Z:604c4a94-bf46-40b7-8746-0cbc5cfed38f" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 77BF4153B42745F985F2193A171CFEC7 Ref B: MRS211050619039 Ref C: 2025-06-26T21:03:26Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:27 GMT" + ], + "Content-Length": [ + "883" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"name\": \"ps9647\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourceGroups/ps266/providers/Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies/ps9647\",\r\n \"etag\": \"W/\\\"1acd7f96-947d-492f-9a83-f2bddf634d27\\\"\",\r\n \"type\": \"Microsoft.Network/ApplicationGatewayWebApplicationFirewallPolicies\",\r\n \"location\": \"westus\",\r\n \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"customRules\": [],\r\n \"policySettings\": {\r\n \"requestBodyCheck\": true,\r\n \"maxRequestBodySizeInKb\": 70,\r\n \"fileUploadLimitInMb\": 70,\r\n \"state\": \"Enabled\",\r\n \"mode\": \"Prevention\",\r\n \"requestBodyInspectLimitInKB\": 70,\r\n \"fileUploadEnforcement\": true,\r\n \"requestBodyEnforcement\": true\r\n },\r\n \"managedRules\": {\r\n \"managedRuleSets\": [\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"ruleGroupOverrides\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"rules\": []\r\n }\r\n ],\r\n \"computedDisabledRules\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"rules\": [\r\n 930100,\r\n 930110,\r\n 930120,\r\n 930130\r\n ]\r\n }\r\n ]\r\n }\r\n ],\r\n \"exclusions\": []\r\n }\r\n }\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/locations/West%20US/applicationGatewayWafDynamicManifests?api-version=2024-07-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Byb3ZpZGVycy9NaWNyb3NvZnQuTmV0d29yay9sb2NhdGlvbnMvV2VzdCUyMFVTL2FwcGxpY2F0aW9uR2F0ZXdheVdhZkR5bmFtaWNNYW5pZmVzdHM/YXBpLXZlcnNpb249MjAyNC0wNy0wMQ==", + "RequestMethod": "GET", + "RequestHeaders": { + "Accept-Language": [ + "en-US" + ], + "x-ms-client-request-id": [ + "9f7ec598-e85d-430e-b45c-b97f855fda57" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Network.NetworkManagementClient/27.0.0.0" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-request-id": [ + "f46dbda6-0453-4709-8f5f-ff3f5eede253" + ], + "x-ms-correlation-request-id": [ + "f2e30e24-c34f-4239-9ff5-c6ea1a42a700" + ], + "x-ms-arm-service-request-id": [ + "04a70138-7b60-42a8-a3c7-686bd6ae7cbe" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "x-ms-operation-identifier": [ + "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=94f877b6-700a-4d56-ab93-68d9865af53e/israelcentral/20ac6ed8-8130-47c2-b072-5cab8892d51b" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210303Z:f2e30e24-c34f-4239-9ff5-c6ea1a42a700" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 6D0BFA9E353C46D4852A786198AECFEE Ref B: MRS211050315019 Ref C: 2025-06-26T21:03:02Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:02 GMT" + ], + "Content-Length": [ + "153625" + ], + "Content-Type": [ + "application/json; charset=utf-8" + ], + "Expires": [ + "-1" + ] + }, + "ResponseBody": "{\r\n \"value\": [\r\n {\r\n \"name\": \"default\",\r\n \"id\": \"/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/providers/Microsoft.Network/applicationGatewayWafDynamicManifests/default\",\r\n \"type\": \"Microsoft.Network/applicationGatewayWafDynamicManifest\",\r\n \"properties\": {\r\n \"defaultRuleSet\": {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\"\r\n },\r\n \"availableRuleSets\": [\r\n {\r\n \"ruleSetType\": \"OWASP\",\r\n \"ruleSetVersion\": \"3.2\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 200002,\r\n \"ruleIdString\": \"200002\",\r\n \"description\": \"Failed to Parse Request Body.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 200003,\r\n \"ruleIdString\": \"200003\",\r\n \"description\": \"Multipart Request Body Strict Validation.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 200004,\r\n \"ruleIdString\": \"200004\",\r\n \"description\": \"Possible Multipart Unmatched Boundary.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-911-METHOD-ENFORCEMENT\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 911100,\r\n \"ruleIdString\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-913-SCANNER-DETECTION\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 913100,\r\n \"ruleIdString\": \"913100\",\r\n \"description\": \"Found User-Agent associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913101,\r\n \"ruleIdString\": \"913101\",\r\n \"description\": \"Found User-Agent associated with scripting/generic HTTP client\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913102,\r\n \"ruleIdString\": \"913102\",\r\n \"description\": \"Found User-Agent associated with web crawler/bot\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913110,\r\n \"ruleIdString\": \"913110\",\r\n \"description\": \"Found request header associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913120,\r\n \"ruleIdString\": \"913120\",\r\n \"description\": \"Found request filename/argument associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-920-PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 920100,\r\n \"ruleIdString\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920120,\r\n \"ruleIdString\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920121,\r\n \"ruleIdString\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920160,\r\n \"ruleIdString\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920170,\r\n \"ruleIdString\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920171,\r\n \"ruleIdString\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920180,\r\n \"ruleIdString\": \"920180\",\r\n \"description\": \"POST request missing Content-Length Header.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920190,\r\n \"ruleIdString\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920200,\r\n \"ruleIdString\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920201,\r\n \"ruleIdString\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (35 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920202,\r\n \"ruleIdString\": \"920202\",\r\n \"description\": \"Range: Too many fields for pdf request (6 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920210,\r\n \"ruleIdString\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920220,\r\n \"ruleIdString\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920230,\r\n \"ruleIdString\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920240,\r\n \"ruleIdString\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920250,\r\n \"ruleIdString\": \"920250\",\r\n \"description\": \"UTF8 Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920260,\r\n \"ruleIdString\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920270,\r\n \"ruleIdString\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920271,\r\n \"ruleIdString\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920272,\r\n \"ruleIdString\": \"920272\",\r\n \"description\": \"Invalid character in request (outside of printable chars below ascii 127)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920273,\r\n \"ruleIdString\": \"920273\",\r\n \"description\": \"Invalid character in request (outside of very strict set)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920274,\r\n \"ruleIdString\": \"920274\",\r\n \"description\": \"Invalid character in request headers (outside of very strict set)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920280,\r\n \"ruleIdString\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920290,\r\n \"ruleIdString\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920300,\r\n \"ruleIdString\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920310,\r\n \"ruleIdString\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920311,\r\n \"ruleIdString\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920320,\r\n \"ruleIdString\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920330,\r\n \"ruleIdString\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920340,\r\n \"ruleIdString\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920341,\r\n \"ruleIdString\": \"920341\",\r\n \"description\": \"Request containing content requires Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920350,\r\n \"ruleIdString\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920420,\r\n \"ruleIdString\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920430,\r\n \"ruleIdString\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920440,\r\n \"ruleIdString\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920450,\r\n \"ruleIdString\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy (%{MATCHED_VAR})\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920460,\r\n \"ruleIdString\": \"920460\",\r\n \"description\": \"Abnormal Escape Characters\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920470,\r\n \"ruleIdString\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920480,\r\n \"ruleIdString\": \"920480\",\r\n \"description\": \"Restrict charset parameter within the content-type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-921-PROTOCOL-ATTACK\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 921110,\r\n \"ruleIdString\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921120,\r\n \"ruleIdString\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921130,\r\n \"ruleIdString\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921140,\r\n \"ruleIdString\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921150,\r\n \"ruleIdString\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921151,\r\n \"ruleIdString\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921160,\r\n \"ruleIdString\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921170,\r\n \"ruleIdString\": \"921170\",\r\n \"description\": \"HTTP Parameter Pollution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921180,\r\n \"ruleIdString\": \"921180\",\r\n \"description\": \"HTTP Parameter Pollution (%{TX.1})\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-930-APPLICATION-ATTACK-LFI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 930100,\r\n \"ruleIdString\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930110,\r\n \"ruleIdString\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930120,\r\n \"ruleIdString\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930130,\r\n \"ruleIdString\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-931-APPLICATION-ATTACK-RFI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 931100,\r\n \"ruleIdString\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931110,\r\n \"ruleIdString\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931120,\r\n \"ruleIdString\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931130,\r\n \"ruleIdString\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-932-APPLICATION-ATTACK-RCE\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 932100,\r\n \"ruleIdString\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932105,\r\n \"ruleIdString\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932106,\r\n \"ruleIdString\": \"932106\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932110,\r\n \"ruleIdString\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932115,\r\n \"ruleIdString\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932120,\r\n \"ruleIdString\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932130,\r\n \"ruleIdString\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932140,\r\n \"ruleIdString\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932150,\r\n \"ruleIdString\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932160,\r\n \"ruleIdString\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932170,\r\n \"ruleIdString\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932171,\r\n \"ruleIdString\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932180,\r\n \"ruleIdString\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932190,\r\n \"ruleIdString\": \"932190\",\r\n \"description\": \"Remote Command Execution: Wildcard bypass technique attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-933-APPLICATION-ATTACK-PHP\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 933100,\r\n \"ruleIdString\": \"933100\",\r\n \"description\": \"PHP Injection Attack: Opening/Closing Tag Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933110,\r\n \"ruleIdString\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933111,\r\n \"ruleIdString\": \"933111\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933120,\r\n \"ruleIdString\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933130,\r\n \"ruleIdString\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933131,\r\n \"ruleIdString\": \"933131\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933140,\r\n \"ruleIdString\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933150,\r\n \"ruleIdString\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933151,\r\n \"ruleIdString\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933160,\r\n \"ruleIdString\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933161,\r\n \"ruleIdString\": \"933161\",\r\n \"description\": \"PHP Injection Attack: Low-Value PHP Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933170,\r\n \"ruleIdString\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933180,\r\n \"ruleIdString\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933190,\r\n \"ruleIdString\": \"933190\",\r\n \"description\": \"PHP Injection Attack: PHP Closing Tag Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933200,\r\n \"ruleIdString\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Wrapper scheme detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933210,\r\n \"ruleIdString\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-941-APPLICATION-ATTACK-XSS\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 941100,\r\n \"ruleIdString\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941101,\r\n \"ruleIdString\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941110,\r\n \"ruleIdString\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941120,\r\n \"ruleIdString\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941130,\r\n \"ruleIdString\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941140,\r\n \"ruleIdString\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941150,\r\n \"ruleIdString\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941160,\r\n \"ruleIdString\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941170,\r\n \"ruleIdString\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941180,\r\n \"ruleIdString\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941190,\r\n \"ruleIdString\": \"941190\",\r\n \"description\": \"XSS Using style sheets\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941200,\r\n \"ruleIdString\": \"941200\",\r\n \"description\": \"XSS using VML frames\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941210,\r\n \"ruleIdString\": \"941210\",\r\n \"description\": \"XSS using obfuscated JavaScript\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941220,\r\n \"ruleIdString\": \"941220\",\r\n \"description\": \"XSS using obfuscated VB Script\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941230,\r\n \"ruleIdString\": \"941230\",\r\n \"description\": \"XSS using 'embed' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941240,\r\n \"ruleIdString\": \"941240\",\r\n \"description\": \"XSS using 'import' or 'implementation' attribute\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941250,\r\n \"ruleIdString\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941260,\r\n \"ruleIdString\": \"941260\",\r\n \"description\": \"XSS using 'meta' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941270,\r\n \"ruleIdString\": \"941270\",\r\n \"description\": \"XSS using 'link' href\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941280,\r\n \"ruleIdString\": \"941280\",\r\n \"description\": \"XSS using 'base' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941290,\r\n \"ruleIdString\": \"941290\",\r\n \"description\": \"XSS using 'applet' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941300,\r\n \"ruleIdString\": \"941300\",\r\n \"description\": \"XSS using 'object' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941310,\r\n \"ruleIdString\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941320,\r\n \"ruleIdString\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941330,\r\n \"ruleIdString\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941340,\r\n \"ruleIdString\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941350,\r\n \"ruleIdString\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941360,\r\n \"ruleIdString\": \"941360\",\r\n \"description\": \"JavaScript obfuscation detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-942-APPLICATION-ATTACK-SQLI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 942100,\r\n \"ruleIdString\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942110,\r\n \"ruleIdString\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942120,\r\n \"ruleIdString\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942130,\r\n \"ruleIdString\": \"942130\",\r\n \"description\": \"SQL Injection Attack: SQL Tautology Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942140,\r\n \"ruleIdString\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942150,\r\n \"ruleIdString\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942160,\r\n \"ruleIdString\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942170,\r\n \"ruleIdString\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942180,\r\n \"ruleIdString\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942190,\r\n \"ruleIdString\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942200,\r\n \"ruleIdString\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942210,\r\n \"ruleIdString\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942220,\r\n \"ruleIdString\": \"942220\",\r\n \"description\": \"Looking for intiger overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\\\\\"magic number\\\\\\\" crash\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942230,\r\n \"ruleIdString\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942240,\r\n \"ruleIdString\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942250,\r\n \"ruleIdString\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942251,\r\n \"ruleIdString\": \"942251\",\r\n \"description\": \"Detects HAVING injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942260,\r\n \"ruleIdString\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942270,\r\n \"ruleIdString\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942280,\r\n \"ruleIdString\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942290,\r\n \"ruleIdString\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942300,\r\n \"ruleIdString\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942310,\r\n \"ruleIdString\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942320,\r\n \"ruleIdString\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942330,\r\n \"ruleIdString\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942340,\r\n \"ruleIdString\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942350,\r\n \"ruleIdString\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942360,\r\n \"ruleIdString\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942361,\r\n \"ruleIdString\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942370,\r\n \"ruleIdString\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942380,\r\n \"ruleIdString\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942390,\r\n \"ruleIdString\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942400,\r\n \"ruleIdString\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942410,\r\n \"ruleIdString\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942420,\r\n \"ruleIdString\": \"942420\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (cookies): # of special characters exceeded (8)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942421,\r\n \"ruleIdString\": \"942421\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (cookies): # of special characters exceeded (3)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942430,\r\n \"ruleIdString\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942431,\r\n \"ruleIdString\": \"942431\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942432,\r\n \"ruleIdString\": \"942432\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942440,\r\n \"ruleIdString\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942450,\r\n \"ruleIdString\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942460,\r\n \"ruleIdString\": \"942460\",\r\n \"description\": \"Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942470,\r\n \"ruleIdString\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942480,\r\n \"ruleIdString\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942490,\r\n \"ruleIdString\": \"942490\",\r\n \"description\": \"Detects classic SQL injection probings 3/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942500,\r\n \"ruleIdString\": \"942500\",\r\n \"description\": \"MySQL in-line comment detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 943100,\r\n \"ruleIdString\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943110,\r\n \"ruleIdString\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943120,\r\n \"ruleIdString\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-944-APPLICATION-ATTACK-JAVA\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 944100,\r\n \"ruleIdString\": \"944100\",\r\n \"description\": \"Remote Command Execution: Apache Struts, Oracle WebLogic\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944110,\r\n \"ruleIdString\": \"944110\",\r\n \"description\": \"Detects potential payload execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944120,\r\n \"ruleIdString\": \"944120\",\r\n \"description\": \"Possible payload execution and remote command execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944130,\r\n \"ruleIdString\": \"944130\",\r\n \"description\": \"Suspicious Java classes\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944200,\r\n \"ruleIdString\": \"944200\",\r\n \"description\": \"Exploitation of Java deserialization Apache Commons\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944210,\r\n \"ruleIdString\": \"944210\",\r\n \"description\": \"Possible use of Java serialization\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944240,\r\n \"ruleIdString\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944250,\r\n \"ruleIdString\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"Known-CVEs\",\r\n \"description\": \"This Rule Group contains Rules for new and known CVEs\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 800100,\r\n \"ruleIdString\": \"800100\",\r\n \"description\": \"Rule to help detect and mitigate log4j vulnerability - CVE-2021-44228, CVE-2021-45046\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800110,\r\n \"ruleIdString\": \"800110\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800111,\r\n \"ruleIdString\": \"800111\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection - CVE-2022-22963\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800112,\r\n \"ruleIdString\": \"800112\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation - CVE-2022-22965\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800113,\r\n \"ruleIdString\": \"800113\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection - CVE-2022-22947\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800114,\r\n \"ruleIdString\": \"800114\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation - CVE-2023-50164\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"OWASP\",\r\n \"ruleSetVersion\": \"3.1\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 200004,\r\n \"ruleIdString\": \"200004\",\r\n \"description\": \"Possible Multipart Unmatched Boundary.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-911-METHOD-ENFORCEMENT\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 911100,\r\n \"ruleIdString\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-913-SCANNER-DETECTION\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 913100,\r\n \"ruleIdString\": \"913100\",\r\n \"description\": \"Found User-Agent associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913101,\r\n \"ruleIdString\": \"913101\",\r\n \"description\": \"Found User-Agent associated with scripting/generic HTTP client\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913102,\r\n \"ruleIdString\": \"913102\",\r\n \"description\": \"Found User-Agent associated with web crawler/bot\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913110,\r\n \"ruleIdString\": \"913110\",\r\n \"description\": \"Found request header associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913120,\r\n \"ruleIdString\": \"913120\",\r\n \"description\": \"Found request filename/argument associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-920-PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 920100,\r\n \"ruleIdString\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920120,\r\n \"ruleIdString\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920121,\r\n \"ruleIdString\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920130,\r\n \"ruleIdString\": \"920130\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920140,\r\n \"ruleIdString\": \"920140\",\r\n \"description\": \"Multipart request body failed strict validation: PE %{REQBODY_PROCESSOR_ERROR}, BQ %{MULTIPART_BOUNDARY_QUOTED}, BW %{MULTIPART_BOUNDARY_WHITESPACE}, DB %{MULTIPART_DATA_BEFORE}, DA %{MULTIPART_DATA_AFTER}, HF %{MULTIPART_HEADER_FOLDING}, LF %{MULTIPART_LF_LINE}, SM %{MULTIPART_SEMICOLON_MISSING}, IQ %{MULTIPART_INVALID_QUOTING}, IH %{MULTIPART_INVALID_HEADER_FOLDING}, FLE %{MULTIPART_FILE_LIMIT_EXCEEDED}\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920160,\r\n \"ruleIdString\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920170,\r\n \"ruleIdString\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920171,\r\n \"ruleIdString\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920180,\r\n \"ruleIdString\": \"920180\",\r\n \"description\": \"POST request missing Content-Length Header.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920190,\r\n \"ruleIdString\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920200,\r\n \"ruleIdString\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920201,\r\n \"ruleIdString\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (35 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920202,\r\n \"ruleIdString\": \"920202\",\r\n \"description\": \"Range: Too many fields for pdf request (6 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920210,\r\n \"ruleIdString\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920220,\r\n \"ruleIdString\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920230,\r\n \"ruleIdString\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920240,\r\n \"ruleIdString\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920250,\r\n \"ruleIdString\": \"920250\",\r\n \"description\": \"UTF8 Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920260,\r\n \"ruleIdString\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920270,\r\n \"ruleIdString\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920271,\r\n \"ruleIdString\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920272,\r\n \"ruleIdString\": \"920272\",\r\n \"description\": \"Invalid character in request (outside of printable chars below ascii 127)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920273,\r\n \"ruleIdString\": \"920273\",\r\n \"description\": \"Invalid character in request (outside of very strict set)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920274,\r\n \"ruleIdString\": \"920274\",\r\n \"description\": \"Invalid character in request headers (outside of very strict set)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920280,\r\n \"ruleIdString\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920290,\r\n \"ruleIdString\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920300,\r\n \"ruleIdString\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920310,\r\n \"ruleIdString\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920311,\r\n \"ruleIdString\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920320,\r\n \"ruleIdString\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920330,\r\n \"ruleIdString\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920340,\r\n \"ruleIdString\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920341,\r\n \"ruleIdString\": \"920341\",\r\n \"description\": \"Request containing content requires Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920350,\r\n \"ruleIdString\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920420,\r\n \"ruleIdString\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920430,\r\n \"ruleIdString\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920440,\r\n \"ruleIdString\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920450,\r\n \"ruleIdString\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy (%{MATCHED_VAR})\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920460,\r\n \"ruleIdString\": \"920460\",\r\n \"description\": \"Abnormal Escape Characters\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920470,\r\n \"ruleIdString\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920480,\r\n \"ruleIdString\": \"920480\",\r\n \"description\": \"Restrict charset parameter within the content-type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-921-PROTOCOL-ATTACK\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 921110,\r\n \"ruleIdString\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921120,\r\n \"ruleIdString\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921130,\r\n \"ruleIdString\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921140,\r\n \"ruleIdString\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921150,\r\n \"ruleIdString\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921151,\r\n \"ruleIdString\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921160,\r\n \"ruleIdString\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921170,\r\n \"ruleIdString\": \"921170\",\r\n \"description\": \"HTTP Parameter Pollution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921180,\r\n \"ruleIdString\": \"921180\",\r\n \"description\": \"HTTP Parameter Pollution (%{TX.1})\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-930-APPLICATION-ATTACK-LFI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 930100,\r\n \"ruleIdString\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930110,\r\n \"ruleIdString\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930120,\r\n \"ruleIdString\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930130,\r\n \"ruleIdString\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-931-APPLICATION-ATTACK-RFI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 931100,\r\n \"ruleIdString\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931110,\r\n \"ruleIdString\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931120,\r\n \"ruleIdString\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931130,\r\n \"ruleIdString\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-932-APPLICATION-ATTACK-RCE\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 932100,\r\n \"ruleIdString\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932105,\r\n \"ruleIdString\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932106,\r\n \"ruleIdString\": \"932106\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932110,\r\n \"ruleIdString\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932115,\r\n \"ruleIdString\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932120,\r\n \"ruleIdString\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932130,\r\n \"ruleIdString\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932140,\r\n \"ruleIdString\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932150,\r\n \"ruleIdString\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932160,\r\n \"ruleIdString\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932170,\r\n \"ruleIdString\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932171,\r\n \"ruleIdString\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932180,\r\n \"ruleIdString\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932190,\r\n \"ruleIdString\": \"932190\",\r\n \"description\": \"Remote Command Execution: Wildcard bypass technique attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-933-APPLICATION-ATTACK-PHP\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 933100,\r\n \"ruleIdString\": \"933100\",\r\n \"description\": \"PHP Injection Attack: Opening/Closing Tag Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933110,\r\n \"ruleIdString\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933111,\r\n \"ruleIdString\": \"933111\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933120,\r\n \"ruleIdString\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933130,\r\n \"ruleIdString\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933131,\r\n \"ruleIdString\": \"933131\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933140,\r\n \"ruleIdString\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933150,\r\n \"ruleIdString\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933151,\r\n \"ruleIdString\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933160,\r\n \"ruleIdString\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933161,\r\n \"ruleIdString\": \"933161\",\r\n \"description\": \"PHP Injection Attack: Low-Value PHP Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933170,\r\n \"ruleIdString\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933180,\r\n \"ruleIdString\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933190,\r\n \"ruleIdString\": \"933190\",\r\n \"description\": \"PHP Injection Attack: PHP Closing Tag Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-941-APPLICATION-ATTACK-XSS\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 941100,\r\n \"ruleIdString\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941101,\r\n \"ruleIdString\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941110,\r\n \"ruleIdString\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941120,\r\n \"ruleIdString\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941130,\r\n \"ruleIdString\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941140,\r\n \"ruleIdString\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941150,\r\n \"ruleIdString\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941160,\r\n \"ruleIdString\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941170,\r\n \"ruleIdString\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941180,\r\n \"ruleIdString\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941190,\r\n \"ruleIdString\": \"941190\",\r\n \"description\": \"XSS Using style sheets\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941200,\r\n \"ruleIdString\": \"941200\",\r\n \"description\": \"XSS using VML frames\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941210,\r\n \"ruleIdString\": \"941210\",\r\n \"description\": \"XSS using obfuscated JavaScript\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941220,\r\n \"ruleIdString\": \"941220\",\r\n \"description\": \"XSS using obfuscated VB Script\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941230,\r\n \"ruleIdString\": \"941230\",\r\n \"description\": \"XSS using 'embed' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941240,\r\n \"ruleIdString\": \"941240\",\r\n \"description\": \"XSS using 'import' or 'implementation' attribute\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941250,\r\n \"ruleIdString\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941260,\r\n \"ruleIdString\": \"941260\",\r\n \"description\": \"XSS using 'meta' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941270,\r\n \"ruleIdString\": \"941270\",\r\n \"description\": \"XSS using 'link' href\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941280,\r\n \"ruleIdString\": \"941280\",\r\n \"description\": \"XSS using 'base' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941290,\r\n \"ruleIdString\": \"941290\",\r\n \"description\": \"XSS using 'applet' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941300,\r\n \"ruleIdString\": \"941300\",\r\n \"description\": \"XSS using 'object' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941310,\r\n \"ruleIdString\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941320,\r\n \"ruleIdString\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941330,\r\n \"ruleIdString\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941340,\r\n \"ruleIdString\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941350,\r\n \"ruleIdString\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-942-APPLICATION-ATTACK-SQLI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 942100,\r\n \"ruleIdString\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942110,\r\n \"ruleIdString\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942120,\r\n \"ruleIdString\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942130,\r\n \"ruleIdString\": \"942130\",\r\n \"description\": \"SQL Injection Attack: SQL Tautology Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942140,\r\n \"ruleIdString\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942150,\r\n \"ruleIdString\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942160,\r\n \"ruleIdString\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942170,\r\n \"ruleIdString\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942180,\r\n \"ruleIdString\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942190,\r\n \"ruleIdString\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942200,\r\n \"ruleIdString\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942210,\r\n \"ruleIdString\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942220,\r\n \"ruleIdString\": \"942220\",\r\n \"description\": \"Looking for intiger overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\\\\\"magic number\\\\\\\" crash\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942230,\r\n \"ruleIdString\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942240,\r\n \"ruleIdString\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942250,\r\n \"ruleIdString\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942251,\r\n \"ruleIdString\": \"942251\",\r\n \"description\": \"Detects HAVING injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942260,\r\n \"ruleIdString\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942270,\r\n \"ruleIdString\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942280,\r\n \"ruleIdString\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942290,\r\n \"ruleIdString\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942300,\r\n \"ruleIdString\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942310,\r\n \"ruleIdString\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942320,\r\n \"ruleIdString\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942330,\r\n \"ruleIdString\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942340,\r\n \"ruleIdString\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942350,\r\n \"ruleIdString\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942360,\r\n \"ruleIdString\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942361,\r\n \"ruleIdString\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942370,\r\n \"ruleIdString\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942380,\r\n \"ruleIdString\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942390,\r\n \"ruleIdString\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942400,\r\n \"ruleIdString\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942410,\r\n \"ruleIdString\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942420,\r\n \"ruleIdString\": \"942420\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (cookies): # of special characters exceeded (8)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942421,\r\n \"ruleIdString\": \"942421\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (cookies): # of special characters exceeded (3)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942430,\r\n \"ruleIdString\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942431,\r\n \"ruleIdString\": \"942431\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942432,\r\n \"ruleIdString\": \"942432\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942440,\r\n \"ruleIdString\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942450,\r\n \"ruleIdString\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942460,\r\n \"ruleIdString\": \"942460\",\r\n \"description\": \"Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942470,\r\n \"ruleIdString\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942480,\r\n \"ruleIdString\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942490,\r\n \"ruleIdString\": \"942490\",\r\n \"description\": \"Detects classic SQL injection probings 3/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 943100,\r\n \"ruleIdString\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943110,\r\n \"ruleIdString\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943120,\r\n \"ruleIdString\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-944-APPLICATION-ATTACK-JAVA\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 944100,\r\n \"ruleIdString\": \"944100\",\r\n \"description\": \"Remote Command Execution: Apache Struts, Oracle WebLogic\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944110,\r\n \"ruleIdString\": \"944110\",\r\n \"description\": \"Detects potential payload execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944120,\r\n \"ruleIdString\": \"944120\",\r\n \"description\": \"Possible payload execution and remote command execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944130,\r\n \"ruleIdString\": \"944130\",\r\n \"description\": \"Suspicious Java classes\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944200,\r\n \"ruleIdString\": \"944200\",\r\n \"description\": \"Exploitation of Java deserialization Apache Commons\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944210,\r\n \"ruleIdString\": \"944210\",\r\n \"description\": \"Possible use of Java serialization\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944240,\r\n \"ruleIdString\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944250,\r\n \"ruleIdString\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"Known-CVEs\",\r\n \"description\": \"This Rule Group contains Rules for new and known CVEs\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 800100,\r\n \"ruleIdString\": \"800100\",\r\n \"description\": \"Rule to help detect and mitigate log4j vulnerability - CVE-2021-44228\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800110,\r\n \"ruleIdString\": \"800110\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800111,\r\n \"ruleIdString\": \"800111\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection - CVE-2022-22963\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800112,\r\n \"ruleIdString\": \"800112\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation - CVE-2022-22965\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800113,\r\n \"ruleIdString\": \"800113\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection - CVE-2022-22947\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800114,\r\n \"ruleIdString\": \"800114\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation - CVE-2023-50164\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"OWASP\",\r\n \"ruleSetVersion\": \"3.0\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF\",\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 200004,\r\n \"ruleIdString\": \"200004\",\r\n \"description\": \"Possible Multipart Unmatched Boundary.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-911-METHOD-ENFORCEMENT\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 911100,\r\n \"ruleIdString\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-913-SCANNER-DETECTION\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 913100,\r\n \"ruleIdString\": \"913100\",\r\n \"description\": \"Found User-Agent associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913101,\r\n \"ruleIdString\": \"913101\",\r\n \"description\": \"Found User-Agent associated with scripting/generic HTTP client\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913102,\r\n \"ruleIdString\": \"913102\",\r\n \"description\": \"Found User-Agent associated with web crawler/bot\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913110,\r\n \"ruleIdString\": \"913110\",\r\n \"description\": \"Found request header associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 913120,\r\n \"ruleIdString\": \"913120\",\r\n \"description\": \"Found request filename/argument associated with security scanner\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-920-PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 920100,\r\n \"ruleIdString\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920120,\r\n \"ruleIdString\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920130,\r\n \"ruleIdString\": \"920130\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920140,\r\n \"ruleIdString\": \"920140\",\r\n \"description\": \"Multipart request body failed strict validation: PE %{REQBODY_PROCESSOR_ERROR}, BQ %{MULTIPART_BOUNDARY_QUOTED}, BW %{MULTIPART_BOUNDARY_WHITESPACE}, DB %{MULTIPART_DATA_BEFORE}, DA %{MULTIPART_DATA_AFTER}, HF %{MULTIPART_HEADER_FOLDING}, LF %{MULTIPART_LF_LINE}, SM %{MULTIPART_SEMICOLON_MISSING}, IQ %{MULTIPART_INVALID_QUOTING}, IH %{MULTIPART_INVALID_HEADER_FOLDING}, FLE %{MULTIPART_FILE_LIMIT_EXCEEDED}\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920160,\r\n \"ruleIdString\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920170,\r\n \"ruleIdString\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920180,\r\n \"ruleIdString\": \"920180\",\r\n \"description\": \"POST request missing Content-Length Header.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920190,\r\n \"ruleIdString\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920200,\r\n \"ruleIdString\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920201,\r\n \"ruleIdString\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (35 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920202,\r\n \"ruleIdString\": \"920202\",\r\n \"description\": \"Range: Too many fields for pdf request (6 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920210,\r\n \"ruleIdString\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920220,\r\n \"ruleIdString\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920230,\r\n \"ruleIdString\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920240,\r\n \"ruleIdString\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920250,\r\n \"ruleIdString\": \"920250\",\r\n \"description\": \"UTF8 Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920260,\r\n \"ruleIdString\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920270,\r\n \"ruleIdString\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920271,\r\n \"ruleIdString\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920272,\r\n \"ruleIdString\": \"920272\",\r\n \"description\": \"Invalid character in request (outside of printable chars below ascii 127)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920273,\r\n \"ruleIdString\": \"920273\",\r\n \"description\": \"Invalid character in request (outside of very strict set)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920274,\r\n \"ruleIdString\": \"920274\",\r\n \"description\": \"Invalid character in request headers (outside of very strict set)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920280,\r\n \"ruleIdString\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920290,\r\n \"ruleIdString\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920300,\r\n \"ruleIdString\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920310,\r\n \"ruleIdString\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920311,\r\n \"ruleIdString\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920320,\r\n \"ruleIdString\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920330,\r\n \"ruleIdString\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920340,\r\n \"ruleIdString\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920350,\r\n \"ruleIdString\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920420,\r\n \"ruleIdString\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920430,\r\n \"ruleIdString\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920440,\r\n \"ruleIdString\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920450,\r\n \"ruleIdString\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy (%{MATCHED_VAR})\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920460,\r\n \"ruleIdString\": \"920460\",\r\n \"description\": \"Abnormal Escape Characters\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-921-PROTOCOL-ATTACK\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 921100,\r\n \"ruleIdString\": \"921100\",\r\n \"description\": \"HTTP Request Smuggling Attack.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921110,\r\n \"ruleIdString\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921120,\r\n \"ruleIdString\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921130,\r\n \"ruleIdString\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921140,\r\n \"ruleIdString\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921150,\r\n \"ruleIdString\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921151,\r\n \"ruleIdString\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921160,\r\n \"ruleIdString\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921170,\r\n \"ruleIdString\": \"921170\",\r\n \"description\": \"HTTP Parameter Pollution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921180,\r\n \"ruleIdString\": \"921180\",\r\n \"description\": \"HTTP Parameter Pollution (%{TX.1})\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-930-APPLICATION-ATTACK-LFI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 930100,\r\n \"ruleIdString\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930110,\r\n \"ruleIdString\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930120,\r\n \"ruleIdString\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930130,\r\n \"ruleIdString\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-931-APPLICATION-ATTACK-RFI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 931100,\r\n \"ruleIdString\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931110,\r\n \"ruleIdString\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931120,\r\n \"ruleIdString\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931130,\r\n \"ruleIdString\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-932-APPLICATION-ATTACK-RCE\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 932100,\r\n \"ruleIdString\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932105,\r\n \"ruleIdString\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932110,\r\n \"ruleIdString\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932115,\r\n \"ruleIdString\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932120,\r\n \"ruleIdString\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932130,\r\n \"ruleIdString\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932140,\r\n \"ruleIdString\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932150,\r\n \"ruleIdString\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932160,\r\n \"ruleIdString\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932170,\r\n \"ruleIdString\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932171,\r\n \"ruleIdString\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-933-APPLICATION-ATTACK-PHP\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 933100,\r\n \"ruleIdString\": \"933100\",\r\n \"description\": \"PHP Injection Attack: Opening/Closing Tag Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933110,\r\n \"ruleIdString\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933111,\r\n \"ruleIdString\": \"933111\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933120,\r\n \"ruleIdString\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933130,\r\n \"ruleIdString\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933131,\r\n \"ruleIdString\": \"933131\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933140,\r\n \"ruleIdString\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933150,\r\n \"ruleIdString\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933151,\r\n \"ruleIdString\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933160,\r\n \"ruleIdString\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933161,\r\n \"ruleIdString\": \"933161\",\r\n \"description\": \"PHP Injection Attack: Low-Value PHP Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933170,\r\n \"ruleIdString\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933180,\r\n \"ruleIdString\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-941-APPLICATION-ATTACK-XSS\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 941100,\r\n \"ruleIdString\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941110,\r\n \"ruleIdString\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941120,\r\n \"ruleIdString\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941130,\r\n \"ruleIdString\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941140,\r\n \"ruleIdString\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941150,\r\n \"ruleIdString\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941160,\r\n \"ruleIdString\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941170,\r\n \"ruleIdString\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941180,\r\n \"ruleIdString\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941190,\r\n \"ruleIdString\": \"941190\",\r\n \"description\": \"XSS Using style sheets\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941200,\r\n \"ruleIdString\": \"941200\",\r\n \"description\": \"XSS using VML frames\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941210,\r\n \"ruleIdString\": \"941210\",\r\n \"description\": \"XSS using obfuscated JavaScript\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941220,\r\n \"ruleIdString\": \"941220\",\r\n \"description\": \"XSS using obfuscated VB Script\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941230,\r\n \"ruleIdString\": \"941230\",\r\n \"description\": \"XSS using 'embed' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941240,\r\n \"ruleIdString\": \"941240\",\r\n \"description\": \"XSS using 'import' or 'implementation' attribute\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941250,\r\n \"ruleIdString\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941260,\r\n \"ruleIdString\": \"941260\",\r\n \"description\": \"XSS using 'meta' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941270,\r\n \"ruleIdString\": \"941270\",\r\n \"description\": \"XSS using 'link' href\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941280,\r\n \"ruleIdString\": \"941280\",\r\n \"description\": \"XSS using 'base' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941290,\r\n \"ruleIdString\": \"941290\",\r\n \"description\": \"XSS using 'applet' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941300,\r\n \"ruleIdString\": \"941300\",\r\n \"description\": \"XSS using 'object' tag\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941310,\r\n \"ruleIdString\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941320,\r\n \"ruleIdString\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941330,\r\n \"ruleIdString\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941340,\r\n \"ruleIdString\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941350,\r\n \"ruleIdString\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-942-APPLICATION-ATTACK-SQLI\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 942100,\r\n \"ruleIdString\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942110,\r\n \"ruleIdString\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942120,\r\n \"ruleIdString\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942130,\r\n \"ruleIdString\": \"942130\",\r\n \"description\": \"SQL Injection Attack: SQL Tautology Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942140,\r\n \"ruleIdString\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942150,\r\n \"ruleIdString\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942160,\r\n \"ruleIdString\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942170,\r\n \"ruleIdString\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942180,\r\n \"ruleIdString\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942190,\r\n \"ruleIdString\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942200,\r\n \"ruleIdString\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942210,\r\n \"ruleIdString\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942220,\r\n \"ruleIdString\": \"942220\",\r\n \"description\": \"Looking for intiger overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\\\\\"magic number\\\\\\\" crash\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942230,\r\n \"ruleIdString\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942240,\r\n \"ruleIdString\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942250,\r\n \"ruleIdString\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942251,\r\n \"ruleIdString\": \"942251\",\r\n \"description\": \"Detects HAVING injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942260,\r\n \"ruleIdString\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942270,\r\n \"ruleIdString\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942280,\r\n \"ruleIdString\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942290,\r\n \"ruleIdString\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942300,\r\n \"ruleIdString\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942310,\r\n \"ruleIdString\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942320,\r\n \"ruleIdString\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942330,\r\n \"ruleIdString\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942340,\r\n \"ruleIdString\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942350,\r\n \"ruleIdString\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942360,\r\n \"ruleIdString\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942370,\r\n \"ruleIdString\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942380,\r\n \"ruleIdString\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942390,\r\n \"ruleIdString\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942400,\r\n \"ruleIdString\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942410,\r\n \"ruleIdString\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942420,\r\n \"ruleIdString\": \"942420\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (cookies): # of special characters exceeded (8)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942421,\r\n \"ruleIdString\": \"942421\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (cookies): # of special characters exceeded (3)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942430,\r\n \"ruleIdString\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942431,\r\n \"ruleIdString\": \"942431\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942432,\r\n \"ruleIdString\": \"942432\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942440,\r\n \"ruleIdString\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942450,\r\n \"ruleIdString\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942460,\r\n \"ruleIdString\": \"942460\",\r\n \"description\": \"Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 943100,\r\n \"ruleIdString\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943110,\r\n \"ruleIdString\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943120,\r\n \"ruleIdString\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"Known-CVEs\",\r\n \"description\": \"This Rule Group contains Rules for new and known CVEs\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 800100,\r\n \"ruleIdString\": \"800100\",\r\n \"description\": \"Rule to help detect and mitigate log4j vulnerability - CVE-2021-44228\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800110,\r\n \"ruleIdString\": \"800110\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800111,\r\n \"ruleIdString\": \"800111\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection - CVE-2022-22963\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800112,\r\n \"ruleIdString\": \"800112\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation - CVE-2022-22965\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 800113,\r\n \"ruleIdString\": \"800113\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection - CVE-2022-22947\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"OWASP\",\r\n \"ruleSetVersion\": \"2.2.9\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF\",\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 200004,\r\n \"ruleIdString\": \"200004\",\r\n \"description\": \"Possible Multipart Unmatched Boundary.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_20_protocol_violations\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 950107,\r\n \"ruleIdString\": \"950107\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950108,\r\n \"ruleIdString\": \"950108\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950109,\r\n \"ruleIdString\": \"950109\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950116,\r\n \"ruleIdString\": \"950116\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950801,\r\n \"ruleIdString\": \"950801\",\r\n \"description\": \"UTF8 Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958230,\r\n \"ruleIdString\": \"958230\",\r\n \"description\": \"Range: Invalid Last Byte Value.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958231,\r\n \"ruleIdString\": \"958231\",\r\n \"description\": \"Range: Too many fields\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958291,\r\n \"ruleIdString\": \"958291\",\r\n \"description\": \"Range: field exists and begins with 0.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958295,\r\n \"ruleIdString\": \"958295\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960000,\r\n \"ruleIdString\": \"960000\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960011,\r\n \"ruleIdString\": \"960011\",\r\n \"description\": \"GET or HEAD Request with Body Content.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960012,\r\n \"ruleIdString\": \"960012\",\r\n \"description\": \"POST request missing Content-Length Header.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960016,\r\n \"ruleIdString\": \"960016\",\r\n \"description\": \"Content-Length HTTP header is not numeric.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960018,\r\n \"ruleIdString\": \"960018\",\r\n \"description\": \"Invalid character in request\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960020,\r\n \"ruleIdString\": \"960020\",\r\n \"description\": \"Pragma Header requires Cache-Control Header for HTTP/1.1 requests.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960022,\r\n \"ruleIdString\": \"960022\",\r\n \"description\": \"Expect Header Not Allowed for HTTP 1.0.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960901,\r\n \"ruleIdString\": \"960901\",\r\n \"description\": \"Invalid character in request\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960902,\r\n \"ruleIdString\": \"960902\",\r\n \"description\": \"Invalid Use of Identity Encoding.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960911,\r\n \"ruleIdString\": \"960911\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960912,\r\n \"ruleIdString\": \"960912\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960914,\r\n \"ruleIdString\": \"960914\",\r\n \"description\": \"Multipart request body failed strict validation: PE %{REQBODY_PROCESSOR_ERROR}, BQ %{MULTIPART_BOUNDARY_QUOTED}, BW %{MULTIPART_BOUNDARY_WHITESPACE}, DB %{MULTIPART_DATA_BEFORE}, DA %{MULTIPART_DATA_AFTER}, HF %{MULTIPART_HEADER_FOLDING}, LF %{MULTIPART_LF_LINE}, SM %{MULTIPART_SEMICOLON_MISSING}, IQ %{MULTIPART_INVALID_QUOTING}, IH %{MULTIPART_INVALID_HEADER_FOLDING}, FLE %{MULTIPART_FILE_LIMIT_EXCEEDED}\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960915,\r\n \"ruleIdString\": \"960915\",\r\n \"description\": \"Multipart parser detected a possible unmatched boundary.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981227,\r\n \"ruleIdString\": \"981227\",\r\n \"description\": \"Apache Error: Invalid URI in Request.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_21_protocol_anomalies\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 960006,\r\n \"ruleIdString\": \"960006\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960007,\r\n \"ruleIdString\": \"960007\",\r\n \"description\": \"Empty Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960008,\r\n \"ruleIdString\": \"960008\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960009,\r\n \"ruleIdString\": \"960009\",\r\n \"description\": \"Request Missing a User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960015,\r\n \"ruleIdString\": \"960015\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960017,\r\n \"ruleIdString\": \"960017\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960021,\r\n \"ruleIdString\": \"960021\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960904,\r\n \"ruleIdString\": \"960904\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_23_request_limits\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 960208,\r\n \"ruleIdString\": \"960208\",\r\n \"description\": \"Argument value too long\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960209,\r\n \"ruleIdString\": \"960209\",\r\n \"description\": \"Argument name too long\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960335,\r\n \"ruleIdString\": \"960335\",\r\n \"description\": \"Too many arguments in request\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960341,\r\n \"ruleIdString\": \"960341\",\r\n \"description\": \"Total arguments size exceeded\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960342,\r\n \"ruleIdString\": \"960342\",\r\n \"description\": \"Uploaded file size too large\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960343,\r\n \"ruleIdString\": \"960343\",\r\n \"description\": \"Total uploaded files size too large\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_30_http_policy\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 960010,\r\n \"ruleIdString\": \"960010\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960032,\r\n \"ruleIdString\": \"960032\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960034,\r\n \"ruleIdString\": \"960034\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960035,\r\n \"ruleIdString\": \"960035\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960038,\r\n \"ruleIdString\": \"960038\",\r\n \"description\": \"HTTP header is restricted by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_35_bad_robots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 990002,\r\n \"ruleIdString\": \"990002\",\r\n \"description\": \"Request Indicates a Security Scanner Scanned the Site\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 990012,\r\n \"ruleIdString\": \"990012\",\r\n \"description\": \"Rogue web site crawler\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 990901,\r\n \"ruleIdString\": \"990901\",\r\n \"description\": \"Request Indicates a Security Scanner Scanned the Site\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 990902,\r\n \"ruleIdString\": \"990902\",\r\n \"description\": \"Request Indicates a Security Scanner Scanned the Site\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_40_generic_attacks\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 950000,\r\n \"ruleIdString\": \"950000\",\r\n \"description\": \"Session Fixation\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950002,\r\n \"ruleIdString\": \"950002\",\r\n \"description\": \"System Command Access\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950003,\r\n \"ruleIdString\": \"950003\",\r\n \"description\": \"Session Fixation\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950005,\r\n \"ruleIdString\": \"950005\",\r\n \"description\": \"Remote File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950006,\r\n \"ruleIdString\": \"950006\",\r\n \"description\": \"System Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950008,\r\n \"ruleIdString\": \"950008\",\r\n \"description\": \"Injection of Undocumented ColdFusion Tags\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950009,\r\n \"ruleIdString\": \"950009\",\r\n \"description\": \"Session Fixation Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950010,\r\n \"ruleIdString\": \"950010\",\r\n \"description\": \"LDAP Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950011,\r\n \"ruleIdString\": \"950011\",\r\n \"description\": \"SSI injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950012,\r\n \"ruleIdString\": \"950012\",\r\n \"description\": \"HTTP Request Smuggling Attack.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950018,\r\n \"ruleIdString\": \"950018\",\r\n \"description\": \"Universal PDF XSS URL Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950019,\r\n \"ruleIdString\": \"950019\",\r\n \"description\": \"Email Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950117,\r\n \"ruleIdString\": \"950117\",\r\n \"description\": \"Remote File Inclusion Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950118,\r\n \"ruleIdString\": \"950118\",\r\n \"description\": \"Remote File Inclusion Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950119,\r\n \"ruleIdString\": \"950119\",\r\n \"description\": \"Remote File Inclusion Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950120,\r\n \"ruleIdString\": \"950120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950907,\r\n \"ruleIdString\": \"950907\",\r\n \"description\": \"System Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950910,\r\n \"ruleIdString\": \"950910\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950911,\r\n \"ruleIdString\": \"950911\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958976,\r\n \"ruleIdString\": \"958976\",\r\n \"description\": \"PHP Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958977,\r\n \"ruleIdString\": \"958977\",\r\n \"description\": \"PHP Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 959151,\r\n \"ruleIdString\": \"959151\",\r\n \"description\": \"PHP Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 960024,\r\n \"ruleIdString\": \"960024\",\r\n \"description\": \"Meta-Character Anomaly Detection Alert - Repetative Non-Word Characters\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981133,\r\n \"ruleIdString\": \"981133\",\r\n \"description\": \"Rule 981133\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981134,\r\n \"ruleIdString\": \"981134\",\r\n \"description\": \"Rule 981134\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_41_sql_injection_attacks\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 950001,\r\n \"ruleIdString\": \"950001\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950007,\r\n \"ruleIdString\": \"950007\",\r\n \"description\": \"Blind SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950901,\r\n \"ruleIdString\": \"950901\",\r\n \"description\": \"SQL Injection Attack: SQL Tautology Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950908,\r\n \"ruleIdString\": \"950908\",\r\n \"description\": \"SQL Injection Attack.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 959070,\r\n \"ruleIdString\": \"959070\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 959071,\r\n \"ruleIdString\": \"959071\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 959072,\r\n \"ruleIdString\": \"959072\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 959073,\r\n \"ruleIdString\": \"959073\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981172,\r\n \"ruleIdString\": \"981172\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981173,\r\n \"ruleIdString\": \"981173\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981231,\r\n \"ruleIdString\": \"981231\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981240,\r\n \"ruleIdString\": \"981240\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981241,\r\n \"ruleIdString\": \"981241\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981242,\r\n \"ruleIdString\": \"981242\",\r\n \"description\": \"Detects classic SQL injection probings 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981243,\r\n \"ruleIdString\": \"981243\",\r\n \"description\": \"Detects classic SQL injection probings 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981244,\r\n \"ruleIdString\": \"981244\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981245,\r\n \"ruleIdString\": \"981245\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981246,\r\n \"ruleIdString\": \"981246\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981247,\r\n \"ruleIdString\": \"981247\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981248,\r\n \"ruleIdString\": \"981248\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981249,\r\n \"ruleIdString\": \"981249\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981250,\r\n \"ruleIdString\": \"981250\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981251,\r\n \"ruleIdString\": \"981251\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981252,\r\n \"ruleIdString\": \"981252\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981253,\r\n \"ruleIdString\": \"981253\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981254,\r\n \"ruleIdString\": \"981254\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981255,\r\n \"ruleIdString\": \"981255\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981256,\r\n \"ruleIdString\": \"981256\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE, EXECUTE IMMEDIATE and HAVING injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981257,\r\n \"ruleIdString\": \"981257\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981260,\r\n \"ruleIdString\": \"981260\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981270,\r\n \"ruleIdString\": \"981270\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981272,\r\n \"ruleIdString\": \"981272\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark().\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981276,\r\n \"ruleIdString\": \"981276\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981277,\r\n \"ruleIdString\": \"981277\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 2.2.90738585072007e-308 is the \\\\\\\"magic number\\\\\\\" crash\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981300,\r\n \"ruleIdString\": \"981300\",\r\n \"description\": \"Rule 981300\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981301,\r\n \"ruleIdString\": \"981301\",\r\n \"description\": \"Rule 981301\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981302,\r\n \"ruleIdString\": \"981302\",\r\n \"description\": \"Rule 981302\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981303,\r\n \"ruleIdString\": \"981303\",\r\n \"description\": \"Rule 981303\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981304,\r\n \"ruleIdString\": \"981304\",\r\n \"description\": \"Rule 981304\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981305,\r\n \"ruleIdString\": \"981305\",\r\n \"description\": \"Rule 981305\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981306,\r\n \"ruleIdString\": \"981306\",\r\n \"description\": \"Rule 981306\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981307,\r\n \"ruleIdString\": \"981307\",\r\n \"description\": \"Rule 981307\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981308,\r\n \"ruleIdString\": \"981308\",\r\n \"description\": \"Rule 981308\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981309,\r\n \"ruleIdString\": \"981309\",\r\n \"description\": \"Rule 981309\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981310,\r\n \"ruleIdString\": \"981310\",\r\n \"description\": \"Rule 981310\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981311,\r\n \"ruleIdString\": \"981311\",\r\n \"description\": \"Rule 981311\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981312,\r\n \"ruleIdString\": \"981312\",\r\n \"description\": \"Rule 981312\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981313,\r\n \"ruleIdString\": \"981313\",\r\n \"description\": \"Rule 981313\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981314,\r\n \"ruleIdString\": \"981314\",\r\n \"description\": \"Rule 981314\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981315,\r\n \"ruleIdString\": \"981315\",\r\n \"description\": \"Rule 981315\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981316,\r\n \"ruleIdString\": \"981316\",\r\n \"description\": \"Rule 981316\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981317,\r\n \"ruleIdString\": \"981317\",\r\n \"description\": \"SQL SELECT Statement Anomaly Detection Alert\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981318,\r\n \"ruleIdString\": \"981318\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981319,\r\n \"ruleIdString\": \"981319\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981320,\r\n \"ruleIdString\": \"981320\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_41_xss_attacks\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 958000,\r\n \"ruleIdString\": \"958000\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958001,\r\n \"ruleIdString\": \"958001\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958002,\r\n \"ruleIdString\": \"958002\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958003,\r\n \"ruleIdString\": \"958003\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958004,\r\n \"ruleIdString\": \"958004\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958005,\r\n \"ruleIdString\": \"958005\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958006,\r\n \"ruleIdString\": \"958006\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958007,\r\n \"ruleIdString\": \"958007\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958008,\r\n \"ruleIdString\": \"958008\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958009,\r\n \"ruleIdString\": \"958009\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958010,\r\n \"ruleIdString\": \"958010\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958011,\r\n \"ruleIdString\": \"958011\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958012,\r\n \"ruleIdString\": \"958012\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958013,\r\n \"ruleIdString\": \"958013\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958016,\r\n \"ruleIdString\": \"958016\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958017,\r\n \"ruleIdString\": \"958017\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958018,\r\n \"ruleIdString\": \"958018\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958019,\r\n \"ruleIdString\": \"958019\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958020,\r\n \"ruleIdString\": \"958020\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958022,\r\n \"ruleIdString\": \"958022\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958023,\r\n \"ruleIdString\": \"958023\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958024,\r\n \"ruleIdString\": \"958024\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958025,\r\n \"ruleIdString\": \"958025\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958026,\r\n \"ruleIdString\": \"958026\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958027,\r\n \"ruleIdString\": \"958027\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958028,\r\n \"ruleIdString\": \"958028\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958030,\r\n \"ruleIdString\": \"958030\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958031,\r\n \"ruleIdString\": \"958031\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958032,\r\n \"ruleIdString\": \"958032\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958033,\r\n \"ruleIdString\": \"958033\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958034,\r\n \"ruleIdString\": \"958034\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958036,\r\n \"ruleIdString\": \"958036\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958037,\r\n \"ruleIdString\": \"958037\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958038,\r\n \"ruleIdString\": \"958038\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958039,\r\n \"ruleIdString\": \"958039\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958040,\r\n \"ruleIdString\": \"958040\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958041,\r\n \"ruleIdString\": \"958041\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958045,\r\n \"ruleIdString\": \"958045\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958046,\r\n \"ruleIdString\": \"958046\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958047,\r\n \"ruleIdString\": \"958047\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958049,\r\n \"ruleIdString\": \"958049\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958051,\r\n \"ruleIdString\": \"958051\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958052,\r\n \"ruleIdString\": \"958052\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958054,\r\n \"ruleIdString\": \"958054\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958056,\r\n \"ruleIdString\": \"958056\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958057,\r\n \"ruleIdString\": \"958057\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958059,\r\n \"ruleIdString\": \"958059\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958404,\r\n \"ruleIdString\": \"958404\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958405,\r\n \"ruleIdString\": \"958405\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958406,\r\n \"ruleIdString\": \"958406\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958407,\r\n \"ruleIdString\": \"958407\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958408,\r\n \"ruleIdString\": \"958408\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958409,\r\n \"ruleIdString\": \"958409\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958410,\r\n \"ruleIdString\": \"958410\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958411,\r\n \"ruleIdString\": \"958411\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958412,\r\n \"ruleIdString\": \"958412\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958413,\r\n \"ruleIdString\": \"958413\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958414,\r\n \"ruleIdString\": \"958414\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958415,\r\n \"ruleIdString\": \"958415\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958416,\r\n \"ruleIdString\": \"958416\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958417,\r\n \"ruleIdString\": \"958417\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958418,\r\n \"ruleIdString\": \"958418\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958419,\r\n \"ruleIdString\": \"958419\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958420,\r\n \"ruleIdString\": \"958420\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958421,\r\n \"ruleIdString\": \"958421\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958422,\r\n \"ruleIdString\": \"958422\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 958423,\r\n \"ruleIdString\": \"958423\",\r\n \"description\": \"Cross-site Scripting (XSS) Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973300,\r\n \"ruleIdString\": \"973300\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973301,\r\n \"ruleIdString\": \"973301\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973302,\r\n \"ruleIdString\": \"973302\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973303,\r\n \"ruleIdString\": \"973303\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973304,\r\n \"ruleIdString\": \"973304\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973305,\r\n \"ruleIdString\": \"973305\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973306,\r\n \"ruleIdString\": \"973306\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973307,\r\n \"ruleIdString\": \"973307\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973308,\r\n \"ruleIdString\": \"973308\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973309,\r\n \"ruleIdString\": \"973309\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973310,\r\n \"ruleIdString\": \"973310\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973311,\r\n \"ruleIdString\": \"973311\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973312,\r\n \"ruleIdString\": \"973312\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973313,\r\n \"ruleIdString\": \"973313\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973314,\r\n \"ruleIdString\": \"973314\",\r\n \"description\": \"XSS Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973315,\r\n \"ruleIdString\": \"973315\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973316,\r\n \"ruleIdString\": \"973316\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973317,\r\n \"ruleIdString\": \"973317\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973318,\r\n \"ruleIdString\": \"973318\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973319,\r\n \"ruleIdString\": \"973319\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973320,\r\n \"ruleIdString\": \"973320\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973321,\r\n \"ruleIdString\": \"973321\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973322,\r\n \"ruleIdString\": \"973322\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973323,\r\n \"ruleIdString\": \"973323\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973324,\r\n \"ruleIdString\": \"973324\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973325,\r\n \"ruleIdString\": \"973325\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973326,\r\n \"ruleIdString\": \"973326\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973327,\r\n \"ruleIdString\": \"973327\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973328,\r\n \"ruleIdString\": \"973328\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973329,\r\n \"ruleIdString\": \"973329\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973330,\r\n \"ruleIdString\": \"973330\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973331,\r\n \"ruleIdString\": \"973331\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973332,\r\n \"ruleIdString\": \"973332\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973333,\r\n \"ruleIdString\": \"973333\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973334,\r\n \"ruleIdString\": \"973334\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973335,\r\n \"ruleIdString\": \"973335\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973336,\r\n \"ruleIdString\": \"973336\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973337,\r\n \"ruleIdString\": \"973337\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973338,\r\n \"ruleIdString\": \"973338\",\r\n \"description\": \"XSS Filter - Category 3: Javascript URI Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973344,\r\n \"ruleIdString\": \"973344\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973345,\r\n \"ruleIdString\": \"973345\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973346,\r\n \"ruleIdString\": \"973346\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973347,\r\n \"ruleIdString\": \"973347\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 973348,\r\n \"ruleIdString\": \"973348\",\r\n \"description\": \"IE XSS Filters - Attack Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981018,\r\n \"ruleIdString\": \"981018\",\r\n \"description\": \"Rule 981018\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981136,\r\n \"ruleIdString\": \"981136\",\r\n \"description\": \"Rule 981136\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_42_tight_security\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 950103,\r\n \"ruleIdString\": \"950103\",\r\n \"description\": \"Path Traversal Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_45_trojans\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 950110,\r\n \"ruleIdString\": \"950110\",\r\n \"description\": \"Backdoor access\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 950921,\r\n \"ruleIdString\": \"950921\",\r\n \"description\": \"Backdoor access\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"crs_49_inbound_blocking\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 981175,\r\n \"ruleIdString\": \"981175\",\r\n \"description\": \"Inbound Attack Targeting OSVDB Flagged Resource.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 981176,\r\n \"ruleIdString\": \"981176\",\r\n \"description\": \"Inbound Anomaly Score Exceeded (Total Score: %{TX.ANOMALY_SCORE}, SQLi=%{TX.SQL_INJECTION_SCORE}, XSS=%{TX.XSS_SCORE}): Last Matched Message: %{tx.msg}\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"Microsoft_BotManagerRuleSet\",\r\n \"ruleSetVersion\": \"0.1\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"KnownBadBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 1,\r\n \"ruleIdString\": \"1\",\r\n \"description\": \"Malicious Bots\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"Microsoft_BotManagerRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"BadBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 100100,\r\n \"ruleIdString\": \"100100\",\r\n \"description\": \"Malicious bots detected by threat intelligence\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Block\"\r\n },\r\n {\r\n \"ruleId\": 100200,\r\n \"ruleIdString\": \"100200\",\r\n \"description\": \"Malicious bots that have falsified their identity\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"GoodBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 200100,\r\n \"ruleIdString\": \"200100\",\r\n \"description\": \"Search engine crawlers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n },\r\n {\r\n \"ruleId\": 200200,\r\n \"ruleIdString\": \"200200\",\r\n \"description\": \"Unverified search engine crawlers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"UnknownBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 300100,\r\n \"ruleIdString\": \"300100\",\r\n \"description\": \"Unspecified identity\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300200,\r\n \"ruleIdString\": \"300200\",\r\n \"description\": \"Tools and frameworks for web crawling and attacks\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300300,\r\n \"ruleIdString\": \"300300\",\r\n \"description\": \"General purpose HTTP clients and SDKs\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300400,\r\n \"ruleIdString\": \"300400\",\r\n \"description\": \"Service agents\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300500,\r\n \"ruleIdString\": \"300500\",\r\n \"description\": \"Site health monitoring services\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300600,\r\n \"ruleIdString\": \"300600\",\r\n \"description\": \"Unknown bots detected by threat intelligence\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300700,\r\n \"ruleIdString\": \"300700\",\r\n \"description\": \"Other bots\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"Microsoft_BotManagerRuleSet\",\r\n \"ruleSetVersion\": \"1.1\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"BadBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 100100,\r\n \"ruleIdString\": \"100100\",\r\n \"description\": \"Malicious bots detected by threat intelligence\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Block\"\r\n },\r\n {\r\n \"ruleId\": 100200,\r\n \"ruleIdString\": \"100200\",\r\n \"description\": \"Malicious bots that have falsified their identity\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Block\"\r\n },\r\n {\r\n \"ruleId\": 100300,\r\n \"ruleIdString\": \"100300\",\r\n \"description\": \"Real User Bad bots detected by threat intelligence\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Block\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"GoodBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 200100,\r\n \"ruleIdString\": \"200100\",\r\n \"description\": \"Verified search engine crawlers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n },\r\n {\r\n \"ruleId\": 200200,\r\n \"ruleIdString\": \"200200\",\r\n \"description\": \"Verified misc bots\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n },\r\n {\r\n \"ruleId\": 200300,\r\n \"ruleIdString\": \"200300\",\r\n \"description\": \"Verified link checker bots\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n },\r\n {\r\n \"ruleId\": 200400,\r\n \"ruleIdString\": \"200400\",\r\n \"description\": \"Verified social media bots\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n },\r\n {\r\n \"ruleId\": 200500,\r\n \"ruleIdString\": \"200500\",\r\n \"description\": \"Verified content fetchers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n },\r\n {\r\n \"ruleId\": 200600,\r\n \"ruleIdString\": \"200600\",\r\n \"description\": \"Verified feed fetchers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n },\r\n {\r\n \"ruleId\": 200700,\r\n \"ruleIdString\": \"200700\",\r\n \"description\": \"Verified Advertising bots\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Allow\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"UnknownBots\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 300100,\r\n \"ruleIdString\": \"300100\",\r\n \"description\": \"Unspecified identity\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300200,\r\n \"ruleIdString\": \"300200\",\r\n \"description\": \"Tools and frameworks for web crawling and attacks\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300300,\r\n \"ruleIdString\": \"300300\",\r\n \"description\": \"General purpose HTTP clients and SDKs\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300400,\r\n \"ruleIdString\": \"300400\",\r\n \"description\": \"Service agents\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300500,\r\n \"ruleIdString\": \"300500\",\r\n \"description\": \"Site health monitoring services\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300600,\r\n \"ruleIdString\": \"300600\",\r\n \"description\": \"Unknown bots detected by threat intelligence\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n },\r\n {\r\n \"ruleId\": 300700,\r\n \"ruleIdString\": \"300700\",\r\n \"description\": \"Other bots\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"Microsoft_HTTPDDoSRuleSet\",\r\n \"ruleSetVersion\": \"1.0\",\r\n \"status\": \"Preview\",\r\n \"tiers\": [\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"ExcessiveRequests\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 500100,\r\n \"ruleIdString\": \"500100\",\r\n \"description\": \"Anomaly detected on high rate of client requests\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"sensitivity\": \"Medium\"\r\n },\r\n {\r\n \"ruleId\": 500110,\r\n \"ruleIdString\": \"500110\",\r\n \"description\": \"Suspected bots sending high rate of requests\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\",\r\n \"sensitivity\": \"Medium\"\r\n }\r\n ]\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleSetType\": \"Microsoft_DefaultRuleSet\",\r\n \"ruleSetVersion\": \"2.1\",\r\n \"status\": \"GA\",\r\n \"tiers\": [\r\n \"WAF_v2\"\r\n ],\r\n \"ruleGroups\": [\r\n {\r\n \"ruleGroupName\": \"LFI\",\r\n \"description\": \"Local file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 930100,\r\n \"ruleIdString\": \"930100\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930110,\r\n \"ruleIdString\": \"930110\",\r\n \"description\": \"Path Traversal Attack (/../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930120,\r\n \"ruleIdString\": \"930120\",\r\n \"description\": \"OS File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 930130,\r\n \"ruleIdString\": \"930130\",\r\n \"description\": \"Restricted File Access Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RFI\",\r\n \"description\": \"Remote file inclusion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 931100,\r\n \"ruleIdString\": \"931100\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Parameter using IP Address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931110,\r\n \"ruleIdString\": \"931110\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931120,\r\n \"ruleIdString\": \"931120\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 931130,\r\n \"ruleIdString\": \"931130\",\r\n \"description\": \"Possible Remote File Inclusion (RFI) Attack: Off-Domain Reference/Link\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"RCE\",\r\n \"description\": \"Remote Command Execution attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 932100,\r\n \"ruleIdString\": \"932100\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932105,\r\n \"ruleIdString\": \"932105\",\r\n \"description\": \"Remote Command Execution: Unix Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932110,\r\n \"ruleIdString\": \"932110\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932115,\r\n \"ruleIdString\": \"932115\",\r\n \"description\": \"Remote Command Execution: Windows Command Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932120,\r\n \"ruleIdString\": \"932120\",\r\n \"description\": \"Remote Command Execution: Windows PowerShell Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932130,\r\n \"ruleIdString\": \"932130\",\r\n \"description\": \"Remote Command Execution: Unix Shell Expression or Confluence Vulnerability (CVE-2022-26134) Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932140,\r\n \"ruleIdString\": \"932140\",\r\n \"description\": \"Remote Command Execution: Windows FOR/IF Command Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932150,\r\n \"ruleIdString\": \"932150\",\r\n \"description\": \"Remote Command Execution: Direct Unix Command Execution\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932160,\r\n \"ruleIdString\": \"932160\",\r\n \"description\": \"Remote Command Execution: Unix Shell Code Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932170,\r\n \"ruleIdString\": \"932170\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932171,\r\n \"ruleIdString\": \"932171\",\r\n \"description\": \"Remote Command Execution: Shellshock (CVE-2014-6271)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 932180,\r\n \"ruleIdString\": \"932180\",\r\n \"description\": \"Restricted File Upload Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PHP\",\r\n \"description\": \"PHP attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 933100,\r\n \"ruleIdString\": \"933100\",\r\n \"description\": \"PHP Injection Attack: PHP Open Tag Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933110,\r\n \"ruleIdString\": \"933110\",\r\n \"description\": \"PHP Injection Attack: PHP Script File Upload Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933120,\r\n \"ruleIdString\": \"933120\",\r\n \"description\": \"PHP Injection Attack: Configuration Directive Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933130,\r\n \"ruleIdString\": \"933130\",\r\n \"description\": \"PHP Injection Attack: Variables Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933140,\r\n \"ruleIdString\": \"933140\",\r\n \"description\": \"PHP Injection Attack: I/O Stream Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933150,\r\n \"ruleIdString\": \"933150\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933151,\r\n \"ruleIdString\": \"933151\",\r\n \"description\": \"PHP Injection Attack: Medium-Risk PHP Function Name Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933160,\r\n \"ruleIdString\": \"933160\",\r\n \"description\": \"PHP Injection Attack: High-Risk PHP Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933170,\r\n \"ruleIdString\": \"933170\",\r\n \"description\": \"PHP Injection Attack: Serialized Object Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933180,\r\n \"ruleIdString\": \"933180\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933200,\r\n \"ruleIdString\": \"933200\",\r\n \"description\": \"PHP Injection Attack: Wrapper scheme detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 933210,\r\n \"ruleIdString\": \"933210\",\r\n \"description\": \"PHP Injection Attack: Variable Function Call Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"XSS\",\r\n \"description\": \"Cross-site scripting\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 941100,\r\n \"ruleIdString\": \"941100\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941101,\r\n \"ruleIdString\": \"941101\",\r\n \"description\": \"XSS Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941110,\r\n \"ruleIdString\": \"941110\",\r\n \"description\": \"XSS Filter - Category 1: Script Tag Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941120,\r\n \"ruleIdString\": \"941120\",\r\n \"description\": \"XSS Filter - Category 2: Event Handler Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941130,\r\n \"ruleIdString\": \"941130\",\r\n \"description\": \"XSS Filter - Category 3: Attribute Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941140,\r\n \"ruleIdString\": \"941140\",\r\n \"description\": \"XSS Filter - Category 4: Javascript URI Vector\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941150,\r\n \"ruleIdString\": \"941150\",\r\n \"description\": \"XSS Filter - Category 5: Disallowed HTML Attributes\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941160,\r\n \"ruleIdString\": \"941160\",\r\n \"description\": \"NoScript XSS InjectionChecker: HTML Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941170,\r\n \"ruleIdString\": \"941170\",\r\n \"description\": \"NoScript XSS InjectionChecker: Attribute Injection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941180,\r\n \"ruleIdString\": \"941180\",\r\n \"description\": \"Node-Validator Blacklist Keywords\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941190,\r\n \"ruleIdString\": \"941190\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941200,\r\n \"ruleIdString\": \"941200\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941210,\r\n \"ruleIdString\": \"941210\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941220,\r\n \"ruleIdString\": \"941220\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941230,\r\n \"ruleIdString\": \"941230\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941240,\r\n \"ruleIdString\": \"941240\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941250,\r\n \"ruleIdString\": \"941250\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941260,\r\n \"ruleIdString\": \"941260\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941270,\r\n \"ruleIdString\": \"941270\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941280,\r\n \"ruleIdString\": \"941280\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941290,\r\n \"ruleIdString\": \"941290\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941300,\r\n \"ruleIdString\": \"941300\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941310,\r\n \"ruleIdString\": \"941310\",\r\n \"description\": \"US-ASCII Malformed Encoding XSS Filter - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941320,\r\n \"ruleIdString\": \"941320\",\r\n \"description\": \"Possible XSS Attack Detected - HTML Tag Handler\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941330,\r\n \"ruleIdString\": \"941330\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941340,\r\n \"ruleIdString\": \"941340\",\r\n \"description\": \"IE XSS Filters - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941350,\r\n \"ruleIdString\": \"941350\",\r\n \"description\": \"UTF-7 Encoding IE XSS - Attack Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941360,\r\n \"ruleIdString\": \"941360\",\r\n \"description\": \"JSFuck / Hieroglyphy obfuscation detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941370,\r\n \"ruleIdString\": \"941370\",\r\n \"description\": \"JavaScript global variable found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 941380,\r\n \"ruleIdString\": \"941380\",\r\n \"description\": \"AngularJS client side template injection detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 942100,\r\n \"ruleIdString\": \"942100\",\r\n \"description\": \"SQL Injection Attack Detected via libinjection\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942110,\r\n \"ruleIdString\": \"942110\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942120,\r\n \"ruleIdString\": \"942120\",\r\n \"description\": \"SQL Injection Attack: SQL Operator Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942130,\r\n \"ruleIdString\": \"942130\",\r\n \"description\": \"SQL Injection Attack: SQL Tautology Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942140,\r\n \"ruleIdString\": \"942140\",\r\n \"description\": \"SQL Injection Attack: Common DB Names Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942150,\r\n \"ruleIdString\": \"942150\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942160,\r\n \"ruleIdString\": \"942160\",\r\n \"description\": \"Detects blind sqli tests using sleep() or benchmark()\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942170,\r\n \"ruleIdString\": \"942170\",\r\n \"description\": \"Detects SQL benchmark and sleep injection attempts including conditional queries\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942180,\r\n \"ruleIdString\": \"942180\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 1/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942190,\r\n \"ruleIdString\": \"942190\",\r\n \"description\": \"Detects MSSQL code execution and information gathering attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942200,\r\n \"ruleIdString\": \"942200\",\r\n \"description\": \"Detects MySQL comment-/space-obfuscated injections and backtick termination\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942210,\r\n \"ruleIdString\": \"942210\",\r\n \"description\": \"Detects chained SQL injection attempts 1/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942220,\r\n \"ruleIdString\": \"942220\",\r\n \"description\": \"Looking for integer overflow attacks, these are taken from skipfish, except 3.0.00738585072007e-308 is the \\\\\\\"magic number\\\\\\\" crash\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942230,\r\n \"ruleIdString\": \"942230\",\r\n \"description\": \"Detects conditional SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942240,\r\n \"ruleIdString\": \"942240\",\r\n \"description\": \"Detects MySQL charset switch and MSSQL DoS attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942250,\r\n \"ruleIdString\": \"942250\",\r\n \"description\": \"Detects MATCH AGAINST, MERGE and EXECUTE IMMEDIATE injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942260,\r\n \"ruleIdString\": \"942260\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942270,\r\n \"ruleIdString\": \"942270\",\r\n \"description\": \"Looking for basic sql injection. Common attack string for mysql, oracle and others\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942280,\r\n \"ruleIdString\": \"942280\",\r\n \"description\": \"Detects Postgres pg_sleep injection, waitfor delay attacks and database shutdown attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942290,\r\n \"ruleIdString\": \"942290\",\r\n \"description\": \"Finds basic MongoDB SQL injection attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942300,\r\n \"ruleIdString\": \"942300\",\r\n \"description\": \"Detects MySQL comments, conditions and ch(a)r injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942310,\r\n \"ruleIdString\": \"942310\",\r\n \"description\": \"Detects chained SQL injection attempts 2/2\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942320,\r\n \"ruleIdString\": \"942320\",\r\n \"description\": \"Detects MySQL and PostgreSQL stored procedure/function injections\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942330,\r\n \"ruleIdString\": \"942330\",\r\n \"description\": \"Detects classic SQL injection probings 1/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942340,\r\n \"ruleIdString\": \"942340\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 3/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942350,\r\n \"ruleIdString\": \"942350\",\r\n \"description\": \"Detects MySQL UDF injection and other data/structure manipulation attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942360,\r\n \"ruleIdString\": \"942360\",\r\n \"description\": \"Detects concatenated basic SQL injection and SQLLFI attempts\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942361,\r\n \"ruleIdString\": \"942361\",\r\n \"description\": \"Detects basic SQL injection based on keyword alter or union\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942370,\r\n \"ruleIdString\": \"942370\",\r\n \"description\": \"Detects classic SQL injection probings 2/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942380,\r\n \"ruleIdString\": \"942380\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942390,\r\n \"ruleIdString\": \"942390\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942400,\r\n \"ruleIdString\": \"942400\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942410,\r\n \"ruleIdString\": \"942410\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942430,\r\n \"ruleIdString\": \"942430\",\r\n \"description\": \"Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942440,\r\n \"ruleIdString\": \"942440\",\r\n \"description\": \"SQL Comment Sequence Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942450,\r\n \"ruleIdString\": \"942450\",\r\n \"description\": \"SQL Hex Encoding Identified\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942470,\r\n \"ruleIdString\": \"942470\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942480,\r\n \"ruleIdString\": \"942480\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942500,\r\n \"ruleIdString\": \"942500\",\r\n \"description\": \"MySQL in-line comment detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 942510,\r\n \"ruleIdString\": \"942510\",\r\n \"description\": \"SQLi bypass attempt by ticks or backticks detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"FIX\",\r\n \"description\": \"Session Fixation attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 943100,\r\n \"ruleIdString\": \"943100\",\r\n \"description\": \"Possible Session Fixation Attack: Setting Cookie Values in HTML\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943110,\r\n \"ruleIdString\": \"943110\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with Off-Domain Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 943120,\r\n \"ruleIdString\": \"943120\",\r\n \"description\": \"Possible Session Fixation Attack: SessionID Parameter Name with No Referer\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"JAVA\",\r\n \"description\": \"Java attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 944100,\r\n \"ruleIdString\": \"944100\",\r\n \"description\": \"Remote Command Execution: Suspicious Java class detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944110,\r\n \"ruleIdString\": \"944110\",\r\n \"description\": \"Remote Command Execution: Java process spawn (CVE-2017-9805)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944120,\r\n \"ruleIdString\": \"944120\",\r\n \"description\": \"Remote Command Execution: Java serialization (CVE-2015-4852)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944130,\r\n \"ruleIdString\": \"944130\",\r\n \"description\": \"Suspicious Java class detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944200,\r\n \"ruleIdString\": \"944200\",\r\n \"description\": \"Magic bytes Detected, probable java serialization in use\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944210,\r\n \"ruleIdString\": \"944210\",\r\n \"description\": \"Magic bytes Detected Base64 Encoded, probable java serialization in use\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944240,\r\n \"ruleIdString\": \"944240\",\r\n \"description\": \"Remote Command Execution: Java serialization and Log4j vulnerability (CVE-2021-44228, CVE-2021-45046)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 944250,\r\n \"ruleIdString\": \"944250\",\r\n \"description\": \"Remote Command Execution: Suspicious Java method detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ATTACK\",\r\n \"description\": \"Protocol attack\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 921110,\r\n \"ruleIdString\": \"921110\",\r\n \"description\": \"HTTP Request Smuggling Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921120,\r\n \"ruleIdString\": \"921120\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921130,\r\n \"ruleIdString\": \"921130\",\r\n \"description\": \"HTTP Response Splitting Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921140,\r\n \"ruleIdString\": \"921140\",\r\n \"description\": \"HTTP Header Injection Attack via headers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921150,\r\n \"ruleIdString\": \"921150\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921151,\r\n \"ruleIdString\": \"921151\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921160,\r\n \"ruleIdString\": \"921160\",\r\n \"description\": \"HTTP Header Injection Attack via payload (CR/LF and header-name detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921190,\r\n \"ruleIdString\": \"921190\",\r\n \"description\": \"HTTP Splitting (CR/LF in request filename detected)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 921200,\r\n \"ruleIdString\": \"921200\",\r\n \"description\": \"LDAP Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"METHOD-ENFORCEMENT\",\r\n \"description\": \"Method Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 911100,\r\n \"ruleIdString\": \"911100\",\r\n \"description\": \"Method is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"PROTOCOL-ENFORCEMENT\",\r\n \"description\": \"Protocol Enforcement\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 920100,\r\n \"ruleIdString\": \"920100\",\r\n \"description\": \"Invalid HTTP Request Line\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920120,\r\n \"ruleIdString\": \"920120\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920121,\r\n \"ruleIdString\": \"920121\",\r\n \"description\": \"Attempted multipart/form-data bypass\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920160,\r\n \"ruleIdString\": \"920160\",\r\n \"description\": \"Content-Length HTTP header is not numeric\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920170,\r\n \"ruleIdString\": \"920170\",\r\n \"description\": \"GET or HEAD Request with Body Content\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920171,\r\n \"ruleIdString\": \"920171\",\r\n \"description\": \"GET or HEAD Request with Transfer-Encoding\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920180,\r\n \"ruleIdString\": \"920180\",\r\n \"description\": \"POST without Content-Length or Transfer-Encoding headers\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920181,\r\n \"ruleIdString\": \"920181\",\r\n \"description\": \"Content-Length and Transfer-Encoding headers present.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920190,\r\n \"ruleIdString\": \"920190\",\r\n \"description\": \"Range: Invalid Last Byte Value\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920200,\r\n \"ruleIdString\": \"920200\",\r\n \"description\": \"Range: Too many fields (6 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920201,\r\n \"ruleIdString\": \"920201\",\r\n \"description\": \"Range: Too many fields for pdf request (63 or more)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920210,\r\n \"ruleIdString\": \"920210\",\r\n \"description\": \"Multiple/Conflicting Connection Header Data Found\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920220,\r\n \"ruleIdString\": \"920220\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920230,\r\n \"ruleIdString\": \"920230\",\r\n \"description\": \"Multiple URL Encoding Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920240,\r\n \"ruleIdString\": \"920240\",\r\n \"description\": \"URL Encoding Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920260,\r\n \"ruleIdString\": \"920260\",\r\n \"description\": \"Unicode Full/Half Width Abuse Attack Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920270,\r\n \"ruleIdString\": \"920270\",\r\n \"description\": \"Invalid character in request (null character)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920271,\r\n \"ruleIdString\": \"920271\",\r\n \"description\": \"Invalid character in request (non printable characters)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920280,\r\n \"ruleIdString\": \"920280\",\r\n \"description\": \"Request Missing a Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920290,\r\n \"ruleIdString\": \"920290\",\r\n \"description\": \"Empty Host Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920300,\r\n \"ruleIdString\": \"920300\",\r\n \"description\": \"Request Missing an Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920310,\r\n \"ruleIdString\": \"920310\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920311,\r\n \"ruleIdString\": \"920311\",\r\n \"description\": \"Request Has an Empty Accept Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920320,\r\n \"ruleIdString\": \"920320\",\r\n \"description\": \"Missing User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920330,\r\n \"ruleIdString\": \"920330\",\r\n \"description\": \"Empty User Agent Header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920340,\r\n \"ruleIdString\": \"920340\",\r\n \"description\": \"Request Containing Content, but Missing Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920341,\r\n \"ruleIdString\": \"920341\",\r\n \"description\": \"Request Containing Content Requires Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920350,\r\n \"ruleIdString\": \"920350\",\r\n \"description\": \"Host header is a numeric IP address\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920420,\r\n \"ruleIdString\": \"920420\",\r\n \"description\": \"Request content type is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920430,\r\n \"ruleIdString\": \"920430\",\r\n \"description\": \"HTTP protocol version is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920440,\r\n \"ruleIdString\": \"920440\",\r\n \"description\": \"URL file extension is restricted by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920450,\r\n \"ruleIdString\": \"920450\",\r\n \"description\": \"HTTP header is restricted by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920470,\r\n \"ruleIdString\": \"920470\",\r\n \"description\": \"Illegal Content-Type header\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920480,\r\n \"ruleIdString\": \"920480\",\r\n \"description\": \"Request content type charset is not allowed by policy\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 920500,\r\n \"ruleIdString\": \"920500\",\r\n \"description\": \"Attempt to access a backup or working file\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"NODEJS\",\r\n \"description\": \"Node JS Attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 934100,\r\n \"ruleIdString\": \"934100\",\r\n \"description\": \"Node.js Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"General\",\r\n \"description\": \"\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 200002,\r\n \"ruleIdString\": \"200002\",\r\n \"description\": \"Failed to parse request body.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 200003,\r\n \"ruleIdString\": \"200003\",\r\n \"description\": \"Multipart request body failed strict validation\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-WebShells\",\r\n \"description\": \"Web shell attacks\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 99005002,\r\n \"ruleIdString\": \"99005002\",\r\n \"description\": \"Web Shell Interaction Attempt (POST)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99005003,\r\n \"ruleIdString\": \"99005003\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER PHP\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99005004,\r\n \"ruleIdString\": \"99005004\",\r\n \"description\": \"Web Shell Upload Attempt (POST) - CHOPPER ASPX\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99005005,\r\n \"ruleIdString\": \"99005005\",\r\n \"description\": \"Web Shell Interaction Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99005006,\r\n \"ruleIdString\": \"99005006\",\r\n \"description\": \"Spring4Shell Interaction Attempt\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-AppSec\",\r\n \"description\": \"Path traversal evasion\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 99030001,\r\n \"ruleIdString\": \"99030001\",\r\n \"description\": \"Path Traversal Evasion in Headers (/.././../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99030002,\r\n \"ruleIdString\": \"99030002\",\r\n \"description\": \"Path Traversal Evasion in Request Body (/.././../)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-CVEs\",\r\n \"description\": \"Rest API exploitation\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 99001001,\r\n \"ruleIdString\": \"99001001\",\r\n \"description\": \"Attempted F5 tmui (CVE-2020-5902) REST API Exploitation with known credentials\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001002,\r\n \"ruleIdString\": \"99001002\",\r\n \"description\": \"Attempted Citrix NSC_USER directory traversal (CVE-2019-19781)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001003,\r\n \"ruleIdString\": \"99001003\",\r\n \"description\": \"Attempted Atlassian Confluence Widget Connector exploitation (CVE-2019-3396)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001004,\r\n \"ruleIdString\": \"99001004\",\r\n \"description\": \"Attempted Pulse Secure custom template exploitation (CVE-2020-8243)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001005,\r\n \"ruleIdString\": \"99001005\",\r\n \"description\": \"Attempted SharePoint type converter exploitation (CVE-2020-0932)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001006,\r\n \"ruleIdString\": \"99001006\",\r\n \"description\": \"Attempted Pulse Connect directory traversal (CVE-2019-11510)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001007,\r\n \"ruleIdString\": \"99001007\",\r\n \"description\": \"Attempted Junos OS J-Web local file inclusion (CVE-2020-1631)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001008,\r\n \"ruleIdString\": \"99001008\",\r\n \"description\": \"Attempted Fortinet path traversal (CVE-2018-13379)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001009,\r\n \"ruleIdString\": \"99001009\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-5638)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001010,\r\n \"ruleIdString\": \"99001010\",\r\n \"description\": \"Attempted Apache struts ognl injection (CVE-2017-12611)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001011,\r\n \"ruleIdString\": \"99001011\",\r\n \"description\": \"Attempted Oracle WebLogic path traversal (CVE-2020-14882)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001012,\r\n \"ruleIdString\": \"99001012\",\r\n \"description\": \"Attempted Telerik WebUI insecure deserialization exploitation (CVE-2019-18935)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001013,\r\n \"ruleIdString\": \"99001013\",\r\n \"description\": \"Attempted SharePoint insecure XML deserialization (CVE-2019-0604)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001014,\r\n \"ruleIdString\": \"99001014\",\r\n \"description\": \"Attempted Spring Cloud routing-expression injection (CVE-2022-22963)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001015,\r\n \"ruleIdString\": \"99001015\",\r\n \"description\": \"Attempted Spring Framework unsafe class object exploitation (CVE-2022-22965)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001016,\r\n \"ruleIdString\": \"99001016\",\r\n \"description\": \"Attempted Spring Cloud Gateway Actuator injection (CVE-2022-22947)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99001017,\r\n \"ruleIdString\": \"99001017\",\r\n \"description\": \"Attempted Apache Struts file upload exploitation (CVE-2023-50164)\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"Log\"\r\n }\r\n ]\r\n },\r\n {\r\n \"ruleGroupName\": \"MS-ThreatIntel-SQLI\",\r\n \"description\": \"SQL injection\",\r\n \"rules\": [\r\n {\r\n \"ruleId\": 99031001,\r\n \"ruleIdString\": \"99031001\",\r\n \"description\": \"SQL Injection Attack: Common Injection Testing Detected\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99031002,\r\n \"ruleIdString\": \"99031002\",\r\n \"description\": \"SQL Comment Sequence Detected.\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99031003,\r\n \"ruleIdString\": \"99031003\",\r\n \"description\": \"SQL Injection Attack\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n },\r\n {\r\n \"ruleId\": 99031004,\r\n \"ruleIdString\": \"99031004\",\r\n \"description\": \"Detects basic SQL authentication bypass attempts 2/3\",\r\n \"state\": \"Enabled\",\r\n \"action\": \"AnomalyScoring\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n }\r\n ]\r\n}", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/resourcegroups/ps266?api-version=2016-09-01", + "EncodedRequestUri": "L3N1YnNjcmlwdGlvbnMvOTYxMzg1ODAtNTgwMS00ZWMwLWE5ZTEtNDA3NTg5NzdlNTMwL3Jlc291cmNlZ3JvdXBzL3BzMjY2P2FwaS12ZXJzaW9uPTIwMTYtMDktMDE=", + "RequestMethod": "DELETE", + "RequestHeaders": { + "x-ms-client-request-id": [ + "adda9849-cb25-4aaa-a5b9-d06e946b5b42" + ], + "Accept-Language": [ + "en-US" + ], + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Location": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686130915317&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-hZvdFs6dEoFggvX2K4Py0SACAWQCAQowggHaBggrBgEFBQcBAQSCAcwwggHIMGYGCCsGAQUFBzAChlpodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpaW5mcmEvQ2VydHMvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmwxLmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MFYGCCsGAQUFBzAChkpodHRwOi8vY3JsMi5hbWUuZ2JsL2FpYS9BTTNQS0lJTlRDQTAxLkFNRS5HQkxfQU1FJTIwSW5mcmElMjBDQSUyMDAzKDEpLmNydDBWBggrBgEFBQcwAoZKaHR0cDovL2NybDMuYW1lLmdibC9haWEvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmw0LmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MB0GA1UdDgQWBBQyrVDHFp3FOLyYpl4xi4eDmlfu1jAOBgNVHQ8BAf8EBAMCBaAwQAYDVR0RBDkwN4I1YXN5bmNvcGVyYXRpb25zaWduaW5nY2VydGlmaWNhdGUubWFuYWdlbWVudC5henVyZS5jb20wggE1BgNVHR8EggEsMIIBKDCCASSgggEgoIIBHIZCaHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBRIo61gdWpv7GDzaVXRALEyV_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=T_kbNTJf1cFuFcVlCgCWhmSRnU1flvTMuWi0q-gYpHIqY_dHn1lVZhYeKCGEWD34IHFSabLKqyvBZabItqfNaMIaK00DpVRqznYA7iXTOPWbkca-eK--RPnuD4GhFZW843pXDtRVfd1fVKGjLHCB-0Zut5AiIC3OUGr0jAd0vK6EXFBgQ3HOQiVYSJnfHmVrFeHwDjWPwnvYWZNahJ8I3lbyx1ZLI8Av19BLToTG65kXkGacPLuN3z-VJ42ASrFKSdh_7mnRvqZVsqF8SsXERLqjfDLJan54QwzyoyCLTmGYiYjsj4tr6MrVvPbHuGGJ3Q7J_0RmfIJ7TCdte1sCaA&h=lVm1-qNMvbt125l5hjYodVJCpNvhxFmuxMOZ6YsZGyw" + ], + "Retry-After": [ + "15" + ], + "x-ms-ratelimit-remaining-subscription-deletes": [ + "799" + ], + "x-ms-ratelimit-remaining-subscription-global-deletes": [ + "11999" + ], + "x-ms-request-id": [ + "934afb13-1a0b-4630-a7df-6b2058dda0dd" + ], + "x-ms-correlation-request-id": [ + "934afb13-1a0b-4630-a7df-6b2058dda0dd" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210333Z:934afb13-1a0b-4630-a7df-6b2058dda0dd" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: F1E5529ED1E048C5A608E86DE58C05FA Ref B: MRS211050313053 Ref C: 2025-06-26T21:03:29Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:32 GMT" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "0" + ] + }, + "ResponseBody": "", + "StatusCode": 202 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686130915317&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=T_kbNTJf1cFuFcVlCgCWhmSRnU1flvTMuWi0q-gYpHIqY_dHn1lVZhYeKCGEWD34IHFSabLKqyvBZabItqfNaMIaK00DpVRqznYA7iXTOPWbkca-eK--RPnuD4GhFZW843pXDtRVfd1fVKGjLHCB-0Zut5AiIC3OUGr0jAd0vK6EXFBgQ3HOQiVYSJnfHmVrFeHwDjWPwnvYWZNahJ8I3lbyx1ZLI8Av19BLToTG65kXkGacPLuN3z-VJ42ASrFKSdh_7mnRvqZVsqF8SsXERLqjfDLJan54QwzyoyCLTmGYiYjsj4tr6MrVvPbHuGGJ3Q7J_0RmfIJ7TCdte1sCaA&h=lVm1-qNMvbt125l5hjYodVJCpNvhxFmuxMOZ6YsZGyw", + "EncodedRequestUri": "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", + "RequestMethod": "GET", + "RequestHeaders": { + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Location": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686293497720&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=hYbB3ff6Lgu_RqaXmqpmWuRo_eJA262DQHBnxbIPThegDngk10c_mNvsqZcWnoGVSmwmt6uBnKFQ0aQZ74DeY14XVjETlbIEDCVYbUEzcNSMGeXuk6BicDgAHIUzTw_SCcRmONeaVmTZWE9TNkyPaax3ZStHpwRSTbIOvAt3jVcrtb1UPL4K2_tyMuj4vjINEIuJ6v5_0ZdI62DwXcaLWcRFgBolDltr2xWOF0yecjlBWOTMIvcENwP0CL6Bsw3KU_yGPWpZZka7OBUn40DWGDuLKva2qyC_J0fG__3hxY868oNaAMPezeYFaxDl6kJbgE34PQOkiLGI6G_XLNoXtQ&h=p35WNriNpb5VvEJ670jKjufDSJFJYT4P5BzRlnjHzGc" + ], + "Retry-After": [ + "15" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-request-id": [ + "805eec72-a423-4abe-98c3-c73cae0bed0f" + ], + "x-ms-correlation-request-id": [ + "805eec72-a423-4abe-98c3-c73cae0bed0f" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210349Z:805eec72-a423-4abe-98c3-c73cae0bed0f" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 0F958F12AB1E4FD792D217CA60DDBA8F Ref B: MRS211050313053 Ref C: 2025-06-26T21:03:48Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:03:48 GMT" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "0" + ] + }, + "ResponseBody": "", + "StatusCode": 202 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686293497720&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-hZvdFs6dEoFggvX2K4Py0SACAWQCAQowggHaBggrBgEFBQcBAQSCAcwwggHIMGYGCCsGAQUFBzAChlpodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpaW5mcmEvQ2VydHMvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmwxLmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MFYGCCsGAQUFBzAChkpodHRwOi8vY3JsMi5hbWUuZ2JsL2FpYS9BTTNQS0lJTlRDQTAxLkFNRS5HQkxfQU1FJTIwSW5mcmElMjBDQSUyMDAzKDEpLmNydDBWBggrBgEFBQcwAoZKaHR0cDovL2NybDMuYW1lLmdibC9haWEvQU0zUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwMygxKS5jcnQwVgYIKwYBBQUHMAKGSmh0dHA6Ly9jcmw0LmFtZS5nYmwvYWlhL0FNM1BLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3J0MB0GA1UdDgQWBBQyrVDHFp3FOLyYpl4xi4eDmlfu1jAOBgNVHQ8BAf8EBAMCBaAwQAYDVR0RBDkwN4I1YXN5bmNvcGVyYXRpb25zaWduaW5nY2VydGlmaWNhdGUubWFuYWdlbWVudC5henVyZS5jb20wggE1BgNVHR8EggEsMIIBKDCCASSgggEgoIIBHIZCaHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JshjRodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDMoMSkuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBRIo61gdWpv7GDzaVXRALEyV_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=hYbB3ff6Lgu_RqaXmqpmWuRo_eJA262DQHBnxbIPThegDngk10c_mNvsqZcWnoGVSmwmt6uBnKFQ0aQZ74DeY14XVjETlbIEDCVYbUEzcNSMGeXuk6BicDgAHIUzTw_SCcRmONeaVmTZWE9TNkyPaax3ZStHpwRSTbIOvAt3jVcrtb1UPL4K2_tyMuj4vjINEIuJ6v5_0ZdI62DwXcaLWcRFgBolDltr2xWOF0yecjlBWOTMIvcENwP0CL6Bsw3KU_yGPWpZZka7OBUn40DWGDuLKva2qyC_J0fG__3hxY868oNaAMPezeYFaxDl6kJbgE34PQOkiLGI6G_XLNoXtQ&h=p35WNriNpb5VvEJ670jKjufDSJFJYT4P5BzRlnjHzGc", + "EncodedRequestUri": "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", + "RequestMethod": "GET", + "RequestHeaders": { + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Location": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686448728059&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=TypTEdyFIipy2LJfWONJGc1U1vvnLZ0-fADkcGe6GvvbVDzQkpt9ePuHLV39GGFbWezYYBRIshx2gDWdrSHZmjHDSdDa8wbKJrCFNuda-KeC4A96aG4v9S13m_2vchmRCXd-1lJSeG6AFWzmTytwGHX3Q4CBNSlsK6IXcevU3qT6JCZ_qIDfaCOMnOTzKoSPbNC9hqHd8aSDzju_4HUjBUKUKXteQ8Xi3dTiqmww5A-hn0aexgmGfzWbXaoz_DnEFpUI3rOVFVlAg2qBX1vWGRvtkNGELohct95YvWlN6QBX4zJF-y39wuMBFE2OdYuSBBkLUMs0Th8bRgF1UIUyqA&h=jpC1zBtLZ3YRDChUm1U_jTQrM-OGqiMgraIngXULZO8" + ], + "Retry-After": [ + "15" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-request-id": [ + "f756addc-bea8-4e7f-ae33-f2bfa311c297" + ], + "x-ms-correlation-request-id": [ + "f756addc-bea8-4e7f-ae33-f2bfa311c297" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210404Z:f756addc-bea8-4e7f-ae33-f2bfa311c297" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 546428A99B30401DADB8A2F828854150 Ref B: MRS211050313053 Ref C: 2025-06-26T21:04:04Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:04:04 GMT" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "0" + ] + }, + "ResponseBody": "", + "StatusCode": 202 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686448728059&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=TypTEdyFIipy2LJfWONJGc1U1vvnLZ0-fADkcGe6GvvbVDzQkpt9ePuHLV39GGFbWezYYBRIshx2gDWdrSHZmjHDSdDa8wbKJrCFNuda-KeC4A96aG4v9S13m_2vchmRCXd-1lJSeG6AFWzmTytwGHX3Q4CBNSlsK6IXcevU3qT6JCZ_qIDfaCOMnOTzKoSPbNC9hqHd8aSDzju_4HUjBUKUKXteQ8Xi3dTiqmww5A-hn0aexgmGfzWbXaoz_DnEFpUI3rOVFVlAg2qBX1vWGRvtkNGELohct95YvWlN6QBX4zJF-y39wuMBFE2OdYuSBBkLUMs0Th8bRgF1UIUyqA&h=jpC1zBtLZ3YRDChUm1U_jTQrM-OGqiMgraIngXULZO8", + "EncodedRequestUri": "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", + "RequestMethod": "GET", + "RequestHeaders": { + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Location": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686610563265&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=YR4QVShapJOfzK1AQf2MzAbYkfNhrb9p7bThCnRZ8e2sUepi_jO-bovkY1Uz3MQcs9KvIZltuXSS5_NyUN8H1R7r6SUVGapRn788ITJtPkfHqjuUP3-q8f_NDWfDT1GCdzcZ7sKHXAh4iFD_Fnf-jE1UfOvIvRqY1S5TVNfrGYz5Aecl0ibL89Ei5h1zmg3cMvQXX3bD13SbuDRLn2_eY7_vJViODNJ07EQFEDxJQY8KWmCM3dVSOwZqzk8wLIhEml86AJynfyN9rGvflJ9JWhc4fezgnyKEjJ9Krp3H1erCpidrbAsUNWMkfK-_cx9bLZZAigux4VUTaaBDsHKvtw&h=z0w7JI7m0Uf_7LnKUQKTrN395QolAQTpuLSvJkVkcZ8" + ], + "Retry-After": [ + "15" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-request-id": [ + "bf1ece67-91b1-4346-969b-3f10b486b9d3" + ], + "x-ms-correlation-request-id": [ + "bf1ece67-91b1-4346-969b-3f10b486b9d3" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210421Z:bf1ece67-91b1-4346-969b-3f10b486b9d3" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: F60B9E226D7E4500837B404256E6147A Ref B: MRS211050313053 Ref C: 2025-06-26T21:04:19Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:04:20 GMT" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "0" + ] + }, + "ResponseBody": "", + "StatusCode": 202 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686610563265&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=YR4QVShapJOfzK1AQf2MzAbYkfNhrb9p7bThCnRZ8e2sUepi_jO-bovkY1Uz3MQcs9KvIZltuXSS5_NyUN8H1R7r6SUVGapRn788ITJtPkfHqjuUP3-q8f_NDWfDT1GCdzcZ7sKHXAh4iFD_Fnf-jE1UfOvIvRqY1S5TVNfrGYz5Aecl0ibL89Ei5h1zmg3cMvQXX3bD13SbuDRLn2_eY7_vJViODNJ07EQFEDxJQY8KWmCM3dVSOwZqzk8wLIhEml86AJynfyN9rGvflJ9JWhc4fezgnyKEjJ9Krp3H1erCpidrbAsUNWMkfK-_cx9bLZZAigux4VUTaaBDsHKvtw&h=z0w7JI7m0Uf_7LnKUQKTrN395QolAQTpuLSvJkVkcZ8", + "EncodedRequestUri": "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", + "RequestMethod": "GET", + "RequestHeaders": { + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "Location": [ + "https://management.azure.com/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686773343545&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=XoKxtaFYnbY4iPDzv2YfMch0M5-eJ-E9dcgYYwggpLxpuzjIwdxf-ZCcmHHENkJ3ftpqAznnCJwJLdeuHQsEwBaqWiTh6ulyJ_Aa4C2Dm0i8lNHJ5kkAQHFvh69TZXpI-rN5W3pLUiLOKImd2uJemmJfvixxkHzr3og5rPjNxZztJpkbJAGnEm5cR-sQpH_5RIhQ37R3eon0yZEwCGGCEnx1YWjekWZ4__KaHKE4wDQ_37WKNqGNrhcEuGy_2oTwrnu2rk9xvfcvb0bkUDGIiXLeMWQj9y0I2Dgkp-qqZgm30djxjBw04GFdbGtm58Mg4T7AC0XFfiJy7jdNyaN5tg&h=gBrqv0iLIAM9f8_PlTAdKGDlWd1W5yaCk3Hs4--NNpg" + ], + "Retry-After": [ + "15" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-request-id": [ + "299f2ee8-5ba4-492c-9587-950160911462" + ], + "x-ms-correlation-request-id": [ + "299f2ee8-5ba4-492c-9587-950160911462" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210437Z:299f2ee8-5ba4-492c-9587-950160911462" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 9E7A6E705CE04D7889DE523C5CEBEE24 Ref B: MRS211050313053 Ref C: 2025-06-26T21:04:36Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:04:36 GMT" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "0" + ] + }, + "ResponseBody": "", + "StatusCode": 202 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686773343545&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=XoKxtaFYnbY4iPDzv2YfMch0M5-eJ-E9dcgYYwggpLxpuzjIwdxf-ZCcmHHENkJ3ftpqAznnCJwJLdeuHQsEwBaqWiTh6ulyJ_Aa4C2Dm0i8lNHJ5kkAQHFvh69TZXpI-rN5W3pLUiLOKImd2uJemmJfvixxkHzr3og5rPjNxZztJpkbJAGnEm5cR-sQpH_5RIhQ37R3eon0yZEwCGGCEnx1YWjekWZ4__KaHKE4wDQ_37WKNqGNrhcEuGy_2oTwrnu2rk9xvfcvb0bkUDGIiXLeMWQj9y0I2Dgkp-qqZgm30djxjBw04GFdbGtm58Mg4T7AC0XFfiJy7jdNyaN5tg&h=gBrqv0iLIAM9f8_PlTAdKGDlWd1W5yaCk3Hs4--NNpg", + "EncodedRequestUri": "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", + "RequestMethod": "GET", + "RequestHeaders": { + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-request-id": [ + "a91014e3-5e24-4893-84d5-8707df423746" + ], + "x-ms-correlation-request-id": [ + "a91014e3-5e24-4893-84d5-8707df423746" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210453Z:a91014e3-5e24-4893-84d5-8707df423746" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: 1B6477D6CE264EF587E95E7257CE80E5 Ref B: MRS211050313053 Ref C: 2025-06-26T21:04:52Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:04:52 GMT" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "0" + ] + }, + "ResponseBody": "", + "StatusCode": 200 + }, + { + "RequestUri": "/subscriptions/96138580-5801-4ec0-a9e1-40758977e530/operationresults/eyJqb2JJZCI6IlJFU09VUkNFR1JPVVBERUxFVElPTkpPQi1QUzI2Ni1XRVNUVVMiLCJqb2JMb2NhdGlvbiI6Indlc3R1cyJ9?api-version=2016-09-01&t=638865686773343545&c=MIII5zCCBs-gAwIBAgITFgFuJXZeqDPS5ErHRAABAW4ldjANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDMwHhcNMjUwNTA3MDMzNTEyWhcNMjYwNTAyMDMzNTEyWjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfxunrkoBkzM-R3fD3N5pw55fcUUrvPvtJSZjZFeqF2gfSuU9IrH7D39ZDPznB45F2EhGQ5bFdPhV6vSK8iS8fwyLRxRTOvd0yhxQYo-VzbQquFFyHNUsFVN_6r6dQZjBVYBztvzZz2195UKS2d-5n--NEJDlxgxNeE9HXjWrW6wLecNpqKsbaFLxINW-Metex5O1wG6AeWpOpmhf-cch_yzYmfr7V6oGHAJcZIQ970CSDtFIvaKEsbu5IcvZtqm-TZUUSfPPeEOh3l3GCm-5Gtz2CgGyTSQYukpQBEa_Q4ihEc4inXfy_xyyLXY6h_pRNHVeWXltDf1q_RdWcug1kCAwEAAaOCBNQwggTQMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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_xs5DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBAFAZ2TnVEtKIOkrvQQJMC_YF_XgUsEI9NeR5mOBJ2s9PPDQVYctZd5QYh47rdyX6C6-YJuLlVLKlH4JRmnarB7ky8fJTgi9iC1I0s-1ZI7LwtlEl2xAvtD_o_Wq79nsQqlFtYOsaERRasDFzMAWFcact7UPSclql9nZViVsRY1haATvU0UoEHLPw_At2-oy8Wmql3jFgqCYlFsvHglmU-stvuWiNSsP8-YsVdWLggOmPiBebUUPgIMlI1lU-0qiYGkw_r-5zVnQz15wmIwTk0r7ej1JIpmkKkoRjzk-OpychTpGF4Mdv5vwpWUahqHfq3riZXeZSOy6pIXAozIUvRsEPMCfQECfkbusLlRQq1RMQLo6DV5rzPqhNU-RVBuYCY1hItjvwAhzBxa0X_j6e8FEvjejbUh0uOgXzbtPkO3lNRkkoGxdWYo9m0Upl0ZCLrphdA71qKUd67a2tcjWzHs6y198FSdUbckECYlc8QojyaesLbDVlJuZZL3r8GVrZt0ppr5SwhT8rBr8WlE0Bz3UP80s8UjHj0Dg-SLVJysPAEzGuvdizhc46Qz-HuxFvDBKjZlH_vITEKOyEmca214DgU_s4ntlRpQjaseIUX9nWsueUX4LYXKQ4GZfmjvyTrA-op9TIyNSWsr54jjY8WqHlQOgnbIYnGMqBpuPghQZu&s=XoKxtaFYnbY4iPDzv2YfMch0M5-eJ-E9dcgYYwggpLxpuzjIwdxf-ZCcmHHENkJ3ftpqAznnCJwJLdeuHQsEwBaqWiTh6ulyJ_Aa4C2Dm0i8lNHJ5kkAQHFvh69TZXpI-rN5W3pLUiLOKImd2uJemmJfvixxkHzr3og5rPjNxZztJpkbJAGnEm5cR-sQpH_5RIhQ37R3eon0yZEwCGGCEnx1YWjekWZ4__KaHKE4wDQ_37WKNqGNrhcEuGy_2oTwrnu2rk9xvfcvb0bkUDGIiXLeMWQj9y0I2Dgkp-qqZgm30djxjBw04GFdbGtm58Mg4T7AC0XFfiJy7jdNyaN5tg&h=gBrqv0iLIAM9f8_PlTAdKGDlWd1W5yaCk3Hs4--NNpg", + "EncodedRequestUri": "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", + "RequestMethod": "GET", + "RequestHeaders": { + "User-Agent": [ + "FxVersion/8.0.1725.26602", + "OSName/Windows", + "OSVersion/Microsoft.Windows.10.0.26100", + "Microsoft.Azure.Management.Internal.Resources.ResourceManagementClient/1.3.109" + ] + }, + "RequestBody": "", + "ResponseHeaders": { + "Cache-Control": [ + "no-cache" + ], + "Pragma": [ + "no-cache" + ], + "x-ms-ratelimit-remaining-subscription-reads": [ + "1099" + ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ + "16499" + ], + "x-ms-request-id": [ + "be3071a6-510c-4a4a-a75a-16cbff9efc44" + ], + "x-ms-correlation-request-id": [ + "be3071a6-510c-4a4a-a75a-16cbff9efc44" + ], + "x-ms-routing-request-id": [ + "ISRAELCENTRAL:20250626T210454Z:be3071a6-510c-4a4a-a75a-16cbff9efc44" + ], + "Strict-Transport-Security": [ + "max-age=31536000; includeSubDomains" + ], + "X-Content-Type-Options": [ + "nosniff" + ], + "X-Cache": [ + "CONFIG_NOCACHE" + ], + "X-MSEdge-Ref": [ + "Ref A: CFCF6032D18F4759B2D4341770607F41 Ref B: MRS211050313053 Ref C: 2025-06-26T21:04:53Z" + ], + "Date": [ + "Thu, 26 Jun 2025 21:04:53 GMT" + ], + "Expires": [ + "-1" + ], + "Content-Length": [ + "0" + ] + }, + "ResponseBody": "", + "StatusCode": 200 + } + ], + "Names": { + "Test-ApplicationGatewayFirewallPolicyComputedDisabledRules": [ + "ps266", + "ps9647" + ] + }, + "Variables": { + "SubscriptionId": "96138580-5801-4ec0-a9e1-40758977e530" + } +} \ No newline at end of file diff --git a/src/Network/Network/ChangeLog.md b/src/Network/Network/ChangeLog.md index e427f023d7a9..3345414e9d69 100644 --- a/src/Network/Network/ChangeLog.md +++ b/src/Network/Network/ChangeLog.md @@ -19,6 +19,15 @@ ---> ## Upcoming Release +* Added a read-only property `ComputedDisabledRules` to `ApplicationGatewayFirewallPolicyManagedRuleSet`. This property shows which rules are effectively disabled, based on both user-defined WAF policy overrides and the default state of the rules in the managed ruleset. + * Primary affected Cmdlet (returns the modified object directly): + - `New-AzApplicationGatewayFirewallPolicyManagedRuleSet` + * Secondary affected Cmdlets (object is nested within their returned result): + - `New-AzApplicationGatewayFirewallPolicyManagedRules` + - `Get-AzApplicationGatewayFirewallPolicy` + - `Set-AzApplicationGatewayFirewallPolicy` + - `New-AzApplicationGatewayFirewallPolicy` + ## Version 7.19.0 * Returned appgw and agc in waf policy diff --git a/src/Network/Network/Common/NetworkResourceManagerProfile.cs b/src/Network/Network/Common/NetworkResourceManagerProfile.cs index 2e17eebebcaa..376fe678af12 100644 --- a/src/Network/Network/Common/NetworkResourceManagerProfile.cs +++ b/src/Network/Network/Common/NetworkResourceManagerProfile.cs @@ -1469,6 +1469,7 @@ private static void Initialize() cfg.CreateMap(); cfg.CreateMap(); cfg.CreateMap(); + cfg.CreateMap(); cfg.CreateMap(); cfg.CreateMap(); cfg.CreateMap(); @@ -1573,6 +1574,7 @@ private static void Initialize() cfg.CreateMap(); cfg.CreateMap(); cfg.CreateMap(); + cfg.CreateMap(); cfg.CreateMap(); cfg.CreateMap(); cfg.CreateMap(); diff --git a/src/Network/Network/Models/PSApplicationGatewayFirewallPolicyManagedRuleSet.cs b/src/Network/Network/Models/PSApplicationGatewayFirewallPolicyManagedRuleSet.cs index 067c84e75e21..58f74c629cbf 100644 --- a/src/Network/Network/Models/PSApplicationGatewayFirewallPolicyManagedRuleSet.cs +++ b/src/Network/Network/Models/PSApplicationGatewayFirewallPolicyManagedRuleSet.cs @@ -28,5 +28,7 @@ public partial class PSApplicationGatewayFirewallPolicyManagedRuleSet public string RuleSetVersion { get; set; } [Ps1Xml(Target = ViewControl.Table)] public List RuleGroupOverrides { get; set; } + [Ps1Xml(Target = ViewControl.Table)] + public List ComputedDisabledRules { get; private set; } } } diff --git a/src/Network/Network/Models/PSApplicationGatewayFirewallPolicyManagedRuleSetRuleGroup.cs b/src/Network/Network/Models/PSApplicationGatewayFirewallPolicyManagedRuleSetRuleGroup.cs new file mode 100644 index 000000000000..cf4c604b6ae3 --- /dev/null +++ b/src/Network/Network/Models/PSApplicationGatewayFirewallPolicyManagedRuleSetRuleGroup.cs @@ -0,0 +1,29 @@ +// +// Copyright (c) Microsoft. All rights reserved. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. +// + +using Microsoft.WindowsAzure.Commands.Common.Attributes; +using System.Collections.Generic; + +namespace Microsoft.Azure.Commands.Network.Models +{ + public class PSApplicationGatewayFirewallPolicyManagedRuleSetRuleGroup + { + [Ps1Xml(Target = ViewControl.Table)] + public string RuleGroupName { get; set; } + + [Ps1Xml(Target = ViewControl.Table)] + public List Rules { get; set; } + } +}