diff --git a/src/azure-cli/azure/cli/command_modules/network/_client_factory.py b/src/azure-cli/azure/cli/command_modules/network/_client_factory.py index 9abbf0eab99..6eaff5b8ffb 100644 --- a/src/azure-cli/azure/cli/command_modules/network/_client_factory.py +++ b/src/azure-cli/azure/cli/command_modules/network/_client_factory.py @@ -32,6 +32,10 @@ def cf_connection_monitor(cli_ctx, _): return network_client_factory(cli_ctx).connection_monitors +def cf_flow_logs(cli_ctx, _): + return network_client_factory(cli_ctx).flow_logs + + def cf_ddos_protection_plans(cli_ctx, _): return network_client_factory(cli_ctx).ddos_protection_plans diff --git a/src/azure-cli/azure/cli/command_modules/network/_help.py b/src/azure-cli/azure/cli/command_modules/network/_help.py index 9ddbdff022f..dbb6c7cb18a 100644 --- a/src/azure-cli/azure/cli/command_modules/network/_help.py +++ b/src/azure-cli/azure/cli/command_modules/network/_help.py @@ -5329,12 +5329,79 @@ text: az network watcher flow-log configure -g MyResourceGroup --enabled false --nsg MyNsg """ +helps['network watcher flow-log create'] = """ +type: command +short-summary: Create a flow log on a network security group. +examples: + - name: Create a flow log with Network Security Group name + text: > + az network watcher flow-log create + --location westus + --resource-group MyResourceGroup + --name MyFlowLog + --nsg MyNetworkSecurityGroupName + --storage-account account + - name: Create a flow log with Network Security Group ID (could be in other resource group) + text: > + az network watcher flow-log create + --location westus + --name MyFlowLog + --nsg MyNetworkSecurityGroupID + --storage-account account +""" + +helps['network watcher flow-log list'] = """ +type: command +short-summary: List all flow log resources for the specified Network Watcher +""" + +helps['network watcher flow-log delete'] = """ +type: command +short-summary: Delete the specified flow log resource. +""" + helps['network watcher flow-log show'] = """ type: command short-summary: Get the flow log configuration of a network security group. examples: - - name: Show NSG flow logs. + - name: Show NSG flow logs. (Deprecated) text: az network watcher flow-log show -g MyResourceGroup --nsg MyNsg + - name: Show NSG flow logs with Azure Resource Management formatted. + text: az network watcher flow-log show --location MyNetworkWatcher --name MyFlowLog +""" + +helps['network watcher flow-log update'] = """ +type: command +short-summary: Update the flow log configuration of a network security group +examples: + - name: Update storage account with name to let resource group identify the storage account and network watcher + text: > + az network watcher flow-log update + --location westus + --resource-group MyResourceGroup + --name MyFlowLog + --storage-account accountname + - name: Update storage account with ID to let location identify the network watcher + text: > + az network watcher flow-log update + --location westus + --resource-group MyResourceGroup + --name MyFlowLog + --storage-account accountid + - name: Update Network Security Group on another resource group + text: > + az network watcher flow-log update + --location westus + --resource-group MyAnotherResourceGroup + --name MyFlowLog + --nsg MyNSG + - name: Update Workspace on another resource group + text: > + az network watcher flow-log update + --location westus + --resource-group MyAnotherResourceGroup + --name MyFlowLog + --workspace MyAnotherLogAnalyticWorkspace """ helps['network watcher list'] = """ diff --git a/src/azure-cli/azure/cli/command_modules/network/_params.py b/src/azure-cli/azure/cli/command_modules/network/_params.py index 81117b90cc7..c886fea7771 100644 --- a/src/azure-cli/azure/cli/command_modules/network/_params.py +++ b/src/azure-cli/azure/cli/command_modules/network/_params.py @@ -1348,8 +1348,23 @@ def load_arguments(self, _): c.argument('filters', type=get_json_object) with self.argument_context('network watcher flow-log') as c: + c.argument('location', get_location_type(self.cli_ctx), + help='Location to identify the exclusive Network Watcher under a region. ' + 'Only one Network Watcher can be existed per subscription and region.') + c.argument('flow_log_name', name_arg_type, help='The name of the flow logger', min_api='2019-11-01') c.argument('nsg', help='Name or ID of the network security group.') - c.argument('enabled', arg_type=get_three_state_flag()) + c.argument('enabled', arg_type=get_three_state_flag(), help='Enable logging', default='true') + c.argument('retention', type=int, help='Number of days to retain logs') + c.argument('storage_account', help='Name or ID of the storage account in which to save the flow logs. ' + 'Must be in the same region of flow log.') + + # temporary solution for compatible with old show command's parameter + # after old show command's parameter is deprecated and removed, + # this argument group "network watcher flow-log show" should be removed + with self.argument_context('network watcher flow-log show') as c: + c.argument('nsg', + deprecate_info=c.deprecate(redirect='--location and --watcher combination', hide=False), + help='Name or ID of the network security group.') with self.argument_context('network watcher flow-log', arg_group='Format', min_api='2018-10-01') as c: c.argument('log_format', options_list='--format', help='File type of the flow log.', arg_type=get_enum_type(FlowLogFormatType)) @@ -1357,7 +1372,9 @@ def load_arguments(self, _): with self.argument_context('network watcher flow-log', arg_group='Traffic Analytics', min_api='2018-10-01') as c: c.argument('traffic_analytics_interval', type=int, options_list='--interval', help='Interval in minutes at which to conduct flow analytics. Temporarily allowed values are 10 and 60.', min_api='2018-12-01') - c.argument('traffic_analytics_workspace', options_list='--workspace', help='Name or ID of a Log Analytics workspace.') + c.argument('traffic_analytics_workspace', + options_list='--workspace', + help='Name or ID of a Log Analytics workspace. Must be in the same region of flow log') c.argument('traffic_analytics_enabled', options_list='--traffic-analytics', arg_type=get_three_state_flag(), help='Enable traffic analytics. Defaults to true if `--workspace` is provided.') for item in ['list', 'stop', 'delete', 'show', 'show-status']: diff --git a/src/azure-cli/azure/cli/command_modules/network/_validators.py b/src/azure-cli/azure/cli/command_modules/network/_validators.py index b7689bbae04..84e7db53147 100644 --- a/src/azure-cli/azure/cli/command_modules/network/_validators.py +++ b/src/azure-cli/azure/cli/command_modules/network/_validators.py @@ -1379,6 +1379,66 @@ def process_nw_test_connectivity_namespace(cmd, namespace): namespace.headers = headers +def process_nw_flow_log_create_namespace(cmd, namespace): + """ + Flow Log is the sub-resource of Network Watcher, they must be in the same region and subscription. + """ + from msrestazure.tools import is_valid_resource_id, resource_id + + # for both create and update + if namespace.resource_group_name is None: + err_tpl, err_body = 'usage error: use {} instead.', None + + if namespace.nsg and not is_valid_resource_id(namespace.nsg): + err_body = '--nsg ID / --nsg NSD_NAME --resource-group NSD_RESOURCE_GROUP' + + if namespace.storage_account and not is_valid_resource_id(namespace.storage_account): + err_body = '--storage-account ID / --storage-account NAME --resource_group STORAGE_ACCOUNT_RESOURCE_GROUP' + + if namespace.traffic_analytics_workspace and not is_valid_resource_id(namespace.traffic_analytics_workspace): + err_body = '--workspace ID / --workspace NAME --resource-group WORKSPACE_RESOURCE_GROUP' + + if err_body is not None: + raise CLIError(err_tpl.format(err_body)) + + # for both create and update + if namespace.nsg and not is_valid_resource_id(namespace.nsg): + kwargs = { + 'subscription': get_subscription_id(cmd.cli_ctx), + 'resource_group': namespace.resource_group_name, + 'namespace': 'Microsoft.Network', + 'type': 'networkSecurityGroups', + 'name': namespace.nsg + } + namespace.nsg = resource_id(**kwargs) + + # for both create and update + if namespace.storage_account and not is_valid_resource_id(namespace.storage_account): + kwargs = { + 'subscription': get_subscription_id(cmd.cli_ctx), + 'resource_group': namespace.resource_group_name, + 'namespace': 'Microsoft.Storage', + 'type': 'storageAccounts', + 'name': namespace.storage_account + } + namespace.storage_account = resource_id(**kwargs) + + # for both create and update + if namespace.traffic_analytics_workspace and not is_valid_resource_id(namespace.traffic_analytics_workspace): + kwargs = { + 'subscription': get_subscription_id(cmd.cli_ctx), + 'resource_group': namespace.resource_group_name, + 'namespace': 'Microsoft.OperationalInsights', + 'type': 'workspaces', + 'name': namespace.traffic_analytics_workspace + } + namespace.traffic_analytics_workspace = resource_id(**kwargs) + + get_network_watcher_from_location(remove=False)(cmd, namespace) + + validate_tags(namespace) + + def process_nw_flow_log_set_namespace(cmd, namespace): from msrestazure.tools import is_valid_resource_id, resource_id if namespace.storage_account and not is_valid_resource_id(namespace.storage_account): @@ -1403,17 +1463,22 @@ def process_nw_flow_log_show_namespace(cmd, namespace): from msrestazure.tools import is_valid_resource_id, resource_id from azure.cli.core.commands.arm import get_arm_resource_by_id - if not is_valid_resource_id(namespace.nsg): - namespace.nsg = resource_id( - subscription=get_subscription_id(cmd.cli_ctx), - resource_group=namespace.resource_group_name, - namespace='Microsoft.Network', - type='networkSecurityGroups', - name=namespace.nsg) - - nsg = get_arm_resource_by_id(cmd.cli_ctx, namespace.nsg) - namespace.location = nsg.location # pylint: disable=no-member - get_network_watcher_from_location(remove=True)(cmd, namespace) + if hasattr(namespace, 'nsg') and namespace.nsg is not None: + if not is_valid_resource_id(namespace.nsg): + namespace.nsg = resource_id( + subscription=get_subscription_id(cmd.cli_ctx), + resource_group=namespace.resource_group_name, + namespace='Microsoft.Network', + type='networkSecurityGroups', + name=namespace.nsg) + + nsg = get_arm_resource_by_id(cmd.cli_ctx, namespace.nsg) + namespace.location = nsg.location # pylint: disable=no-member + get_network_watcher_from_location(remove=True)(cmd, namespace) + elif namespace.flow_log_name is not None and namespace.location is not None: + get_network_watcher_from_location(remove=False)(cmd, namespace) + else: + raise CLIError('usage error: --nsg NSG | --location NETWORK_WATCHER_LOCATION --name FLOW_LOW_NAME') def process_nw_topology_namespace(cmd, namespace): diff --git a/src/azure-cli/azure/cli/command_modules/network/commands.py b/src/azure-cli/azure/cli/command_modules/network/commands.py index 062e684f920..edff1ffc1c6 100644 --- a/src/azure-cli/azure/cli/command_modules/network/commands.py +++ b/src/azure-cli/azure/cli/command_modules/network/commands.py @@ -27,7 +27,7 @@ cf_express_route_circuit_connections, cf_express_route_gateways, cf_express_route_connections, cf_express_route_ports, cf_express_route_port_locations, cf_express_route_links, cf_app_gateway_waf_policy, cf_service_tags, cf_private_link_services, cf_private_endpoint_types, cf_peer_express_route_circuit_connections, - cf_virtual_router, cf_virtual_router_peering, cf_service_aliases, cf_bastion_hosts) + cf_virtual_router, cf_virtual_router_peering, cf_service_aliases, cf_bastion_hosts, cf_flow_logs) from azure.cli.command_modules.network._util import ( list_network_resource_property, get_network_resource_property_entry, delete_network_resource_property_entry) from azure.cli.command_modules.network._format import ( @@ -43,6 +43,7 @@ transform_vnet_table_output, transform_effective_route_table, transform_effective_nsg, transform_vnet_gateway_routes_table, transform_vnet_gateway_bgp_peer_table) from azure.cli.command_modules.network._validators import ( + get_network_watcher_from_location, process_ag_create_namespace, process_ag_listener_create_namespace, process_ag_http_settings_create_namespace, process_ag_rule_create_namespace, process_ag_ssl_policy_set_namespace, process_ag_url_path_map_create_namespace, process_ag_url_path_map_rule_create_namespace, process_auth_create_namespace, process_nic_create_namespace, @@ -50,7 +51,7 @@ process_nw_cm_create_namespace, process_nw_cm_v2_endpoint_namespace, process_nw_cm_v2_test_configuration_namespace, process_nw_cm_v2_test_group, process_nw_cm_v2_output_namespace, - process_nw_flow_log_set_namespace, process_nw_flow_log_show_namespace, + process_nw_flow_log_set_namespace, process_nw_flow_log_create_namespace, process_nw_flow_log_show_namespace, process_nw_packet_capture_create_namespace, process_nw_test_connectivity_namespace, process_nw_topology_namespace, process_nw_troubleshooting_start_namespace, process_nw_troubleshooting_show_namespace, process_public_ip_create_namespace, process_tm_endpoint_create_namespace, @@ -300,6 +301,16 @@ def load_command_table(self, _): client_factory=cf_connection_monitor ) + network_watcher_flow_log_sdk = CliCommandType( + operations_tmpl='azure.mgmt.network.operations#FlowLogsOperations.{}', + client_factory=cf_flow_logs, + ) + + network_watcher_flow_log_update_sdk = CliCommandType( + operations_tmpl='azure.cli.command_modules.network.custom#{}', + client_factory=cf_flow_logs, + ) + network_watcher_pc_sdk = CliCommandType( operations_tmpl='azure.mgmt.network.operations#PacketCapturesOperations.{}', client_factory=cf_packet_capture @@ -910,9 +921,31 @@ def _make_singular(value): g.command('list', 'list') with self.command_group('network watcher flow-log', client_factory=cf_network_watcher, min_api='2016-09-01') as g: - g.custom_command('configure', 'set_nsg_flow_logging', validator=process_nw_flow_log_set_namespace) + g.custom_command('configure', + 'set_nsg_flow_logging', + validator=process_nw_flow_log_set_namespace, + deprecate_info=self.deprecate(redirect='network watcher flow-log create', hide=False)) g.custom_show_command('show', 'show_nsg_flow_logging', validator=process_nw_flow_log_show_namespace) + with self.command_group('network watcher flow-log', + network_watcher_flow_log_sdk, + client_factory=cf_flow_logs, + min_api='2019-11-01', + validator=get_network_watcher_from_location(remove=False)) as g: + g.custom_command('list', 'list_nw_flow_log', validator=get_network_watcher_from_location(remove=False)) + g.custom_command('delete', 'delete_nw_flow_log', validator=get_network_watcher_from_location(remove=False)) + g.custom_command('create', + 'create_nw_flow_log', + client_factory=cf_flow_logs, + validator=process_nw_flow_log_create_namespace) + g.generic_update_command('update', + getter_name='update_nw_flow_log_getter', + getter_type=network_watcher_flow_log_update_sdk, + setter_name='update_nw_flow_log_setter', + setter_type=network_watcher_flow_log_update_sdk, + custom_func_name='update_nw_flow_log', + validator=process_nw_flow_log_create_namespace) + with self.command_group('network watcher troubleshooting', client_factory=cf_network_watcher, min_api='2016-09-01') as g: g.custom_command('start', 'start_nw_troubleshooting', supports_no_wait=True, validator=process_nw_troubleshooting_start_namespace) g.custom_show_command('show', 'show_nw_troubleshooting_result', validator=process_nw_troubleshooting_show_namespace) diff --git a/src/azure-cli/azure/cli/command_modules/network/custom.py b/src/azure-cli/azure/cli/command_modules/network/custom.py index c4135a553d5..3edead5c8ed 100644 --- a/src/azure-cli/azure/cli/command_modules/network/custom.py +++ b/src/azure-cli/azure/cli/command_modules/network/custom.py @@ -4381,8 +4381,138 @@ def set_nsg_flow_logging(cmd, client, watcher_rg, watcher_name, nsg, storage_acc return client.set_flow_log_configuration(watcher_rg, watcher_name, config) -def show_nsg_flow_logging(client, watcher_rg, watcher_name, nsg, resource_group_name=None): - return client.get_flow_log_status(watcher_rg, watcher_name, nsg) +# combination of resource_group_name and nsg is for old output +# combination of location and flow_log_name is for new output +def show_nsg_flow_logging(cmd, client, watcher_rg, watcher_name, location=None, resource_group_name=None, nsg=None, + flow_log_name=None): + # deprecated approach to show flow log + if nsg is not None: + return client.get_flow_log_status(watcher_rg, watcher_name, nsg) + + # new approach to show flow log + from ._client_factory import cf_flow_logs + client = cf_flow_logs(cmd.cli_ctx, None) + return client.get(watcher_rg, watcher_name, flow_log_name) + + +def create_nw_flow_log(cmd, + client, + location, + watcher_rg, + watcher_name, + flow_log_name, + nsg, + storage_account=None, + resource_group_name=None, + enabled=None, + retention=0, + log_format=None, + log_version=None, + traffic_analytics_workspace=None, + traffic_analytics_interval=60, + traffic_analytics_enabled=None, + tags=None): + FlowLog = cmd.get_models('FlowLog') + flow_log = FlowLog(location=location, + target_resource_id=nsg, + storage_id=storage_account, + enabled=enabled, + tags=tags) + + if retention > 0: + RetentionPolicyParameters = cmd.get_models('RetentionPolicyParameters') + retention_policy = RetentionPolicyParameters(days=retention, enabled=(retention > 0)) + flow_log.retention_policy = retention_policy + + if log_format is not None or log_version is not None: + FlowLogFormatParameters = cmd.get_models('FlowLogFormatParameters') + format_config = FlowLogFormatParameters(type=log_format, version=log_version) + flow_log.format = format_config + + if traffic_analytics_workspace is not None: + TrafficAnalyticsProperties, TrafficAnalyticsConfigurationProperties = \ + cmd.get_models('TrafficAnalyticsProperties', 'TrafficAnalyticsConfigurationProperties') + + from azure.cli.core.commands.arm import get_arm_resource_by_id + workspace = get_arm_resource_by_id(cmd.cli_ctx, traffic_analytics_workspace) + if not workspace: + raise CLIError('Name or ID of workspace is invalid') + + traffic_analytics_config = TrafficAnalyticsConfigurationProperties( + enabled=traffic_analytics_enabled, + workspace_id=workspace.properties['customerId'], + workspace_region=workspace.location, + workspace_resource_id=workspace.id, + traffic_analytics_interval=traffic_analytics_interval + ) + traffic_analytics = TrafficAnalyticsProperties( + network_watcher_flow_analytics_configuration=traffic_analytics_config + ) + + flow_log.flow_analytics_configuration = traffic_analytics + + return client.create_or_update(watcher_rg, watcher_name, flow_log_name, flow_log) + + +def update_nw_flow_log_getter(client, watcher_rg, watcher_name, flow_log_name): + return client.get(watcher_rg, watcher_name, flow_log_name) + + +def update_nw_flow_log_setter(client, watcher_rg, watcher_name, flow_log_name, parameters): + return client.create_or_update(watcher_rg, watcher_name, flow_log_name, parameters) + + +def update_nw_flow_log(cmd, + instance, + location, + resource_group_name=None, # dummy parameter to let it appear in command + enabled=None, + nsg=None, + storage_account=None, + retention=0, + log_format=None, + log_version=None, + traffic_analytics_workspace=None, + traffic_analytics_interval=60, + traffic_analytics_enabled=None, + tags=None): + with cmd.update_context(instance) as c: + c.set_param('enabled', enabled) + c.set_param('tags', tags) + c.set_param('storage_id', storage_account) + c.set_param('target_resource_id', nsg) + + with cmd.update_context(instance.retention_policy) as c: + c.set_param('days', retention) + c.set_param('enabled', retention > 0) + + with cmd.update_context(instance.format) as c: + c.set_param('type', log_format) + c.set_param('version', log_version) + + if traffic_analytics_workspace is not None: + from azure.cli.core.commands.arm import get_arm_resource_by_id + workspace = get_arm_resource_by_id(cmd.cli_ctx, traffic_analytics_workspace) + if not workspace: + raise CLIError('Name or ID of workspace is invalid') + + with cmd.update_context( + instance.flow_analytics_configuration.network_watcher_flow_analytics_configuration) as c: + c.set_param('enabled', traffic_analytics_enabled) + c.set_param('workspace_id', workspace.properties['customerId']) + c.set_param('workspace_region', workspace.location) + c.set_param('workspace_resource_id', workspace.id) + c.set_param('traffic_analytics_interval', traffic_analytics_interval) + + return instance + + +def list_nw_flow_log(client, watcher_rg, watcher_name, location): + return client.list(watcher_rg, watcher_name) + + +def delete_nw_flow_log(client, watcher_rg, watcher_name, location, flow_log_name): + return client.delete(watcher_rg, watcher_name, flow_log_name) def start_nw_troubleshooting(cmd, client, watcher_name, watcher_rg, resource, storage_account, diff --git a/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_create.yaml b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_create.yaml new file mode 100644 index 00000000000..b59e78b1c13 --- /dev/null +++ b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_create.yaml @@ -0,0 +1,1115 @@ +interactions: +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001","name":"test_nw_flow_log_000001","type":"Microsoft.Resources/resourceGroups","location":"eastus","tags":{"product":"azurecli","cause":"automation","date":"2020-02-27T19:13:25Z"},"properties":{"provisioningState":"Succeeded"}}' + headers: + cache-control: + - no-cache + content-length: + - '428' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:59 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"location": "eastus"}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + Content-Length: + - '22' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"3b43206e-bc53-47eb-81b5-216eb4930447\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"eastus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"resourceGuid\": + \"e586f1aa-5f53-44dc-9d3d-a93e27985af8\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"3b43206e-bc53-47eb-81b5-216eb4930447\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"3b43206e-bc53-47eb-81b5-216eb4930447\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"3b43206e-bc53-47eb-81b5-216eb4930447\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"3b43206e-bc53-47eb-81b5-216eb4930447\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"3b43206e-bc53-47eb-81b5-216eb4930447\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"3b43206e-bc53-47eb-81b5-216eb4930447\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/ddaeab5f-25b2-48f4-a151-35b057117ac9?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '6925' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:14:03 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 4340d601-0438-4575-99f8-10c2efbbb91c + x-ms-ratelimit-remaining-subscription-writes: + - '1189' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/ddaeab5f-25b2-48f4-a151-35b057117ac9?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:14:07 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - e5a791ce-95c0-44b3-aa99-d1ae16eca797 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"77aff31b-4ae9-480a-b60b-dcb2d1939bd3\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"eastus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"resourceGuid\": + \"e586f1aa-5f53-44dc-9d3d-a93e27985af8\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"77aff31b-4ae9-480a-b60b-dcb2d1939bd3\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"77aff31b-4ae9-480a-b60b-dcb2d1939bd3\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"77aff31b-4ae9-480a-b60b-dcb2d1939bd3\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"77aff31b-4ae9-480a-b60b-dcb2d1939bd3\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"77aff31b-4ae9-480a-b60b-dcb2d1939bd3\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"77aff31b-4ae9-480a-b60b-dcb2d1939bd3\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '6932' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:14:08 GMT + etag: + - W/"77aff31b-4ae9-480a-b60b-dcb2d1939bd3" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 074c77bd-1e25-4c2b-92b9-8d6843da246f + status: + code: 200 + message: OK +- request: + body: '{"location": "eastus", "properties": {"sku": {"name": "PerGB2018"}, "retentionInDays": + 30}}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + Content-Length: + - '91' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0424?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"45d0c39a-046e-4a55-bbea-a026747f4496\",\r\n \"provisioningState\": \"Creating\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:14:18 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 16:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424\",\r\n + \ \"name\": \"workspace0424\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '914' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:14:18 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1188' + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0424?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"45d0c39a-046e-4a55-bbea-a026747f4496\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:14:18 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 16:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424\",\r\n + \ \"name\": \"workspace0424\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:14:49 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"a5e419f2-3988-4fd0-867c-bd02c1f895ed\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"3c9079b3-ae27-468b-bb95-42dc786a34cd\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:14:51 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - 7fe27cf9-6247-4665-9b0c-f2a80ae549ca + - a7b95703-a54c-4c1d-9487-8cb8f51a2b3f + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/microsoft.operationalinsights?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.OperationalInsights","namespace":"Microsoft.OperationalInsights","authorizations":[{"applicationId":"d2a0a418-0aac-4541-82b2-b3142c89da77","roleDefinitionId":"86695298-2eb9-48a7-9ec3-2fdb38b6878b"},{"applicationId":"ca7f3f0b-7d91-482c-8e09-c5d840d0eac5","roleDefinitionId":"5d5a2e56-9835-44aa-93db-d2f19e155438"}],"resourceTypes":[{"resourceType":"workspaces","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"locations","locations":[],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"locations/operationStatuses","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnections","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateLinkResources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnectionProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/scopedPrivateLinkProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/query","locations":["West + Central US","Australia Southeast","West Europe","East US","Southeast Asia","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland West","Switzerland North"],"apiVersions":["2017-10-01"],"capabilities":"None"},{"resourceType":"workspaces/dataSources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2015-11-01-preview"],"capabilities":"None"},{"resourceType":"storageInsightConfigs","locations":[],"apiVersions":["2014-10-10"],"capabilities":"SupportsExtension"},{"resourceType":"workspaces/linkedServices","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"capabilities":"None"},{"resourceType":"linkTargets","locations":["East + US"],"apiVersions":["2015-03-20"],"capabilities":"None"},{"resourceType":"operations","locations":[],"apiVersions":["2014-11-10"],"capabilities":"None"}],"registrationState":"Registered","registrationPolicy":"RegistrationRequired"}' + headers: + cache-control: + - no-cache + content-length: + - '6406' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:14:52 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424?api-version=2015-03-20 + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"45d0c39a-046e-4a55-bbea-a026747f4496\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:14:18 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 16:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424\",\r\n + \ \"name\": \"workspace0424\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:14:53 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: 'b''b\''{"location": "eastus", "properties": {"targetResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1", + "storageId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002", + "enabled": true, "flowAnalyticsConfiguration": {"networkWatcherFlowAnalyticsConfiguration": + {"workspaceId": "45d0c39a-046e-4a55-bbea-a026747f4496", "workspaceRegion": "eastus", + "workspaceResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424", + "trafficAnalyticsInterval": 60}}}}\''''' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + Content-Length: + - '932' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test\",\r\n + \ \"etag\": \"W/\\\"c51232ce-1866-45c8-adaa-239fa44add55\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Updating\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"e586f1aa-5f53-44dc-9d3d-a93e27985af8\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"45d0c39a-046e-4a55-bbea-a026747f4496\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\"\r\n}" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/ff2ed8eb-20ea-4a09-9629-8d8f0e745aaf?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '1628' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:14:59 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 8fd251db-41db-4045-a088-1dcdfc7f8347 + x-ms-ratelimit-remaining-subscription-writes: + - '1191' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/ff2ed8eb-20ea-4a09-9629-8d8f0e745aaf?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:15:10 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 82ce3d47-f326-49bd-9e19-ab4e4f23519d + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test\",\r\n + \ \"etag\": \"W/\\\"2a802496-e5db-4aaa-a7ef-9318d5389458\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"e586f1aa-5f53-44dc-9d3d-a93e27985af8\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"45d0c39a-046e-4a55-bbea-a026747f4496\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1629' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:15:11 GMT + etag: + - W/"2a802496-e5db-4aaa-a7ef-9318d5389458" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 63ed9774-e433-4799-ab4f-ca01b50332c4 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log list + Connection: + - keep-alive + ParameterSetName: + - --location + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"a5e419f2-3988-4fd0-867c-bd02c1f895ed\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"2a802496-e5db-4aaa-a7ef-9318d5389458\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:15:14 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - 11c99fd4-7894-4ff8-ba69-d7e690c08919 + - fbbe4d6c-cb13-4cb4-88ca-52fc4d003b93 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log list + Connection: + - keep-alive + ParameterSetName: + - --location + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs?api-version=2019-11-01 + response: + body: + string: "{\r\n \"value\": [\r\n {\r\n \"name\": \"flow-log-04\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow-log-04\",\r\n + \ \"etag\": \"W/\\\"2a802496-e5db-4aaa-a7ef-9318d5389458\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/harold-test/providers/Microsoft.Network/networkSecurityGroups/nsg-04\",\r\n + \ \"targetResourceGuid\": \"206dc06f-a624-4fc4-8b7c-c84f72e90e92\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/harold-test/providers/Microsoft.Storage/storageAccounts/harold4\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {},\r\n + \ \"retentionPolicy\": {\r\n \"days\": 0,\r\n \"enabled\": + false\r\n },\r\n \"format\": {\r\n \"type\": \"JSON\",\r\n + \ \"version\": 1\r\n }\r\n },\r\n \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n + \ \"location\": \"eastus\"\r\n },\r\n {\r\n \"name\": \"flow_log_test\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test\",\r\n + \ \"etag\": \"W/\\\"2a802496-e5db-4aaa-a7ef-9318d5389458\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"e586f1aa-5f53-44dc-9d3d-a93e27985af8\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n + \ \"networkWatcherFlowAnalyticsConfiguration\": {\r\n \"enabled\": + false,\r\n \"workspaceId\": \"45d0c39a-046e-4a55-bbea-a026747f4496\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n + \ \"retentionPolicy\": {\r\n \"days\": 0,\r\n \"enabled\": + false\r\n },\r\n \"format\": {\r\n \"type\": \"JSON\",\r\n + \ \"version\": 1\r\n }\r\n },\r\n \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n + \ \"location\": \"eastus\"\r\n }\r\n ]\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '2875' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:15:15 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 79d17e8f-ced4-4c94-ba3d-dcb434d20ffd + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"a5e419f2-3988-4fd0-867c-bd02c1f895ed\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"2a802496-e5db-4aaa-a7ef-9318d5389458\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:15:16 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - e2a648e0-ff29-44e6-b9f4-9092ad7bbfb7 + - 68123ad8-4828-406b-a4e6-56fffd1ec175 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test\",\r\n + \ \"etag\": \"W/\\\"2a802496-e5db-4aaa-a7ef-9318d5389458\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"e586f1aa-5f53-44dc-9d3d-a93e27985af8\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"45d0c39a-046e-4a55-bbea-a026747f4496\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0424\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1629' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:15:17 GMT + etag: + - W/"2a802496-e5db-4aaa-a7ef-9318d5389458" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - b481d087-3fa6-4504-8a50-a994d71992e4 + status: + code: 200 + message: OK +version: 1 diff --git a/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_delete.yaml b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_delete.yaml new file mode 100644 index 00000000000..553e6b9db86 --- /dev/null +++ b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_delete.yaml @@ -0,0 +1,1144 @@ +interactions: +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001","name":"test_nw_flow_log_000001","type":"Microsoft.Resources/resourceGroups","location":"westus","tags":{"product":"azurecli","cause":"automation","date":"2020-02-27T19:12:17Z"},"properties":{"provisioningState":"Succeeded"}}' + headers: + cache-control: + - no-cache + content-length: + - '428' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:12:47 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"location": "westus"}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + Content-Length: + - '22' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"c755fec0-cd88-4153-9f7f-031f478ec043\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"westus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"resourceGuid\": + \"26e553c3-7efb-4f7a-833e-b1f476bb887a\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"c755fec0-cd88-4153-9f7f-031f478ec043\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"c755fec0-cd88-4153-9f7f-031f478ec043\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"c755fec0-cd88-4153-9f7f-031f478ec043\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"c755fec0-cd88-4153-9f7f-031f478ec043\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"c755fec0-cd88-4153-9f7f-031f478ec043\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"c755fec0-cd88-4153-9f7f-031f478ec043\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + azure-asyncnotification: + - Enabled + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/47347981-8e1b-4fc3-97fa-59466ec0530f?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '6925' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:12:52 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 366c5cb0-9256-4eee-a43b-ff70625cd831 + x-ms-ratelimit-remaining-subscription-writes: + - '1187' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/47347981-8e1b-4fc3-97fa-59466ec0530f?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:12:56 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 741c657d-559e-4a6a-acd8-9a752b1be132 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"c612dd68-ec89-470a-b3ad-987bd259a4bc\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"westus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"resourceGuid\": + \"26e553c3-7efb-4f7a-833e-b1f476bb887a\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"c612dd68-ec89-470a-b3ad-987bd259a4bc\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"c612dd68-ec89-470a-b3ad-987bd259a4bc\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"c612dd68-ec89-470a-b3ad-987bd259a4bc\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"c612dd68-ec89-470a-b3ad-987bd259a4bc\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"c612dd68-ec89-470a-b3ad-987bd259a4bc\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"c612dd68-ec89-470a-b3ad-987bd259a4bc\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '6932' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:12:56 GMT + etag: + - W/"c612dd68-ec89-470a-b3ad-987bd259a4bc" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - b492fd2d-e87e-405f-9d25-e39fef9a22b8 + status: + code: 200 + message: OK +- request: + body: '{"location": "westus", "properties": {"sku": {"name": "PerGB2018"}, "retentionInDays": + 30}}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + Content-Length: + - '91' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0422?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"45c3576b-0416-4b0b-9ccc-c609a32d8e1d\",\r\n \"provisioningState\": \"Creating\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:13:02 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 03:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422\",\r\n + \ \"name\": \"workspace0422\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '914' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:13:02 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1186' + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0422?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"45c3576b-0416-4b0b-9ccc-c609a32d8e1d\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:13:02 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 03:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422\",\r\n + \ \"name\": \"workspace0422\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:13:33 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"b06d814f-6594-43c4-a0e6-ef3efffdff09\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"3c9079b3-ae27-468b-bb95-42dc786a34cd\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:34 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - e784c0f1-c23a-4418-a688-68d919304e0d + - ce343ffb-7232-4877-81a4-83df925877a4 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/microsoft.operationalinsights?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.OperationalInsights","namespace":"Microsoft.OperationalInsights","authorizations":[{"applicationId":"d2a0a418-0aac-4541-82b2-b3142c89da77","roleDefinitionId":"86695298-2eb9-48a7-9ec3-2fdb38b6878b"},{"applicationId":"ca7f3f0b-7d91-482c-8e09-c5d840d0eac5","roleDefinitionId":"5d5a2e56-9835-44aa-93db-d2f19e155438"}],"resourceTypes":[{"resourceType":"workspaces","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"locations","locations":[],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"locations/operationStatuses","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnections","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateLinkResources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnectionProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/scopedPrivateLinkProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/query","locations":["West + Central US","Australia Southeast","West Europe","East US","Southeast Asia","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland West","Switzerland North"],"apiVersions":["2017-10-01"],"capabilities":"None"},{"resourceType":"workspaces/dataSources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2015-11-01-preview"],"capabilities":"None"},{"resourceType":"storageInsightConfigs","locations":[],"apiVersions":["2014-10-10"],"capabilities":"SupportsExtension"},{"resourceType":"workspaces/linkedServices","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"capabilities":"None"},{"resourceType":"linkTargets","locations":["East + US"],"apiVersions":["2015-03-20"],"capabilities":"None"},{"resourceType":"operations","locations":[],"apiVersions":["2014-11-10"],"capabilities":"None"}],"registrationState":"Registered","registrationPolicy":"RegistrationRequired"}' + headers: + cache-control: + - no-cache + content-length: + - '6406' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:35 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422?api-version=2015-03-20 + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"45c3576b-0416-4b0b-9ccc-c609a32d8e1d\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:13:02 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 03:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422\",\r\n + \ \"name\": \"workspace0422\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:13:36 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: 'b''b\''{"location": "westus", "properties": {"targetResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1", + "storageId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002", + "enabled": true, "flowAnalyticsConfiguration": {"networkWatcherFlowAnalyticsConfiguration": + {"workspaceId": "45c3576b-0416-4b0b-9ccc-c609a32d8e1d", "workspaceRegion": "westus", + "workspaceResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422", + "trafficAnalyticsInterval": 60}}}}\''''' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + Content-Length: + - '932' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"1c0d229c-6add-4893-b32a-99d94897cb2b\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Updating\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"26e553c3-7efb-4f7a-833e-b1f476bb887a\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"45c3576b-0416-4b0b-9ccc-c609a32d8e1d\",\r\n + \ \"workspaceRegion\": \"westus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"westus\"\r\n}" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/5ddbfda7-4519-46b8-8123-15117c777c82?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '1630' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:37 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - de0dabd2-6114-4416-9e0b-1fd98915056c + x-ms-ratelimit-remaining-subscription-writes: + - '1185' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/5ddbfda7-4519-46b8-8123-15117c777c82?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:48 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - f80e185d-6ee8-424a-b349-40294c8f03ee + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"23923a38-c7a8-4579-bb7c-2113d5e8d1ad\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"26e553c3-7efb-4f7a-833e-b1f476bb887a\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"45c3576b-0416-4b0b-9ccc-c609a32d8e1d\",\r\n + \ \"workspaceRegion\": \"westus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1631' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:48 GMT + etag: + - W/"23923a38-c7a8-4579-bb7c-2113d5e8d1ad" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 4a88ebee-c22c-48e9-a61c-512bddef4faf + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"23923a38-c7a8-4579-bb7c-2113d5e8d1ad\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"3c9079b3-ae27-468b-bb95-42dc786a34cd\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:51 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - ee6979d0-d813-4549-a222-5dcec8ea1108 + - bdd30f81-4a51-4bfe-ab8f-0745a8fffa53 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"23923a38-c7a8-4579-bb7c-2113d5e8d1ad\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"26e553c3-7efb-4f7a-833e-b1f476bb887a\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"45c3576b-0416-4b0b-9ccc-c609a32d8e1d\",\r\n + \ \"workspaceRegion\": \"westus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0422\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1631' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:51 GMT + etag: + - W/"23923a38-c7a8-4579-bb7c-2113d5e8d1ad" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - cb90a3c6-a966-4817-88cf-68af8acf4959 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log delete + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"23923a38-c7a8-4579-bb7c-2113d5e8d1ad\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"3c9079b3-ae27-468b-bb95-42dc786a34cd\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:13:53 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - 758463b7-da28-4995-8511-25a253017c44 + - 01e8cd07-d7fe-4be7-8475-f80a0b23f5ee + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log delete + Connection: + - keep-alive + Content-Length: + - '0' + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: DELETE + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: '' + headers: + azure-asyncnotification: + - Enabled + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/18c5f979-1df9-4a03-9806-4401f81f7eb3?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '0' + date: + - Thu, 27 Feb 2020 19:13:55 GMT + expires: + - '-1' + location: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operationResults/18c5f979-1df9-4a03-9806-4401f81f7eb3?api-version=2019-11-01 + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 5bf04944-8e6c-4892-8c68-6709ed0620c4 + x-ms-ratelimit-remaining-subscription-deletes: + - '14998' + status: + code: 202 + message: Accepted +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log delete + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/18c5f979-1df9-4a03-9806-4401f81f7eb3?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:14:05 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - d0b2c78d-9959-4360-b5ab-ca6ede3655f4 + status: + code: 200 + message: OK +version: 1 diff --git a/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_show.yaml b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_show.yaml new file mode 100644 index 00000000000..3aefce46e50 --- /dev/null +++ b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_show.yaml @@ -0,0 +1,1780 @@ +interactions: +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001","name":"test_nw_flow_log_000001","type":"Microsoft.Resources/resourceGroups","location":"westus","tags":{"product":"azurecli","cause":"automation","date":"2020-02-27T19:04:56Z"},"properties":{"provisioningState":"Succeeded"}}' + headers: + cache-control: + - no-cache + content-length: + - '428' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:05:26 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"location": "westus"}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + Content-Length: + - '22' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"b4f08d4d-c9e6-4da2-a53f-7517b6f11360\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"westus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"resourceGuid\": + \"9c580b16-78b3-414c-b5bc-2682be9cd155\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"b4f08d4d-c9e6-4da2-a53f-7517b6f11360\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"b4f08d4d-c9e6-4da2-a53f-7517b6f11360\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"b4f08d4d-c9e6-4da2-a53f-7517b6f11360\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"b4f08d4d-c9e6-4da2-a53f-7517b6f11360\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"b4f08d4d-c9e6-4da2-a53f-7517b6f11360\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"b4f08d4d-c9e6-4da2-a53f-7517b6f11360\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + azure-asyncnotification: + - Enabled + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/7e422b34-ed98-483a-af16-04ac3639ef01?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '6925' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:05:30 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 6f8c65cc-e52e-4830-a666-f8c225ac6467 + x-ms-ratelimit-remaining-subscription-writes: + - '1190' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/7e422b34-ed98-483a-af16-04ac3639ef01?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:05:35 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 098b581d-6b8e-4f20-bff2-59ea33d9e046 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"adfd21f5-f229-4a84-bc63-2367c81d0863\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"westus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"resourceGuid\": + \"9c580b16-78b3-414c-b5bc-2682be9cd155\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"adfd21f5-f229-4a84-bc63-2367c81d0863\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"adfd21f5-f229-4a84-bc63-2367c81d0863\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"adfd21f5-f229-4a84-bc63-2367c81d0863\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"adfd21f5-f229-4a84-bc63-2367c81d0863\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"adfd21f5-f229-4a84-bc63-2367c81d0863\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"adfd21f5-f229-4a84-bc63-2367c81d0863\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '6932' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:05:35 GMT + etag: + - W/"adfd21f5-f229-4a84-bc63-2367c81d0863" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - ef109b1b-3b04-49a2-8799-9feefc82a183 + status: + code: 200 + message: OK +- request: + body: '{"location": "westus", "properties": {"sku": {"name": "PerGB2018"}, "retentionInDays": + 30}}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + Content-Length: + - '91' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0421?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"189e245d-a224-464f-87f5-a28496627336\",\r\n \"provisioningState\": \"Creating\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:05:41 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 14:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421\",\r\n + \ \"name\": \"workspace0421\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '914' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:05:41 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1190' + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0421?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"189e245d-a224-464f-87f5-a28496627336\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:05:41 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 14:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421\",\r\n + \ \"name\": \"workspace0421\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:06:13 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"c2d1a83e-dbb1-4546-a834-78fc675e2fd4\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"3c9079b3-ae27-468b-bb95-42dc786a34cd\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:15 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - 733a210d-c158-4328-a63d-e8ee5c43ec12 + - 74071e23-877e-4b28-8924-1e9db0567416 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/microsoft.operationalinsights?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.OperationalInsights","namespace":"Microsoft.OperationalInsights","authorizations":[{"applicationId":"d2a0a418-0aac-4541-82b2-b3142c89da77","roleDefinitionId":"86695298-2eb9-48a7-9ec3-2fdb38b6878b"},{"applicationId":"ca7f3f0b-7d91-482c-8e09-c5d840d0eac5","roleDefinitionId":"5d5a2e56-9835-44aa-93db-d2f19e155438"}],"resourceTypes":[{"resourceType":"workspaces","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"locations","locations":[],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"locations/operationStatuses","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnections","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateLinkResources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnectionProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/scopedPrivateLinkProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/query","locations":["West + Central US","Australia Southeast","West Europe","East US","Southeast Asia","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland West","Switzerland North"],"apiVersions":["2017-10-01"],"capabilities":"None"},{"resourceType":"workspaces/dataSources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2015-11-01-preview"],"capabilities":"None"},{"resourceType":"storageInsightConfigs","locations":[],"apiVersions":["2014-10-10"],"capabilities":"SupportsExtension"},{"resourceType":"workspaces/linkedServices","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"capabilities":"None"},{"resourceType":"linkTargets","locations":["East + US"],"apiVersions":["2015-03-20"],"capabilities":"None"},{"resourceType":"operations","locations":[],"apiVersions":["2014-11-10"],"capabilities":"None"}],"registrationState":"Registered","registrationPolicy":"RegistrationRequired"}' + headers: + cache-control: + - no-cache + content-length: + - '6406' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:15 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421?api-version=2015-03-20 + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"189e245d-a224-464f-87f5-a28496627336\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 19:05:41 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 14:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421\",\r\n + \ \"name\": \"workspace0421\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 19:06:17 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: 'b''b\''{"location": "westus", "properties": {"targetResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1", + "storageId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002", + "enabled": true, "flowAnalyticsConfiguration": {"networkWatcherFlowAnalyticsConfiguration": + {"workspaceId": "189e245d-a224-464f-87f5-a28496627336", "workspaceRegion": "westus", + "workspaceResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421", + "trafficAnalyticsInterval": 60}}}}\''''' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + Content-Length: + - '932' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"9de7b699-37d3-4167-b9ec-94c9ed12fa05\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Updating\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"9c580b16-78b3-414c-b5bc-2682be9cd155\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"189e245d-a224-464f-87f5-a28496627336\",\r\n + \ \"workspaceRegion\": \"westus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"westus\"\r\n}" + headers: + azure-asyncnotification: + - Enabled + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/fe30e031-0b7b-4fe4-b967-faa6de8acdc6?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '1630' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:21 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - c605ce5d-6eb4-4696-ba3e-151fd5b52e34 + x-ms-ratelimit-remaining-subscription-writes: + - '1189' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/westus/operations/fe30e031-0b7b-4fe4-b967-faa6de8acdc6?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:40 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 6ab336a1-e115-46b4-ae4d-38a61f2a2be9 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"e1d4a533-bb55-4c85-a5e2-19a3f1399ef7\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"9c580b16-78b3-414c-b5bc-2682be9cd155\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"189e245d-a224-464f-87f5-a28496627336\",\r\n + \ \"workspaceRegion\": \"westus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1631' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:40 GMT + etag: + - W/"e1d4a533-bb55-4c85-a5e2-19a3f1399ef7" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - f31bd03c-d8ef-427d-97a7-35382a1c1eaf + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"e1d4a533-bb55-4c85-a5e2-19a3f1399ef7\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"3c9079b3-ae27-468b-bb95-42dc786a34cd\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:42 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - c0c4ca66-a83e-40c8-b3c7-2b0ff0fba3cd + - 237ff9fd-dfcc-45ff-9466-ebf656fab8b6 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"e1d4a533-bb55-4c85-a5e2-19a3f1399ef7\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"9c580b16-78b3-414c-b5bc-2682be9cd155\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"189e245d-a224-464f-87f5-a28496627336\",\r\n + \ \"workspaceRegion\": \"westus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0421\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"westus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1631' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:43 GMT + etag: + - W/"e1d4a533-bb55-4c85-a5e2-19a3f1399ef7" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - f45b4e0a-db0f-4d5a-a80b-b5fef9fcb571 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --nsg + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network","namespace":"Microsoft.Network","authorizations":[{"applicationId":"2cf9eb86-36b5-49dc-86ae-9a63135dfa8c","roleDefinitionId":"13ba9ab4-19f0-4804-adc4-14ece36cc7a1"},{"applicationId":"7c33bfcb-8d33-48d6-8e60-dc6404003489","roleDefinitionId":"ad6261e4-fa9a-4642-aa5f-104f1b67e9e3"},{"applicationId":"1e3e4475-288f-4018-a376-df66fd7fac5f","roleDefinitionId":"1d538b69-3d87-4e56-8ff8-25786fd48261"},{"applicationId":"a0be0c72-870e-46f0-9c49-c98333a996f7","roleDefinitionId":"7ce22727-ffce-45a9-930c-ddb2e56fa131"},{"applicationId":"486c78bf-a0f7-45f1-92fd-37215929e116","roleDefinitionId":"98a9e526-0a60-4c1f-a33a-ae46e1f8dc0d"},{"applicationId":"19947cfd-0303-466c-ac3c-fcc19a7a1570","roleDefinitionId":"d813ab6c-bfb7-413e-9462-005b21f0ce09"},{"applicationId":"341b7f3d-69b3-47f9-9ce7-5b7f4945fdbd","roleDefinitionId":"8141843c-c51c-4c1e-a5bf-0d351594b86c"},{"applicationId":"328fd23b-de6e-462c-9433-e207470a5727","roleDefinitionId":"79e29e06-4056-41e5-a6b2-959f1f47747e"}],"resourceTypes":[{"resourceType":"virtualNetworks","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"publicIPAddresses","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"zoneMappings":[{"location":"East + US 2","zones":["2","3","1"]},{"location":"Central US","zones":["2","3","1"]},{"location":"West + Europe","zones":["2","3","1"]},{"location":"East US 2 EUAP","zones":["1","2","3"]},{"location":"Central + US EUAP","zones":["1","2"]},{"location":"France Central","zones":["2","3","1"]},{"location":"Southeast + Asia","zones":["2","3","1"]},{"location":"West US 2","zones":["2","3","1"]},{"location":"North + Europe","zones":["2","3","1"]},{"location":"East US","zones":["2","3","1"]},{"location":"UK + South","zones":["2","3","1"]},{"location":"Japan East","zones":["2","3","1"]},{"location":"Australia + East","zones":[]},{"location":"South Africa North","zones":[]},{"location":"South + Central US","zones":[]},{"location":"Canada Central","zones":[]}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkInterfaces","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"privateEndpoints","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01"],"defaultApiVersion":"2019-02-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"privateEndpointRedirectMaps","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","South + Africa North","UAE North","Switzerland North","Germany West Central","Norway + East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01"],"defaultApiVersion":"2019-07-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"loadBalancers","locations":["West US","East + US","North Europe","West Europe","East Asia","Southeast Asia","North Central + US","South Central US","Central US","East US 2","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast","Central India","South India","West + India","Canada Central","Canada East","West Central US","West US 2","UK West","UK + South","Korea Central","Korea South","France Central","Australia Central","South + Africa North","UAE North","Switzerland North","Germany West Central","Norway + East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkSecurityGroups","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"applicationSecurityGroups","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2017-09-01"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"serviceEndpointPolicies","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01"],"defaultApiVersion":"2018-01-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkIntentPolicies","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","France + South","Australia Central","South Africa North","UAE North","Switzerland North","Germany + West Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"defaultApiVersion":"2018-04-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"routeTables","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"publicIPPrefixes","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01"],"defaultApiVersion":"2018-07-01","zoneMappings":[{"location":"East + US 2","zones":["2","3","1"]},{"location":"Central US","zones":["2","3","1"]},{"location":"West + Europe","zones":["2","3","1"]},{"location":"East US 2 EUAP","zones":["1","2","3"]},{"location":"Central + US EUAP","zones":["1","2"]},{"location":"France Central","zones":["2","3","1"]},{"location":"Southeast + Asia","zones":["2","3","1"]},{"location":"West US 2","zones":["2","3","1"]},{"location":"North + Europe","zones":["2","3","1"]},{"location":"East US","zones":["2","3","1"]},{"location":"UK + South","zones":["2","3","1"]},{"location":"Japan East","zones":["2","3","1"]},{"location":"Australia + East","zones":[]},{"location":"South Africa North","zones":[]},{"location":"South + Central US","zones":[]},{"location":"Canada Central","zones":[]}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"ddosCustomPolicies","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01"],"defaultApiVersion":"2018-10-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkWatchers","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30"],"defaultApiVersion":"2017-09-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkWatchers/connectionMonitors","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-09-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkWatchers/flowLogs","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2019-07-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkWatchers/lenses","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-09-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkWatchers/pingMeshes","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-09-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"virtualNetworkGateways","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-03-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"localNetworkGateways","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-03-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"connections","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-03-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"applicationGateways","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2018-12-01","zoneMappings":[{"location":"East + US 2","zones":["2","3","1"]},{"location":"Central US","zones":["2","3","1"]},{"location":"West + Europe","zones":["2","3","1"]},{"location":"East US 2 EUAP","zones":["1","2","3"]},{"location":"Central + US EUAP","zones":["1","2"]},{"location":"France Central","zones":["2","3","1"]},{"location":"Southeast + Asia","zones":["2","3","1"]},{"location":"West US 2","zones":["2","3","1"]},{"location":"North + Europe","zones":["2","3","1"]},{"location":"East US","zones":["2","3","1"]},{"location":"UK + South","zones":["2","3","1"]},{"location":"Japan East","zones":["2","3","1"]},{"location":"Australia + East","zones":[]},{"location":"South Africa North","zones":[]},{"location":"South + Central US","zones":[]},{"location":"Canada Central","zones":[]}],"capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"applicationGatewayWebApplicationFirewallPolicies","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01"],"defaultApiVersion":"2018-12-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"locations","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"None"},{"resourceType":"locations/operations","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"None"},{"resourceType":"locations/operationResults","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"None"},{"resourceType":"locations/CheckDnsNameAvailability","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"capabilities":"None"},{"resourceType":"locations/usages","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2015-06-15"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2017-10-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2017-10-01"}],"capabilities":"None"},{"resourceType":"locations/virtualNetworkAvailableEndpointServices","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01"],"capabilities":"None"},{"resourceType":"locations/availableDelegations","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"capabilities":"None"},{"resourceType":"locations/serviceTags","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01"],"capabilities":"None"},{"resourceType":"locations/availablePrivateEndpointTypes","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01"],"capabilities":"None"},{"resourceType":"locations/availableServiceAliases","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01"],"capabilities":"None"},{"resourceType":"locations/checkPrivateLinkServiceVisibility","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01"],"capabilities":"None"},{"resourceType":"locations/autoApprovedPrivateLinkServices","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01"],"capabilities":"None"},{"resourceType":"locations/supportedVirtualMachineSizes","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"capabilities":"None"},{"resourceType":"locations/checkAcceleratedNetworkingSupport","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"capabilities":"None"},{"resourceType":"locations/validateResourceOwnership","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"capabilities":"None"},{"resourceType":"locations/setResourceOwnership","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"capabilities":"None"},{"resourceType":"locations/effectiveResourceOwnership","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"capabilities":"None"},{"resourceType":"operations","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"capabilities":"None"},{"resourceType":"dnszones","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2016-04-01"},{"profileVersion":"2018-03-01-hybrid","apiVersion":"2016-04-01"},{"profileVersion":"2019-03-01-hybrid","apiVersion":"2016-04-01"}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"dnsOperationResults","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnsOperationStatuses","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"getDnsResourceReference","locations":["global"],"apiVersions":["2018-05-01"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"internalNotify","locations":["global"],"apiVersions":["2018-05-01"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/A","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/AAAA","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/CNAME","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/PTR","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/MX","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/TXT","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/SRV","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/SOA","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/NS","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/CAA","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/recordsets","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"dnszones/all","locations":["global"],"apiVersions":["2018-05-01","2018-03-01-preview","2017-10-01","2017-09-15-preview","2017-09-01","2016-04-01","2015-05-04-preview"],"defaultApiVersion":"2018-05-01","capabilities":"None"},{"resourceType":"privateDnsZones","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"privateDnsZones/virtualNetworkLinks","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"privateDnsOperationResults","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsOperationStatuses","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/A","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/AAAA","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/CNAME","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/PTR","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/MX","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/TXT","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/SRV","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/SOA","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"privateDnsZones/all","locations":["global"],"apiVersions":["2018-09-01"],"defaultApiVersion":"2018-09-01","capabilities":"None"},{"resourceType":"trafficmanagerprofiles","locations":["global"],"apiVersions":["2018-08-01","2018-04-01","2018-03-01","2018-02-01","2017-05-01","2017-03-01","2015-11-01","2015-04-28-preview"],"defaultApiVersion":"2018-08-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"trafficmanagerprofiles/heatMaps","locations":["global"],"apiVersions":["2018-08-01","2018-04-01","2018-03-01","2018-02-01","2017-09-01-preview"],"defaultApiVersion":"2018-08-01","capabilities":"None"},{"resourceType":"checkTrafficManagerNameAvailability","locations":["global"],"apiVersions":["2018-08-01","2018-04-01","2018-03-01","2018-02-01","2017-05-01","2017-03-01","2015-11-01","2015-04-28-preview"],"defaultApiVersion":"2018-08-01","capabilities":"None"},{"resourceType":"trafficManagerUserMetricsKeys","locations":["global"],"apiVersions":["2018-08-01","2018-04-01","2017-09-01-preview"],"defaultApiVersion":"2018-08-01","capabilities":"None"},{"resourceType":"trafficManagerGeographicHierarchies","locations":["global"],"apiVersions":["2018-08-01","2018-04-01","2018-03-01","2018-02-01","2017-05-01","2017-03-01"],"defaultApiVersion":"2018-08-01","capabilities":"None"},{"resourceType":"expressRouteCircuits","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"defaultApiVersion":"2017-09-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"expressRouteServiceProviders","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01","2016-11-01","2016-10-01","2016-09-01","2016-08-01","2016-07-01","2016-06-01","2016-03-30","2015-06-15","2015-05-01-preview","2014-12-01-preview"],"capabilities":"None"},{"resourceType":"applicationGatewayAvailableWafRuleSets","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01"],"capabilities":"None"},{"resourceType":"applicationGatewayAvailableSslOptions","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01"],"capabilities":"None"},{"resourceType":"applicationGatewayAvailableServerVariables","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01"],"capabilities":"None"},{"resourceType":"applicationGatewayAvailableRequestHeaders","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01"],"capabilities":"None"},{"resourceType":"applicationGatewayAvailableResponseHeaders","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01"],"capabilities":"None"},{"resourceType":"routeFilters","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01"],"defaultApiVersion":"2016-12-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"bgpServiceCommunities","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01","2017-08-01","2017-06-01","2017-04-01","2017-03-01","2016-12-01"],"capabilities":"None"},{"resourceType":"virtualWans","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-09-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"vpnSites","locations":["West US","East + US","North Europe","West Europe","East Asia","Southeast Asia","North Central + US","South Central US","Central US","East US 2","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast","Central India","South India","West + India","Canada Central","Canada East","West Central US","West US 2","UK West","UK + South","Korea Central","Korea South","France Central","Australia Central","South + Africa North","UAE North","Switzerland North","Germany West Central","Norway + East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-09-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"vpnServerConfigurations","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","South + Africa North","Switzerland North","Germany West Central","Norway East","Central + US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01"],"defaultApiVersion":"2019-08-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"virtualHubs","locations":["West US","East + US","North Europe","West Europe","East Asia","Southeast Asia","North Central + US","South Central US","Central US","East US 2","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast","Central India","South India","West + India","Canada Central","Canada East","West Central US","West US 2","UK West","UK + South","Korea Central","Korea South","France Central","Australia Central","South + Africa North","UAE North","Switzerland North","Germany West Central","Norway + East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-11-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"vpnGateways","locations":["West US","East + US","North Europe","West Europe","East Asia","Southeast Asia","North Central + US","South Central US","Central US","East US 2","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast","Central India","South India","West + India","Canada Central","Canada East","West Central US","West US 2","UK West","UK + South","Korea Central","Korea South","France Central","Australia Central","South + Africa North","UAE North","Switzerland North","Germany West Central","Norway + East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01","2018-01-01","2017-11-01","2017-10-01","2017-09-01"],"defaultApiVersion":"2017-11-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"p2sVpnGateways","locations":["West US","East + US","North Europe","West Europe","East Asia","Southeast Asia","North Central + US","South Central US","Central US","East US 2","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast","Central India","South India","West + India","Canada Central","Canada East","West Central US","West US 2","UK West","UK + South","Korea Central","Korea South","France Central","Australia Central","UAE + North","South Africa North","Switzerland North","Germany West Central","Norway + East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01"],"defaultApiVersion":"2019-08-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"expressRouteGateways","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01"],"defaultApiVersion":"2018-08-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"firewallPolicies","locations":["UAE North","Australia + Central 2","UAE Central","Germany North","Central India","Korea South","Switzerland + North","Switzerland West","Japan West","France South","South Africa West","West + India","Canada East","South India","Germany West Central","Norway East","Norway + West","South Africa North","East Asia","Southeast Asia","Korea Central","Brazil + South","Japan East","UK West","West US","East US","North Europe","West Europe","West + Central US","South Central US","Australia East","Australia Central","Australia + Southeast","UK South","East US 2","West US 2","North Central US","Canada Central","France + Central","Central US","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01"],"defaultApiVersion":"2019-06-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"ipGroups","locations":["UAE + North","Australia Central 2","UAE Central","Germany North","Central India","Korea + South","Switzerland North","Switzerland West","Japan West","France South","South + Africa West","West India","Canada East","South India","Germany West Central","Norway + East","Norway West","South Africa North","East Asia","Southeast Asia","Korea + Central","Brazil South","Japan East","UK West","West US","East US","North + Europe","West Europe","South Central US","Australia East","Australia Central","Australia + Southeast","UK South","East US 2","West US 2","North Central US","Canada Central","France + Central","West Central US","Central US","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01"],"defaultApiVersion":"2019-08-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"locations/nfvOperations","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01"],"capabilities":"None"},{"resourceType":"locations/nfvOperationResults","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01"],"capabilities":"None"},{"resourceType":"azureFirewalls","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Brazil South","Australia + East","Australia Southeast","Central India","South India","West India","Canada + Central","Canada East","West Central US","West US 2","UK West","UK South","France + Central","Australia Central","Japan West","Japan East","Korea Central","Korea + South","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01"],"defaultApiVersion":"2018-04-01","zoneMappings":[{"location":"East + US 2","zones":["2","3","1"]},{"location":"Central US","zones":["2","3","1"]},{"location":"West + Europe","zones":["2","3","1"]},{"location":"East US 2 EUAP","zones":["1","2","3"]},{"location":"Central + US EUAP","zones":["1","2"]},{"location":"France Central","zones":["2","3","1"]},{"location":"Southeast + Asia","zones":["2","3","1"]},{"location":"West US 2","zones":["2","3","1"]},{"location":"North + Europe","zones":["2","3","1"]},{"location":"East US","zones":["2","3","1"]},{"location":"UK + South","zones":["2","3","1"]},{"location":"Japan East","zones":["2","3","1"]},{"location":"Australia + East","zones":[]},{"location":"South Africa North","zones":[]},{"location":"South + Central US","zones":[]},{"location":"Canada Central","zones":[]}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"azureFirewallFqdnTags","locations":[],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01"],"capabilities":"None"},{"resourceType":"virtualNetworkTaps","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01"],"defaultApiVersion":"2018-08-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"privateLinkServices","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01"],"defaultApiVersion":"2018-08-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"ddosProtectionPlans","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01","2018-04-01","2018-03-01","2018-02-01"],"defaultApiVersion":"2018-02-01","apiProfiles":[{"profileVersion":"2017-03-09-profile","apiVersion":"2018-02-01"}],"capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"networkProfiles","locations":["West US","East + US","North Europe","West Europe","East Asia","Southeast Asia","North Central + US","South Central US","Central US","East US 2","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast","Central India","South India","West + India","Canada Central","Canada East","West Central US","West US 2","UK West","UK + South","Korea Central","Korea South","France Central","Australia Central","South + Africa North","UAE North","Switzerland North","Germany West Central","Norway + East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01","2018-06-01","2018-05-01"],"defaultApiVersion":"2018-05-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"checkFrontdoorNameAvailability","locations":["global","Central + US","East US","East US 2","North Central US","South Central US","West US","North + Europe","West Europe","East Asia","Southeast Asia","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-05-01","2019-04-01","2018-08-01"],"defaultApiVersion":"2019-05-01","capabilities":"None"},{"resourceType":"frontdoorWebApplicationFirewallManagedRuleSets","locations":["global","Central + US","East US","East US 2","North Central US","South Central US","West US","North + Europe","West Europe","East Asia","Southeast Asia","Japan East","Japan West","Brazil + South","Australia East","Australia Southeast"],"apiVersions":["2019-11-01","2019-10-01","2019-09-01","2019-08-01","2019-03-01"],"defaultApiVersion":"2019-03-01","capabilities":"None"},{"resourceType":"locations/bareMetalTenants","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-07-01"],"capabilities":"None"},{"resourceType":"bastionHosts","locations":["West + US","East US","North Europe","West Europe","East Asia","Southeast Asia","North + Central US","South Central US","Central US","East US 2","Japan East","Japan + West","Brazil South","Australia East","Australia Southeast","Central India","South + India","West India","Canada Central","Canada East","West Central US","West + US 2","UK West","UK South","Korea Central","Korea South","France Central","Australia + Central","South Africa North","UAE North","Switzerland North","Germany West + Central","Norway East","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01"],"defaultApiVersion":"2018-10-01","capabilities":"SupportsTags, + SupportsLocation"},{"resourceType":"virtualRouters","locations":["UAE North","Australia + Central 2","UAE Central","Germany North","Central India","Korea South","Switzerland + North","Switzerland West","Japan West","France South","South Africa West","West + India","Canada East","South India","Germany West Central","Norway East","Norway + West","South Africa North","East Asia","Southeast Asia","Korea Central","Brazil + South","Japan East","UK West","West US","East US","North Europe","West Europe","West + Central US","South Central US","Australia East","Australia Central","Australia + Southeast","UK South","East US 2","West US 2","North Central US","Canada Central","France + Central","Central US","Central US EUAP","East US 2 EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01"],"defaultApiVersion":"2019-07-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"natGateways","locations":["Central + US EUAP"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-07-01","2019-06-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01"],"defaultApiVersion":"2018-11-01","zoneMappings":[{"location":"Central + US EUAP","zones":["1","2"]}],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"frontdoorOperationResults","locations":["global"],"apiVersions":["2019-11-01","2019-10-01","2019-09-01","2019-08-01","2019-05-01","2019-04-01","2019-03-01","2018-08-01"],"defaultApiVersion":"2019-05-01","capabilities":"None"},{"resourceType":"frontdoors","locations":["Central + US EUAP","East US 2 EUAP","global","Central US","East US","East US 2","North + Central US","South Central US","West US","North Europe","West Europe","East + Asia","Southeast Asia","Japan East","Japan West","Brazil South","Australia + East","Australia Southeast"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2019-05-01","2019-04-01","2019-02-01","2018-12-01","2018-11-01","2018-10-01","2018-08-01","2018-05-01"],"defaultApiVersion":"2019-05-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"frontdoorWebApplicationFirewallPolicies","locations":["East + US 2 EUAP","global","Central US","East US","East US 2","North Central US","South + Central US","West US","North Europe","West Europe","East Asia","Southeast + Asia","Japan East","Japan West","Brazil South","Australia East","Australia + Southeast"],"apiVersions":["2019-11-01","2019-10-01","2019-09-01","2019-08-01","2019-03-01","2018-08-01"],"defaultApiVersion":"2019-03-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"webApplicationFirewallPolicies","locations":["East + US 2 EUAP","global","Central US","East US","East US 2","North Central US","South + Central US","West US","North Europe","West Europe","East Asia","Southeast + Asia","Japan East","Japan West","Brazil South","Australia East","Australia + Southeast"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01","2018-08-01"],"defaultApiVersion":"2018-08-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"networkExperimentProfiles","locations":["Central + US EUAP","East US 2 EUAP","global","Central US","East US","East US 2","North + Central US","South Central US","West US","West US 2","North Europe","West + Europe","East Asia","Southeast Asia","Japan East","Japan West","Brazil South","Australia + East","Australia Southeast"],"apiVersions":["2019-11-01","2019-09-01","2019-08-01"],"defaultApiVersion":"2019-11-01","capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"}],"registrationState":"Registered","registrationPolicy":"RegistrationRequired"}' + headers: + cache-control: + - no-cache + content-length: + - '77426' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:45 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --nsg + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"westus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"resourceGuid\": + \"9c580b16-78b3-414c-b5bc-2682be9cd155\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ],\r\n \"flowLogs\": [\r\n {\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/FlowLogs/flow_log_test2\"\r\n + \ }\r\n ]\r\n }\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '7168' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:45 GMT + etag: + - W/"4927cfbb-d6a9-4813-8a39-0c22a1b80b7c" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 395e1f77-1b7d-407b-bb65-4e0dcc11a450 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --nsg + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"e1d4a533-bb55-4c85-a5e2-19a3f1399ef7\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"3c9079b3-ae27-468b-bb95-42dc786a34cd\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:46 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - 329376ba-de66-4ca6-9092-56afecfc7169 + - cb33395e-0c6e-47f2-bc9d-7c20593fb9d7 + status: + code: 200 + message: OK +- request: + body: 'b''{"targetResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1"}''' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + Content-Length: + - '221' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --nsg + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: POST + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus/queryFlowLogStatus?api-version=2019-11-01 + response: + body: + string: "{\r\n \"targetResourceId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"properties\": {\r\n \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"retentionPolicy\": {\r\n \"days\": 0,\r\n + \ \"enabled\": false\r\n },\r\n \"format\": {\r\n \"type\": + \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n \"flowAnalyticsConfiguration\": + {}\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '687' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 19:06:48 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - a40f9271-f183-4a66-b03b-8c552236cb84 + x-ms-ratelimit-remaining-subscription-writes: + - '1198' + status: + code: 200 + message: OK +version: 1 diff --git a/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_update.yaml b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_update.yaml new file mode 100644 index 00000000000..6347bc85cf5 --- /dev/null +++ b/src/azure-cli/azure/cli/command_modules/network/tests/latest/recordings/test_nw_flow_log_update.yaml @@ -0,0 +1,1447 @@ +interactions: +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001","name":"test_nw_flow_log_000001","type":"Microsoft.Resources/resourceGroups","location":"eastus","tags":{"product":"azurecli","cause":"automation","date":"2020-02-27T18:49:53Z"},"properties":{"provisioningState":"Succeeded"}}' + headers: + cache-control: + - no-cache + content-length: + - '428' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:50:26 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"location": "eastus"}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + Content-Length: + - '22' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"8208f569-dbdb-4874-94a0-8697f6f6762e\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"eastus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n \"resourceGuid\": + \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"8208f569-dbdb-4874-94a0-8697f6f6762e\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"8208f569-dbdb-4874-94a0-8697f6f6762e\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"8208f569-dbdb-4874-94a0-8697f6f6762e\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"8208f569-dbdb-4874-94a0-8697f6f6762e\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"8208f569-dbdb-4874-94a0-8697f6f6762e\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"8208f569-dbdb-4874-94a0-8697f6f6762e\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Updating\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/8d181995-9524-4576-99dc-380739b0dd65?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '6925' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:50:31 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - d670c9f3-7317-456b-a98e-fd8ef0ef2ed6 + x-ms-ratelimit-remaining-subscription-writes: + - '1196' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/8d181995-9524-4576-99dc-380739b0dd65?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:50:39 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 747484ae-9e7a-400c-a2f0-b04d78d9bfad + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network nsg create + Connection: + - keep-alive + ParameterSetName: + - -g -n + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"nsg1\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"etag\": \"W/\\\"164a3461-87c1-4146-bb0e-bb14f26f2af7\\\"\",\r\n \"type\": + \"Microsoft.Network/networkSecurityGroups\",\r\n \"location\": \"eastus\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n \"resourceGuid\": + \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n \"securityRules\": [],\r\n + \ \"defaultSecurityRules\": [\r\n {\r\n \"name\": \"AllowVnetInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetInBound\",\r\n + \ \"etag\": \"W/\\\"164a3461-87c1-4146-bb0e-bb14f26f2af7\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from all VMs in VNET\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowAzureLoadBalancerInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowAzureLoadBalancerInBound\",\r\n + \ \"etag\": \"W/\\\"164a3461-87c1-4146-bb0e-bb14f26f2af7\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow inbound traffic from azure load balancer\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"AzureLoadBalancer\",\r\n \"destinationAddressPrefix\": \"*\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": + \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllInBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllInBound\",\r\n + \ \"etag\": \"W/\\\"164a3461-87c1-4146-bb0e-bb14f26f2af7\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all inbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Inbound\",\r\n \"sourcePortRanges\": [],\r\n + \ \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n },\r\n + \ {\r\n \"name\": \"AllowVnetOutBound\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowVnetOutBound\",\r\n + \ \"etag\": \"W/\\\"164a3461-87c1-4146-bb0e-bb14f26f2af7\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to all VMs + in VNET\",\r\n \"protocol\": \"*\",\r\n \"sourcePortRange\": + \"*\",\r\n \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"VirtualNetwork\",\r\n \"destinationAddressPrefix\": \"VirtualNetwork\",\r\n + \ \"access\": \"Allow\",\r\n \"priority\": 65000,\r\n \"direction\": + \"Outbound\",\r\n \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"AllowInternetOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/AllowInternetOutBound\",\r\n + \ \"etag\": \"W/\\\"164a3461-87c1-4146-bb0e-bb14f26f2af7\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Allow outbound traffic from all VMs to Internet\",\r\n + \ \"protocol\": \"*\",\r\n \"sourcePortRange\": \"*\",\r\n + \ \"destinationPortRange\": \"*\",\r\n \"sourceAddressPrefix\": + \"*\",\r\n \"destinationAddressPrefix\": \"Internet\",\r\n \"access\": + \"Allow\",\r\n \"priority\": 65001,\r\n \"direction\": \"Outbound\",\r\n + \ \"sourcePortRanges\": [],\r\n \"destinationPortRanges\": + [],\r\n \"sourceAddressPrefixes\": [],\r\n \"destinationAddressPrefixes\": + []\r\n }\r\n },\r\n {\r\n \"name\": \"DenyAllOutBound\",\r\n + \ \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1/defaultSecurityRules/DenyAllOutBound\",\r\n + \ \"etag\": \"W/\\\"164a3461-87c1-4146-bb0e-bb14f26f2af7\\\"\",\r\n + \ \"type\": \"Microsoft.Network/networkSecurityGroups/defaultSecurityRules\",\r\n + \ \"properties\": {\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"description\": \"Deny all outbound traffic\",\r\n \"protocol\": + \"*\",\r\n \"sourcePortRange\": \"*\",\r\n \"destinationPortRange\": + \"*\",\r\n \"sourceAddressPrefix\": \"*\",\r\n \"destinationAddressPrefix\": + \"*\",\r\n \"access\": \"Deny\",\r\n \"priority\": 65500,\r\n + \ \"direction\": \"Outbound\",\r\n \"sourcePortRanges\": + [],\r\n \"destinationPortRanges\": [],\r\n \"sourceAddressPrefixes\": + [],\r\n \"destinationAddressPrefixes\": []\r\n }\r\n }\r\n + \ ]\r\n }\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '6932' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:50:39 GMT + etag: + - W/"164a3461-87c1-4146-bb0e-bb14f26f2af7" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 6028d504-d15f-4fda-8d8f-aa5675f2669d + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - storage account create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001","name":"test_nw_flow_log_000001","type":"Microsoft.Resources/resourceGroups","location":"eastus","tags":{"product":"azurecli","cause":"automation","date":"2020-02-27T18:49:53Z"},"properties":{"provisioningState":"Succeeded"}}' + headers: + cache-control: + - no-cache + content-length: + - '428' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:50:41 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"sku": {"name": "Standard_RAGRS"}, "kind": "StorageV2", "location": "eastus"}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - storage account create + Connection: + - keep-alive + Content-Length: + - '78' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --resource-group --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-storage/7.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/storageaccount0395?api-version=2019-06-01 + response: + body: + string: '' + headers: + cache-control: + - no-cache + content-length: + - '0' + content-type: + - text/plain; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:50:43 GMT + expires: + - '-1' + location: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Storage/locations/eastus/asyncoperations/964870b6-d574-4418-ab47-d4920365e518?monitor=true&api-version=2019-06-01 + pragma: + - no-cache + server: + - Microsoft-Azure-Storage-Resource-Provider/1.0,Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1197' + status: + code: 202 + message: Accepted +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - storage account create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-storage/7.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Storage/locations/eastus/asyncoperations/964870b6-d574-4418-ab47-d4920365e518?monitor=true&api-version=2019-06-01 + response: + body: + string: '{"sku":{"name":"Standard_RAGRS","tier":"Standard"},"kind":"StorageV2","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/storageaccount0395","name":"storageaccount0395","type":"Microsoft.Storage/storageAccounts","location":"eastus","tags":{},"properties":{"privateEndpointConnections":[],"networkAcls":{"bypass":"AzureServices","virtualNetworkRules":[],"ipRules":[],"defaultAction":"Allow"},"supportsHttpsTrafficOnly":true,"encryption":{"services":{"file":{"keyType":"Account","enabled":true,"lastEnabledTime":"2020-02-27T18:50:43.8111048Z"},"blob":{"keyType":"Account","enabled":true,"lastEnabledTime":"2020-02-27T18:50:43.8111048Z"}},"keySource":"Microsoft.Storage"},"accessTier":"Hot","provisioningState":"Succeeded","creationTime":"2020-02-27T18:50:43.7485440Z","primaryEndpoints":{"dfs":"https://storageaccount0395.dfs.core.windows.net/","web":"https://storageaccount0395.z13.web.core.windows.net/","blob":"https://storageaccount0395.blob.core.windows.net/","queue":"https://storageaccount0395.queue.core.windows.net/","table":"https://storageaccount0395.table.core.windows.net/","file":"https://storageaccount0395.file.core.windows.net/"},"primaryLocation":"eastus","statusOfPrimary":"available","secondaryLocation":"westus","statusOfSecondary":"available","secondaryEndpoints":{"dfs":"https://storageaccount0395-secondary.dfs.core.windows.net/","web":"https://storageaccount0395-secondary.z13.web.core.windows.net/","blob":"https://storageaccount0395-secondary.blob.core.windows.net/","queue":"https://storageaccount0395-secondary.queue.core.windows.net/","table":"https://storageaccount0395-secondary.table.core.windows.net/"}}}' + headers: + cache-control: + - no-cache + content-length: + - '1778' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 18:51:01 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-Azure-Storage-Resource-Provider/1.0,Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: '{"location": "eastus", "properties": {"sku": {"name": "PerGB2018"}, "retentionInDays": + 30}}' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + Content-Length: + - '91' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0895?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n \"provisioningState\": \"Creating\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 18:51:12 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 15:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"name\": \"workspace0895\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '914' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 18:51:12 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-ratelimit-remaining-subscription-writes: + - '1192' + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - monitor log-analytics workspace create + Connection: + - keep-alive + ParameterSetName: + - --resource-group --location --workspace-name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-loganalytics/0.2.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/Microsoft.OperationalInsights/workspaces/workspace0895?api-version=2015-11-01-preview + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 18:51:12 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 15:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"name\": \"workspace0895\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 18:51:44 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"c2d1a83e-dbb1-4546-a834-78fc675e2fd4\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"a659f30d-316d-416a-84df-366cbf80af7d\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:51:46 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - 7cfc3d21-a481-49c4-bade-4fe06a082f8c + - 02eeac24-6e62-439c-ac25-e09877173634 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/microsoft.operationalinsights?api-version=2019-07-01 + response: + body: + string: '{"id":"/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.OperationalInsights","namespace":"Microsoft.OperationalInsights","authorizations":[{"applicationId":"d2a0a418-0aac-4541-82b2-b3142c89da77","roleDefinitionId":"86695298-2eb9-48a7-9ec3-2fdb38b6878b"},{"applicationId":"ca7f3f0b-7d91-482c-8e09-c5d840d0eac5","roleDefinitionId":"5d5a2e56-9835-44aa-93db-d2f19e155438"}],"resourceTypes":[{"resourceType":"workspaces","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"capabilities":"CrossResourceGroupResourceMove, + CrossSubscriptionResourceMove, SupportsTags, SupportsLocation"},{"resourceType":"locations","locations":[],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"locations/operationStatuses","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2017-04-26-preview","2017-03-15-preview","2017-03-03-preview","2017-01-01-preview","2015-11-01-preview","2015-03-20"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnections","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateLinkResources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/privateEndpointConnectionProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/scopedPrivateLinkProxies","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"defaultApiVersion":"2015-11-01-preview","capabilities":"None"},{"resourceType":"workspaces/query","locations":["West + Central US","Australia Southeast","West Europe","East US","Southeast Asia","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland West","Switzerland North"],"apiVersions":["2017-10-01"],"capabilities":"None"},{"resourceType":"workspaces/dataSources","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2015-11-01-preview"],"capabilities":"None"},{"resourceType":"storageInsightConfigs","locations":[],"apiVersions":["2014-10-10"],"capabilities":"SupportsExtension"},{"resourceType":"workspaces/linkedServices","locations":["East + US","West Europe","Southeast Asia","Australia Southeast","West Central US","Japan + East","UK South","Central India","Canada Central","West US 2","Australia Central","Australia + East","France Central","Korea Central","North Europe","Central US","East Asia","East + US 2","South Central US","North Central US","West US","UK West","South Africa + North","Brazil South","Switzerland North","Switzerland West"],"apiVersions":["2019-08-01-preview","2015-11-01-preview"],"capabilities":"None"},{"resourceType":"linkTargets","locations":["East + US"],"apiVersions":["2015-03-20"],"capabilities":"None"},{"resourceType":"operations","locations":[],"apiVersions":["2014-11-10"],"capabilities":"None"}],"registrationState":"Registered","registrationPolicy":"RegistrationRequired"}' + headers: + cache-control: + - no-cache + content-length: + - '6406' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:51:47 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-resource/8.0.1 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895?api-version=2015-03-20 + response: + body: + string: "{\r\n \"properties\": {\r\n \"source\": \"Azure\",\r\n \"customerId\": + \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n \"provisioningState\": \"Succeeded\",\r\n + \ \"sku\": {\r\n \"name\": \"pergb2018\",\r\n \"lastSkuUpdate\": + \"Thu, 27 Feb 2020 18:51:12 GMT\"\r\n },\r\n \"retentionInDays\": 30,\r\n + \ \"features\": {\r\n \"legacy\": 0,\r\n \"searchVersion\": 1,\r\n + \ \"enableLogAccessUsingOnlyResourcePermissions\": true\r\n },\r\n + \ \"workspaceCapping\": {\r\n \"dailyQuotaGb\": -1.0,\r\n \"quotaNextResetTime\": + \"Fri, 28 Feb 2020 15:00:00 GMT\",\r\n \"dataIngestionStatus\": \"RespectQuota\"\r\n + \ }\r\n },\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"name\": \"workspace0895\",\r\n \"type\": \"Microsoft.OperationalInsights/workspaces\",\r\n + \ \"location\": \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '915' + content-type: + - application/json + date: + - Thu, 27 Feb 2020 18:51:48 GMT + pragma: + - no-cache + server: + - Microsoft-IIS/10.0 + - Microsoft-IIS/10.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-powered-by: + - ASP.NET + - ASP.NET + status: + code: 200 + message: OK +- request: + body: 'b''b\''{"location": "eastus", "properties": {"targetResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1", + "storageId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002", + "enabled": true, "flowAnalyticsConfiguration": {"networkWatcherFlowAnalyticsConfiguration": + {"workspaceId": "fa174f09-bc53-4132-9977-98ffb1e34552", "workspaceRegion": "eastus", + "workspaceResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895", + "trafficAnalyticsInterval": 60}}}}\''''' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + Content-Length: + - '932' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"9f884631-d25f-46c4-9277-13ce7800c8b4\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Updating\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\"\r\n}" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/3a740b60-233a-436b-9d95-1d6fef8d8176?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '1630' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:51:50 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 9ed3e432-4a86-4954-9322-3903fc879cc7 + x-ms-ratelimit-remaining-subscription-writes: + - '1195' + status: + code: 201 + message: Created +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/3a740b60-233a-436b-9d95-1d6fef8d8176?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:01 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - f49e8863-bb56-4bb0-a44d-d09494a42910 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log create + Connection: + - keep-alive + ParameterSetName: + - --location --resource-group --nsg --storage-account --workspace --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"559a931b-6591-47a1-8d73-1d3377c9e3f1\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1631' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:01 GMT + etag: + - W/"559a931b-6591-47a1-8d73-1d3377c9e3f1" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 5b91031b-afe2-4d96-b12d-e88a7213091e + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"c2d1a83e-dbb1-4546-a834-78fc675e2fd4\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"559a931b-6591-47a1-8d73-1d3377c9e3f1\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:03 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - 442cab16-f5c3-48cd-91aa-fa9df56f1a23 + - f1cfc57a-d598-44ba-a234-73a7a51c90c9 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log show + Connection: + - keep-alive + ParameterSetName: + - --location --name + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"559a931b-6591-47a1-8d73-1d3377c9e3f1\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1631' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:04 GMT + etag: + - W/"559a931b-6591-47a1-8d73-1d3377c9e3f1" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 2b8c190b-88ec-44d0-bf43-3d3ff2a18808 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log update + Connection: + - keep-alive + ParameterSetName: + - --location --name --retention --storage-account --tags + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/networkWatchers?api-version=2019-11-01 + response: + body: + string: '{"value":[{"name":"NetworkWatcher_westus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_westus","etag":"W/\"c2d1a83e-dbb1-4546-a834-78fc675e2fd4\"","type":"Microsoft.Network/networkWatchers","location":"westus","properties":{"provisioningState":"Failed","runningOperationIds":[]}},{"name":"NetworkWatcher_eastus","id":"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus","etag":"W/\"559a931b-6591-47a1-8d73-1d3377c9e3f1\"","type":"Microsoft.Network/networkWatchers","location":"eastus","properties":{"provisioningState":"Succeeded","runningOperationIds":[]}}]}' + headers: + cache-control: + - no-cache + content-length: + - '762' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:05 GMT + expires: + - '-1' + pragma: + - no-cache + strict-transport-security: + - max-age=31536000; includeSubDomains + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-original-request-ids: + - fa3fcede-2f74-4702-b41c-c8eb21ad9c58 + - 99d1d097-18f8-45db-b313-e10bcbf1b25c + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log update + Connection: + - keep-alive + ParameterSetName: + - --location --name --retention --storage-account --tags + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"559a931b-6591-47a1-8d73-1d3377c9e3f1\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/testflowlog000002\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 0,\r\n \"enabled\": false\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1631' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:06 GMT + etag: + - W/"559a931b-6591-47a1-8d73-1d3377c9e3f1" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 9d4142c1-3fcb-4e99-b2fc-429188277c38 + status: + code: 200 + message: OK +- request: + body: 'b''{"id": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test2", + "location": "eastus", "tags": {"foo": "bar"}, "properties": {"targetResourceId": + "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1", + "storageId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/storageaccount0395", + "enabled": true, "retentionPolicy": {"days": 2, "enabled": true}, "format": + {"type": "JSON", "version": 1}, "flowAnalyticsConfiguration": {"networkWatcherFlowAnalyticsConfiguration": + {"enabled": false, "workspaceId": "fa174f09-bc53-4132-9977-98ffb1e34552", "workspaceRegion": + "eastus", "workspaceResourceId": "/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895", + "trafficAnalyticsInterval": 60}}}}''' + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log update + Connection: + - keep-alive + Content-Length: + - '1242' + Content-Type: + - application/json; charset=utf-8 + ParameterSetName: + - --location --name --retention --storage-account --tags + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + accept-language: + - en-US + method: PUT + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"6a68a4a8-9e74-4d06-84c9-4c6350596a71\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Updating\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/storageaccount0395\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 2,\r\n \"enabled\": true\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\",\r\n \"tags\": {\r\n \"foo\": \"bar\"\r\n }\r\n}" + headers: + azure-asyncoperation: + - https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/dd066e6c-1411-4658-a348-90d5e61be2ef?api-version=2019-11-01 + cache-control: + - no-cache + content-length: + - '1660' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:10 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - fe69bb78-136f-4916-822b-064227c68b25 + x-ms-ratelimit-remaining-subscription-writes: + - '1194' + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log update + Connection: + - keep-alive + ParameterSetName: + - --location --name --retention --storage-account --tags + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/providers/Microsoft.Network/locations/eastus/operations/dd066e6c-1411-4658-a348-90d5e61be2ef?api-version=2019-11-01 + response: + body: + string: "{\r\n \"status\": \"Succeeded\"\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '29' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:22 GMT + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 5b81fcc8-0339-4371-a6b2-0ed0b7536177 + status: + code: 200 + message: OK +- request: + body: null + headers: + Accept: + - application/json + Accept-Encoding: + - gzip, deflate + CommandName: + - network watcher flow-log update + Connection: + - keep-alive + ParameterSetName: + - --location --name --retention --storage-account --tags + User-Agent: + - python/3.6.8 (Windows-10-10.0.18362-SP0) msrest/0.6.10 msrest_azure/0.6.2 + azure-mgmt-network/9.0.0 Azure-SDK-For-Python AZURECLI/2.1.0 + method: GET + uri: https://management.azure.com/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/flowLogs/flow_log_test2?api-version=2019-11-01 + response: + body: + string: "{\r\n \"name\": \"flow_log_test2\",\r\n \"id\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/NetworkWatcherRG/providers/Microsoft.Network/networkWatchers/NetworkWatcher_eastus/FlowLogs/flow_log_test2\",\r\n + \ \"etag\": \"W/\\\"64f2d991-ed0b-4128-a5a1-026d287931a4\\\"\",\r\n \"properties\": + {\r\n \"provisioningState\": \"Succeeded\",\r\n \"targetResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Network/networkSecurityGroups/nsg1\",\r\n + \ \"targetResourceGuid\": \"d6ec495f-7094-4824-90a8-73fef5acde57\",\r\n + \ \"storageId\": \"/subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/test_nw_flow_log_000001/providers/Microsoft.Storage/storageAccounts/storageaccount0395\",\r\n + \ \"enabled\": true,\r\n \"flowAnalyticsConfiguration\": {\r\n \"networkWatcherFlowAnalyticsConfiguration\": + {\r\n \"enabled\": false,\r\n \"workspaceId\": \"fa174f09-bc53-4132-9977-98ffb1e34552\",\r\n + \ \"workspaceRegion\": \"eastus\",\r\n \"workspaceResourceId\": + \"/subscriptions/00000000-0000-0000-0000-000000000000/resourcegroups/test_nw_flow_log_000001/providers/microsoft.operationalinsights/workspaces/workspace0895\",\r\n + \ \"trafficAnalyticsInterval\": 60\r\n }\r\n },\r\n \"retentionPolicy\": + {\r\n \"days\": 2,\r\n \"enabled\": true\r\n },\r\n \"format\": + {\r\n \"type\": \"JSON\",\r\n \"version\": 1\r\n }\r\n },\r\n + \ \"type\": \"Microsoft.Network/networkWatchers/FlowLogs\",\r\n \"location\": + \"eastus\",\r\n \"tags\": {\r\n \"foo\": \"bar\"\r\n }\r\n}" + headers: + cache-control: + - no-cache + content-length: + - '1661' + content-type: + - application/json; charset=utf-8 + date: + - Thu, 27 Feb 2020 18:52:22 GMT + etag: + - W/"64f2d991-ed0b-4128-a5a1-026d287931a4" + expires: + - '-1' + pragma: + - no-cache + server: + - Microsoft-HTTPAPI/2.0 + - Microsoft-HTTPAPI/2.0 + strict-transport-security: + - max-age=31536000; includeSubDomains + transfer-encoding: + - chunked + vary: + - Accept-Encoding + x-content-type-options: + - nosniff + x-ms-arm-service-request-id: + - 8ca4d2cb-88dd-4511-8d89-5c1d002b76dd + status: + code: 200 + message: OK +version: 1 diff --git a/src/azure-cli/azure/cli/command_modules/network/tests/latest/test_nw_flow_log.py b/src/azure-cli/azure/cli/command_modules/network/tests/latest/test_nw_flow_log.py new file mode 100644 index 00000000000..3e66d06769b --- /dev/null +++ b/src/azure-cli/azure/cli/command_modules/network/tests/latest/test_nw_flow_log.py @@ -0,0 +1,245 @@ +# -------------------------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# -------------------------------------------------------------------------------------------- + +from azure.cli.testsdk import (ScenarioTest, ResourceGroupPreparer, StorageAccountPreparer) + + +class NWFlowLogScenarioTest(ScenarioTest): + + @ResourceGroupPreparer(name_prefix='test_nw_flow_log_', location='eastus') + @StorageAccountPreparer(name_prefix='testflowlog', location='eastus', kind='StorageV2') + def test_nw_flow_log_create(self, resource_group, resource_group_location, storage_account): + self.kwargs.update({ + 'rg': resource_group, + 'location': resource_group_location, + 'storage_account': storage_account, + 'nsg': 'nsg1', + 'watcher_rg': 'NetworkWatcherRG', + 'watcher_name': 'NetworkWatcher_{}'.format(resource_group_location), + 'flow_log': 'flow_log_test', + 'workspace': 'workspace0424', + }) + + # enable network watcher + # self.cmd('network watcher configure -g {rg} --locations {location} --enabled') + + # prepare the target resource + self.cmd('network nsg create -g {rg} -n {nsg}') + + # prepare workspace + workspace = self.cmd('monitor log-analytics workspace create ' + '--resource-group {rg} ' + '--location {location} ' + '--workspace-name {workspace} ').get_output_in_json() + self.kwargs.update({ + 'workspace_id': workspace['id'] + }) + + self.cmd('network watcher flow-log create ' + '--location {location} ' + '--resource-group {rg} ' + '--nsg {nsg} ' + '--storage-account {storage_account} ' + '--workspace {workspace_id} ' + '--name {flow_log} ') + + self.cmd('network watcher flow-log list --location {location}') + + # This output is Azure Management Resource formatted. + self.cmd('network watcher flow-log show --location {location} --name {flow_log}', checks=[ + self.check('name', self.kwargs['flow_log']), + self.check('flowAnalyticsConfiguration.networkWatcherFlowAnalyticsConfiguration.enabled', False), + self.check('flowAnalyticsConfiguration.networkWatcherFlowAnalyticsConfiguration.workspaceResourceId', + self.kwargs['workspace_id']), + self.check('retentionPolicy.days', 0), + self.check('retentionPolicy.enabled', False), + ]) + + @ResourceGroupPreparer(name_prefix='test_nw_flow_log_', location='westus') + @StorageAccountPreparer(name_prefix='testflowlog', location='westus', kind='StorageV2') + def test_nw_flow_log_delete(self, resource_group, resource_group_location, storage_account): + self.kwargs.update({ + 'rg': resource_group, + 'location': resource_group_location, + 'storage_account': storage_account, + 'nsg': 'nsg1', + 'watcher_rg': 'NetworkWatcherRG', + 'watcher_name': 'NetworkWatcher_{}'.format(resource_group_location), + 'flow_log': 'flow_log_test2', + 'workspace': 'workspace0422', + }) + + # enable network watcher + # self.cmd('network watcher configure -g {rg} --locations {location} --enabled') + + # prepare the target resource + self.cmd('network nsg create -g {rg} -n {nsg}') + + # prepare workspace + workspace = self.cmd('monitor log-analytics workspace create ' + '--resource-group {rg} ' + '--location {location} ' + '--workspace-name {workspace} ').get_output_in_json() + self.kwargs.update({ + 'workspace_id': workspace['id'] + }) + + self.cmd('network watcher flow-log create ' + '--location {location} ' + '--resource-group {rg} ' + '--nsg {nsg} ' + '--storage-account {storage_account} ' + '--workspace {workspace_id} ' + '--name {flow_log} ') + + self.cmd('network watcher flow-log show --location {location} --name {flow_log}') + + self.cmd('network watcher flow-log delete --location {location} --name {flow_log}') + + with self.assertRaisesRegexp(SystemExit, '2'): + self.cmd('network watcher flow-log show ' + '--resource-group {watcher_rg} ' + '--watcher {watcher_name} ' + '--name {flow_log} ') + + @ResourceGroupPreparer(name_prefix='test_nw_flow_log_', location='westus') + @StorageAccountPreparer(name_prefix='testflowlog', location='westus', kind='StorageV2') + def test_nw_flow_log_show(self, resource_group, resource_group_location, storage_account): + """ + This test is used to demonstrate different outputs between the new and deprecating parameters + :param resource_group: + :param resource_group_location: + :param storage_account: + :return: + """ + self.kwargs.update({ + 'rg': resource_group, + 'location': resource_group_location, + 'storage_account': storage_account, + 'nsg': 'nsg1', + 'watcher_rg': 'NetworkWatcherRG', + 'watcher_name': 'NetworkWatcher_{}'.format(resource_group_location), + 'flow_log': 'flow_log_test2', + 'workspace': 'workspace0421', + }) + + # enable network watcher + # self.cmd('network watcher configure -g {rg} --locations {location} --enabled') + + # prepare the target resource + nsg_info = self.cmd('network nsg create -g {rg} -n {nsg}').get_output_in_json() + self.kwargs.update({ + 'nsg_id': nsg_info['NewNSG']['id'] + }) + + # prepare workspace + workspace = self.cmd('monitor log-analytics workspace create ' + '--resource-group {rg} ' + '--location {location} ' + '--workspace-name {workspace} ').get_output_in_json() + self.kwargs.update({ + 'workspace_id': workspace['id'] + }) + + self.cmd('network watcher flow-log create ' + '--location {location} ' + '--resource-group {rg} ' + '--nsg {nsg} ' + '--storage-account {storage_account} ' + '--workspace {workspace_id} ' + '--name {flow_log} ') + + # This output is new Azure Management Resource formatted. + self.cmd('network watcher flow-log show --location {location} --name {flow_log}', checks=[ + self.check('name', self.kwargs['flow_log']), + self.check('enabled', True), + self.check('format.type', 'JSON'), + self.check('format.version', 1), + self.check('flowAnalyticsConfiguration.networkWatcherFlowAnalyticsConfiguration.enabled', False), + self.check('flowAnalyticsConfiguration.networkWatcherFlowAnalyticsConfiguration.workspaceResourceId', + self.kwargs['workspace_id']), + self.check('retentionPolicy.days', 0), + self.check('retentionPolicy.enabled', False), + ]) + + # This output is deprecating + self.cmd('network watcher flow-log show --nsg {nsg_id}', checks=[ + self.check('enabled', True), + self.check('format.type', 'JSON'), + self.check('format.version', 1), + self.check('flowAnalyticsConfiguration.networkWatcherFlowAnalyticsConfiguration', None), + self.check('retentionPolicy.days', 0), + self.check('retentionPolicy.enabled', False) + ]) + + @ResourceGroupPreparer(name_prefix='test_nw_flow_log_', location='eastus') + @StorageAccountPreparer(name_prefix='testflowlog', location='eastus', kind='StorageV2') + def test_nw_flow_log_update(self, resource_group, resource_group_location, storage_account): + self.kwargs.update({ + 'rg': resource_group, + 'location': resource_group_location, + 'storage_account': storage_account, + 'storage_account_2': 'storageaccount0395', + 'nsg': 'nsg1', + 'watcher_rg': 'NetworkWatcherRG', + 'watcher_name': 'NetworkWatcher_{}'.format(resource_group_location), + 'flow_log': 'flow_log_test2', + 'workspace': 'workspace0895', + }) + + # enable network watcher + # self.cmd('network watcher configure -g {rg} --locations {location} --enabled') + + # prepare the target resource + nsg_info = self.cmd('network nsg create -g {rg} -n {nsg}').get_output_in_json() + self.kwargs.update({ + 'nsg_id': nsg_info['NewNSG']['id'] + }) + + # prepare another storage account in another resource group + storage_info = self.cmd('storage account create ' + '--resource-group {rg} ' + '--name {storage_account_2} ').get_output_in_json() + self.kwargs.update({ + 'another_storage': storage_info['id'] + }) + + # prepare workspace + workspace = self.cmd('monitor log-analytics workspace create ' + '--resource-group {rg} ' + '--location {location} ' + '--workspace-name {workspace} ').get_output_in_json() + self.kwargs.update({ + 'workspace_id': workspace['id'] + }) + + self.cmd('network watcher flow-log create ' + '--location {location} ' + '--resource-group {rg} ' + '--nsg {nsg} ' + '--storage-account {storage_account} ' + '--workspace {workspace_id} ' + '--name {flow_log} ') + + res1 = self.cmd('network watcher flow-log show --location {location} --name {flow_log}').get_output_in_json() + self.assertEqual(res1['name'], self.kwargs['flow_log']) + self.assertEqual(res1['enabled'], True) + self.assertEqual(res1['retentionPolicy']['days'], 0) + self.assertEqual(res1['retentionPolicy']['enabled'], False) + self.assertTrue(res1['storageId'].endswith(self.kwargs['storage_account'])) + self.assertIsNone(res1['tags']) + + res2 = self.cmd('network watcher flow-log update ' + '--location {location} ' + '--name {flow_log} ' + '--retention 2 ' + '--storage-account {another_storage} ' + '--tags foo=bar ').get_output_in_json() + self.assertEqual(res2['name'], self.kwargs['flow_log']) + self.assertEqual(res2['enabled'], True) + self.assertEqual(res2['retentionPolicy']['days'], 2) + self.assertEqual(res2['retentionPolicy']['enabled'], True) + self.assertTrue(res2['storageId'].endswith(self.kwargs['storage_account_2'])) + self.assertIsNotNone(res2['tags'])