Freigeben über


Policy Events - List Query Results For Resource

Fragt Richtlinienereignisse für die Ressource ab.

POST https://management.azure.com/{resourceId}/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01
POST https://management.azure.com/{resourceId}/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01&$top={$top}&$orderby={$orderby}&$select={$select}&$from={$from}&$to={$to}&$filter={$filter}&$apply={$apply}&$expand={$expand}&$skiptoken={$skiptoken}

URI-Parameter

Name In Erforderlich Typ Beschreibung
policyEventsResource
path True

PolicyEventsResourceType

Der Name der virtuellen Ressource unter dem Ressourcentyp PolicyEvents; nur "default" ist zulässig.

resourceId
path True

string

Ressourcen-ID

api-version
query True

string

Client-API-Version.

$apply
query

string

OData apply-Ausdruck für Aggregationen.

$expand
query

string

Der abfrageparameter $expand. Verwenden Sie zum Erweitern von Komponenten beispielsweise $expand=components.

$filter
query

string

OData-Filterausdruck.

$from
query

string

date-time

Iso 8601 formatierter Zeitstempel, der die Startzeit des abzufragenden Intervalls angibt. Wenn nicht angegeben, verwendet der Dienst ($to - 1-Tag).

$orderby
query

string

Sortieren eines Ausdrucks mithilfe der OData-Notation. Ein oder mehrere durch Trennzeichen getrennte Spaltennamen mit einem optionalen "desc" (Standard) oder "asc", z. B. "$orderby=PolicyAssignmentId, ResourceId asc".

$select
query

string

Wählen Sie den Ausdruck mithilfe der OData-Notation aus. Beschränkt die Spalten für jeden Datensatz auf die angeforderten, z. B. "$select=PolicyAssignmentId, ResourceId".

$skiptoken
query

string

Skiptoken wird nur bereitgestellt, wenn eine vorherige Antwort ein Teilergebnis als Teil des nextLink-Elements zurückgegeben hat.

$to
query

string

date-time

Iso 8601 formatierter Zeitstempel, der die Endzeit des abzufragenden Intervalls angibt. Wenn er nicht angegeben ist, verwendet der Dienst die Anforderungszeit.

$top
query

integer

int32

Maximale Anzahl von zurückzugebenden Datensätzen.

Antworten

Name Typ Beschreibung
200 OK

PolicyEventsQueryResults

Abfrageergebnisse.

Other Status Codes

QueryFailure

Fehlerantwort mit Beschreibung des Grunds für den Fehler.

Sicherheit

azure_auth

Azure Active Directory-OAuth2-Flow

Type: oauth2
Flow: implicit
Authorization URL: https://login.microsoftonline.com/common/oauth2/authorize

Scopes

Name Beschreibung
user_impersonation Identitätswechsel Ihres Benutzerkontos

Beispiele

Query at nested resource scope
Query at resource scope
Query at resource scope with next link
Query at subscription level nested resource scope
Query at subscription level resource scope
Query components policy events count grouped by user and action type for resource scope filtered by given assignment.
Query components policy events for resource scope filtered by given assignment.

Query at nested resource scope

Sample Request

POST https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourceGroups/myResourceGroup/providers/Microsoft.ServiceFabric/clusters/myCluster/applications/myApplication/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01

Sample Response

{
  "@odata.nextLink": null,
  "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/microsoft.servicefabric/clusters/myCluster/applications/myApplication/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default",
  "@odata.count": 2,
  "value": [
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/microsoft.servicefabric/clusters/myCluster/applications/myApplication/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T20:43:04.6971328Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ServiceFabric/clusters/myCluster/applications/myApplication",
      "policyAssignmentId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyAssignments/ec62f9b2a454487296f2ccd4",
      "policyDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyDefinitions/72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.ServiceFabric/clusters/applications",
      "resourceLocation": "eastus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "ec62f9b2a454487296f2ccd4",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{\"ALLOWEDRESOURCEGROUPS_1\":{\"value\":[\"rg1\",\"rg2\"]},\"ALLOWEDRESOURCEGROUPS_2\":{\"value\":[\"myrg3\",\"myrg4\"]}}",
      "policyAssignmentScope": "/providers/Microsoft.Management/managementGroups/myManagementGroup",
      "policyDefinitionName": "72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policySetDefinitions/00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionName": "00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": "181565554491747128",
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fffdfc0f-fff5-fff0-fff3-fff1a968dcc6",
      "complianceState": "NonCompliant"
    },
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/microsoft.servicefabric/clusters/myCluster/applications/myApplication/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T20:43:04.6971328Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ServiceFabric/clusters/myCluster/applications/myApplication",
      "policyAssignmentId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyAssignments/ec62f9b2a454487296f2ccd4",
      "policyDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyDefinitions/72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.ServiceFabric/clusters/applications",
      "resourceLocation": "eastus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "ec62f9b2a454487296f2ccd4",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{\"ALLOWEDRESOURCEGROUPS_1\":{\"value\":[\"rg1\",\"rg2\"]},\"ALLOWEDRESOURCEGROUPS_2\":{\"value\":[\"myrg3\",\"myrg4\"]}}",
      "policyAssignmentScope": "/providers/Microsoft.Management/managementGroups/myManagementGroup",
      "policyDefinitionName": "72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policySetDefinitions/00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionName": "00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": "624540685646900425",
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fffdfc0f-fff5-fff0-fff3-fff1a968dcc6",
      "complianceState": "NonCompliant"
    }
  ]
}

Query at resource scope

Sample Request

POST https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourceGroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01

Sample Response

{
  "@odata.nextLink": null,
  "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default",
  "@odata.count": 2,
  "value": [
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T15:14:39.8473851Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName",
      "policyAssignmentId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.Authorization/policyAssignments/ec8f9645-8ecb-4abb-9c0b-5292f19d4003",
      "policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201ea587-7c90-41c3-910f-c280ae01cfd6",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.ClassicCompute/domainNames",
      "resourceLocation": "eastus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "ec8f9645-8ecb-4abb-9c0b-5292f19d4003",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{}",
      "policyAssignmentScope": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "policyDefinitionName": "201ea587-7c90-41c3-910f-c280ae01cfd6",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Authorization/policySetDefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionName": "1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": null,
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fff890fa-fff0-fff3-fff9-fffd7653f078",
      "complianceState": "NonCompliant"
    },
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T15:14:39.5842458Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName",
      "policyAssignmentId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.Authorization/policyAssignments/d15545b8-ff50-409a-a6e3-5bd5cc954003",
      "policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201ea587-7c90-41c3-910f-c280ae01cfd6",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.ClassicCompute/domainNames",
      "resourceLocation": "eastus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "d15545b8-ff50-409a-a6e3-5bd5cc954003",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{}",
      "policyAssignmentScope": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "policyDefinitionName": "201ea587-7c90-41c3-910f-c280ae01cfd6",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Authorization/policySetDefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionName": "1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": null,
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fff890fa-fff0-fff3-fff9-fffd7653f078",
      "complianceState": "NonCompliant"
    }
  ]
}

Sample Request

POST https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourceGroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01&$skiptoken=WpmWfBSvPhkAK6QD

Sample Response

{
  "@odata.nextLink": null,
  "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default",
  "@odata.count": 2,
  "value": [
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T15:14:39.8473851Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName",
      "policyAssignmentId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.Authorization/policyAssignments/ec8f9645-8ecb-4abb-9c0b-5292f19d4003",
      "policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201ea587-7c90-41c3-910f-c280ae01cfd6",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.ClassicCompute/domainNames",
      "resourceLocation": "eastus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "ec8f9645-8ecb-4abb-9c0b-5292f19d4003",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{}",
      "policyAssignmentScope": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "policyDefinitionName": "201ea587-7c90-41c3-910f-c280ae01cfd6",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Authorization/policySetDefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionName": "1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": null,
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fff890fa-fff0-fff3-fff9-fffd7653f078",
      "complianceState": "NonCompliant"
    },
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T15:14:39.5842458Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/resourcegroups/myResourceGroup/providers/Microsoft.ClassicCompute/domainNames/myDomainName",
      "policyAssignmentId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.Authorization/policyAssignments/d15545b8-ff50-409a-a6e3-5bd5cc954003",
      "policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201ea587-7c90-41c3-910f-c280ae01cfd6",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.ClassicCompute/domainNames",
      "resourceLocation": "eastus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "d15545b8-ff50-409a-a6e3-5bd5cc954003",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{}",
      "policyAssignmentScope": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "policyDefinitionName": "201ea587-7c90-41c3-910f-c280ae01cfd6",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Authorization/policySetDefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionName": "1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": null,
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fff890fa-fff0-fff3-fff9-fffd7653f078",
      "complianceState": "NonCompliant"
    }
  ]
}

Query at subscription level nested resource scope

Sample Request

POST https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResource/someNestedResourceType/someNestedResource/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01

Sample Response

{
  "@odata.nextLink": null,
  "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResource/someNestedResourceType/someNestedResource/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default",
  "@odata.count": 2,
  "value": [
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResource/someNestedResourceType/someNestedResource/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T20:43:04.6971328Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResource/someNestedResourceType/someNestedResource",
      "policyAssignmentId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyAssignments/ec62f9b2a454487296f2ccd4",
      "policyDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyDefinitions/72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.SomeNamespace/someResourceType/someNestedResourceType",
      "resourceLocation": "eastus",
      "resourceGroup": "",
      "resourceTags": "tbd",
      "policyAssignmentName": "ec62f9b2a454487296f2ccd4",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{\"ALLOWEDRESOURCEGROUPS_1\":{\"value\":[\"rg1\",\"rg2\"]},\"ALLOWEDRESOURCEGROUPS_2\":{\"value\":[\"myrg3\",\"myrg4\"]}}",
      "policyAssignmentScope": "/providers/Microsoft.Management/managementGroups/myManagementGroup",
      "policyDefinitionName": "72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policySetDefinitions/00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionName": "00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": "181565554491747128",
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fffdfc0f-fff5-fff0-fff3-fff1a968dcc6",
      "complianceState": "NonCompliant"
    },
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResource/someNestedResourceType/someNestedResource/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T20:43:04.6971328Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResource/someNestedResourceType/someNestedResource",
      "policyAssignmentId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyAssignments/ec62f9b2a454487296f2ccd4",
      "policyDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policyDefinitions/72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.SomeNamespace/someResourceType/someNestedResourceType",
      "resourceLocation": "eastus",
      "resourceGroup": "",
      "resourceTags": "tbd",
      "policyAssignmentName": "ec62f9b2a454487296f2ccd4",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{\"ALLOWEDRESOURCEGROUPS_1\":{\"value\":[\"rg1\",\"rg2\"]},\"ALLOWEDRESOURCEGROUPS_2\":{\"value\":[\"myrg3\",\"myrg4\"]}}",
      "policyAssignmentScope": "/providers/Microsoft.Management/managementGroups/myManagementGroup",
      "policyDefinitionName": "72c0c41a-c752-4bc0-9c61-0d6adc567066",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Management/managementGroups/myManagementGroup/providers/Microsoft.Authorization/policySetDefinitions/00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionName": "00b36c66-612b-44e2-9f8e-b758296d40fe",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": "624540685646900425",
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fffdfc0f-fff5-fff0-fff3-fff1a968dcc6",
      "complianceState": "NonCompliant"
    }
  ]
}

Query at subscription level resource scope

Sample Request

POST https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResourceName/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01

Sample Response

{
  "@odata.nextLink": null,
  "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResourceName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default",
  "@odata.count": 2,
  "value": [
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResourceName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T15:14:39.8473851Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResourceName",
      "policyAssignmentId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.Authorization/policyAssignments/ec8f9645-8ecb-4abb-9c0b-5292f19d4003",
      "policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201ea587-7c90-41c3-910f-c280ae01cfd6",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.SomeNamespace/someResourceType",
      "resourceLocation": "eastus",
      "resourceGroup": "",
      "resourceTags": "tbd",
      "policyAssignmentName": "ec8f9645-8ecb-4abb-9c0b-5292f19d4003",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{}",
      "policyAssignmentScope": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "policyDefinitionName": "201ea587-7c90-41c3-910f-c280ae01cfd6",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Authorization/policySetDefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionName": "1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": null,
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fff890fa-fff0-fff3-fff9-fffd7653f078",
      "complianceState": "NonCompliant"
    },
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResourceName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2018-02-07T15:14:39.5842458Z",
      "resourceId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.SomeNamespace/someResourceType/someResourceName",
      "policyAssignmentId": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5/providers/Microsoft.Authorization/policyAssignments/d15545b8-ff50-409a-a6e3-5bd5cc954003",
      "policyDefinitionId": "/providers/Microsoft.Authorization/policyDefinitions/201ea587-7c90-41c3-910f-c280ae01cfd6",
      "effectiveParameters": null,
      "isCompliant": false,
      "subscriptionId": "fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "resourceType": "/Microsoft.SomeNamespace/someResourceType",
      "resourceLocation": "eastus",
      "resourceGroup": "",
      "resourceTags": "tbd",
      "policyAssignmentName": "d15545b8-ff50-409a-a6e3-5bd5cc954003",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "{}",
      "policyAssignmentScope": "/subscriptions/fff10b27-fff3-fff5-fff8-fffbe01e86a5",
      "policyDefinitionName": "201ea587-7c90-41c3-910f-c280ae01cfd6",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "/providers/Microsoft.Authorization/policySetDefinitions/1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionName": "1f3afdf9-d0c9-4c3d-847f-89da613e70a8",
      "policySetDefinitionOwner": null,
      "policySetDefinitionCategory": null,
      "policySetDefinitionParameters": null,
      "managementGroupIds": "myManagementGroup,fff988bf-fff1-ffff-fffb-fffcd011db47",
      "policyDefinitionReferenceId": null,
      "tenantId": "fff988bf-fff1-ffff-fffb-fffcd011db47",
      "principalOid": "fff890fa-fff0-fff3-fff9-fffd7653f078",
      "complianceState": "NonCompliant"
    }
  ]
}

Query components policy events count grouped by user and action type for resource scope filtered by given assignment.

Sample Request

POST https://management.azure.com/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourceGroups/myResourceGroup/providers/Microsoft.KeyVault/Vaults/myKVName/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01&$filter=policyAssignmentId eq '/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/providers/microsoft.authorization/policyassignments/560050f83dbb4a24974323f8'&$expand=components($apply=groupby((tenantId, principalOid, policyDefinitionAction), aggregate($count as totalActions)))

Sample Response

{
  "@odata.context": "https://management.azure.com/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourcegroups/myResourceGroup/providers/microsoft.keyvault/vaults/myKVName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default",
  "@odata.count": 1,
  "value": [
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourcegroups/myResourceGroup/providers/microsoft.keyvault/vaults/myKVName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2020-02-21T19:42:08.3252921Z",
      "resourceId": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourcegroups/myResourceGroup/providers/microsoft.keyvault/vaults/myKVName",
      "policyAssignmentId": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/providers/microsoft.authorization/policyassignments/560050f83dbb4a24974323f8",
      "policyDefinitionId": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/providers/microsoft.authorization/policydefinitions/ab108bc4-32df-4677-8b38-fa8b2905df59",
      "effectiveParameters": "",
      "isCompliant": false,
      "subscriptionId": "e78961ba-36fe-4739-9212-e3031b4c8db7",
      "resourceType": "Microsoft.KeyVault/vaults",
      "resourceLocation": "westcentralus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "560050f83dbb4a24974323f8",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "",
      "policyAssignmentScope": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7",
      "policyDefinitionName": "ab108bc4-32df-4677-8b38-fa8b2905df59",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "",
      "policySetDefinitionName": "",
      "policySetDefinitionOwner": "",
      "policySetDefinitionCategory": "",
      "policySetDefinitionParameters": "",
      "managementGroupIds": "PolicyUIMG,AzGovTest5,72f988bf-86f1-41af-91ab-2d7cd011db47",
      "policyDefinitionReferenceId": "",
      "complianceState": "NonCompliant",
      "tenantId": "",
      "principalOid": "",
      "components": [
        {
          "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
          "principalOid": "0d81b461-6bb0-4909-a102-d51803a7d275",
          "policyDefinitionAction": "audit",
          "totalActions": 6
        }
      ]
    }
  ]
}

Query components policy events for resource scope filtered by given assignment.

Sample Request

POST https://management.azure.com/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourceGroups/myResourceGroup/providers/Microsoft.KeyVault/Vaults/myKVName/providers/Microsoft.PolicyInsights/policyEvents/default/queryResults?api-version=2019-10-01&$filter=policyAssignmentId eq '/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/providers/microsoft.authorization/policyassignments/560050f83dbb4a24974323f8'&$expand=components

Sample Response

{
  "@odata.context": "https://management.azure.com/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourcegroups/myResourceGroup/providers/microsoft.keyvault/vaults/myKVName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default",
  "@odata.count": 1,
  "value": [
    {
      "@odata.id": null,
      "@odata.context": "https://management.azure.com/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourcegroups/myResourceGroup/providers/microsoft.keyvault/vaults/myKVName/providers/Microsoft.PolicyInsights/policyEvents/$metadata#default/$entity",
      "timestamp": "2020-02-21T19:42:08.3252921Z",
      "resourceId": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/resourcegroups/myResourceGroup/providers/microsoft.keyvault/vaults/myKVName",
      "policyAssignmentId": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/providers/microsoft.authorization/policyassignments/560050f83dbb4a24974323f8",
      "policyDefinitionId": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7/providers/microsoft.authorization/policydefinitions/ab108bc4-32df-4677-8b38-fa8b2905df59",
      "effectiveParameters": "",
      "isCompliant": false,
      "subscriptionId": "e78961ba-36fe-4739-9212-e3031b4c8db7",
      "resourceType": "Microsoft.KeyVault/vaults",
      "resourceLocation": "westcentralus",
      "resourceGroup": "myResourceGroup",
      "resourceTags": "tbd",
      "policyAssignmentName": "560050f83dbb4a24974323f8",
      "policyAssignmentOwner": "tbd",
      "policyAssignmentParameters": "",
      "policyAssignmentScope": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7",
      "policyDefinitionName": "ab108bc4-32df-4677-8b38-fa8b2905df59",
      "policyDefinitionAction": "audit",
      "policyDefinitionCategory": "tbd",
      "policySetDefinitionId": "",
      "policySetDefinitionName": "",
      "policySetDefinitionOwner": "",
      "policySetDefinitionCategory": "",
      "policySetDefinitionParameters": "",
      "managementGroupIds": "PolicyUIMG,AzGovTest5,72f988bf-86f1-41af-91ab-2d7cd011db47",
      "policyDefinitionReferenceId": "",
      "complianceState": "NonCompliant",
      "tenantId": "",
      "principalOid": "",
      "components": [
        {
          "id": "cert-RSA-cert-3",
          "type": "Certificate",
          "name": "cert-RSA-cert-3",
          "timestamp": "2020-02-21T17:45:23.0367Z",
          "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
          "principalOid": "0d81b461-6bb0-4909-a102-d51803a7d275",
          "policyDefinitionAction": "audit"
        },
        {
          "id": "cert-RSA-cert-2",
          "type": "Certificate",
          "name": "cert-RSA-cert-2",
          "timestamp": "2020-02-21T17:45:22.7682778Z",
          "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
          "principalOid": "0d81b461-6bb0-4909-a102-d51803a7d275",
          "policyDefinitionAction": "audit"
        }
      ]
    }
  ]
}

Definitionen

Name Beschreibung
ComponentEventDetails

Komponentenereignisdetails.

Error

Fehlerdefinition.

PolicyEvent

Richtlinienereignisdatensatz.

PolicyEventsQueryResults

Abfrageergebnisse.

PolicyEventsResourceType

Der Name der virtuellen Ressource unter dem Ressourcentyp PolicyEvents; nur "default" ist zulässig.

QueryFailure

Fehlerantwort.

ComponentEventDetails

Komponentenereignisdetails.

Name Typ Beschreibung
id

string

Komponenten-ID.

name

string

Komponentenname

policyDefinitionAction

string

Richtliniendefinitionsaktion, d. h. Wirkung.

principalOid

string

Prinzipalobjekt-ID für den Benutzer, der den Ressourcenkomponentenvorgang initiiert hat, der das Richtlinienereignis ausgelöst hat.

tenantId

string

Mandanten-ID für den Richtlinienereignisdatensatz.

timestamp

string

Zeitstempel für Komponentenrichtlinienereignisdatensatz.

type

string

Komponententyp.

Error

Fehlerdefinition.

Name Typ Beschreibung
code

string

Dienstspezifischer Fehlercode, der als Unterstatus für den HTTP-Fehlercode dient.

message

string

Beschreibung des Fehlers

PolicyEvent

Richtlinienereignisdatensatz.

Name Typ Beschreibung
@odata.context

string

OData-Kontextzeichenfolge; wird von OData-Clients verwendet, um Typinformationen basierend auf Metadaten aufzulösen.

@odata.id

string

OData-Entitäts-ID; immer auf NULL festgelegt, da Richtlinienereignisdatensätze keine Entitäts-ID aufweisen.

complianceState

string

Kompatibilitätsstatus der Ressource.

components

ComponentEventDetails[]

Komponentenereignisse werden nur dann aufgefüllt, wenn die URL $expand=components-Klausel enthält.

effectiveParameters

string

Effektive Parameter für die Richtlinienzuweisung.

isCompliant

boolean

Flag, das angibt, ob die Ressource mit der Richtlinienzuweisung kompatibel ist, für die sie ausgewertet wurde.

managementGroupIds

string

Durch Trennzeichen getrennte Liste der Verwaltungsgruppen-IDs, die die Hierarchie der Verwaltungsgruppen darstellen, unter denen sich die Ressource befindet.

policyAssignmentId

string

Richtlinienzuweisungs-ID.

policyAssignmentName

string

Name der Richtlinienzuweisung.

policyAssignmentOwner

string

Richtlinienzuweisungsbesitzer.

policyAssignmentParameters

string

Richtlinienzuweisungsparameter.

policyAssignmentScope

string

Richtlinienzuweisungsbereich.

policyDefinitionAction

string

Richtliniendefinitionsaktion, d. h. Wirkung.

policyDefinitionCategory

string

Richtliniendefinitionskategorie.

policyDefinitionId

string

Richtliniendefinitions-ID.

policyDefinitionName

string

Name der Richtliniendefinition.

policyDefinitionReferenceId

string

Referenz-ID für die Richtliniendefinition innerhalb des Richtliniensatzes, wenn die Richtlinienzuweisung für einen Richtliniensatz gilt.

policySetDefinitionCategory

string

Richtliniensatzdefinitionskategorie, wenn die Richtlinienzuweisung für einen Richtliniensatz gilt.

policySetDefinitionId

string

Richtliniensatzdefinitions-ID, wenn die Richtlinienzuweisung für einen Richtliniensatz gilt.

policySetDefinitionName

string

Name der Richtliniensatzdefinition, wenn die Richtlinienzuweisung für einen Richtliniensatz gilt.

policySetDefinitionOwner

string

Richtliniensatzdefinitionsbesitzer, wenn die Richtlinienzuweisung für einen Richtliniensatz gilt.

policySetDefinitionParameters

string

Richtliniensatzdefinitionsparameter, wenn die Richtlinienzuweisung für einen Richtliniensatz gilt.

principalOid

string

Prinzipalobjekt-ID für den Benutzer, der den Ressourcenvorgang initiiert hat, der das Richtlinienereignis ausgelöst hat.

resourceGroup

string

Ressourcengruppenname

resourceId

string

Ressourcen-ID

resourceLocation

string

Ressourcenspeicherort

resourceTags

string

Liste der Ressourcentags.

resourceType

string

Der Ressourcentyp.

subscriptionId

string

Abonnement-ID

tenantId

string

Mandanten-ID für den Richtlinienereignisdatensatz.

timestamp

string

Zeitstempel für den Richtlinienereignisdatensatz.

PolicyEventsQueryResults

Abfrageergebnisse.

Name Typ Beschreibung
@odata.context

string

OData-Kontextzeichenfolge; wird von OData-Clients verwendet, um Typinformationen basierend auf Metadaten aufzulösen.

@odata.count

integer

Anzahl der OData-Entitäten; stellt die Anzahl der zurückgegebenen Richtlinienereignisdatensätze dar.

@odata.nextLink

string

Odata nächster Link; URL, um den nächsten Satz von Ergebnissen zu erhalten.

value

PolicyEvent[]

Abfrageergebnisse.

PolicyEventsResourceType

Der Name der virtuellen Ressource unter dem Ressourcentyp PolicyEvents; nur "default" ist zulässig.

Name Typ Beschreibung
default

string

QueryFailure

Fehlerantwort.

Name Typ Beschreibung
error

Error

Fehlerdefinition.