1. Packages
  2. AWS Native
  3. API Docs
  4. wafv2
  5. getWebAcl

We recommend new projects start with resources from the AWS provider.

AWS Native v0.126.0 published on Monday, Sep 30, 2024 by Pulumi

aws-native.wafv2.getWebAcl

Explore with Pulumi AI

aws-native logo

We recommend new projects start with resources from the AWS provider.

AWS Native v0.126.0 published on Monday, Sep 30, 2024 by Pulumi

    Contains the Rules that identify the requests that you want to allow, block, or count. In a WebACL, you also specify a default action (ALLOW or BLOCK), and the action for each Rule that you add to a WebACL, for example, block requests from specified IP addresses or block requests from specified referrers. You also associate the WebACL with a CloudFront distribution to identify the requests that you want AWS WAF to filter. If you add more than one Rule to a WebACL, a request needs to match only one of the specifications to be allowed, blocked, or counted.

    Using getWebAcl

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getWebAcl(args: GetWebAclArgs, opts?: InvokeOptions): Promise<GetWebAclResult>
    function getWebAclOutput(args: GetWebAclOutputArgs, opts?: InvokeOptions): Output<GetWebAclResult>
    def get_web_acl(id: Optional[str] = None,
                    name: Optional[str] = None,
                    scope: Optional[WebAclScope] = None,
                    opts: Optional[InvokeOptions] = None) -> GetWebAclResult
    def get_web_acl_output(id: Optional[pulumi.Input[str]] = None,
                    name: Optional[pulumi.Input[str]] = None,
                    scope: Optional[pulumi.Input[WebAclScope]] = None,
                    opts: Optional[InvokeOptions] = None) -> Output[GetWebAclResult]
    func LookupWebAcl(ctx *Context, args *LookupWebAclArgs, opts ...InvokeOption) (*LookupWebAclResult, error)
    func LookupWebAclOutput(ctx *Context, args *LookupWebAclOutputArgs, opts ...InvokeOption) LookupWebAclResultOutput

    > Note: This function is named LookupWebAcl in the Go SDK.

    public static class GetWebAcl 
    {
        public static Task<GetWebAclResult> InvokeAsync(GetWebAclArgs args, InvokeOptions? opts = null)
        public static Output<GetWebAclResult> Invoke(GetWebAclInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetWebAclResult> getWebAcl(GetWebAclArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: aws-native:wafv2:getWebAcl
      arguments:
        # arguments dictionary

    The following arguments are supported:

    Id string
    The ID of the web ACL.
    Name string
    The name of the web ACL. You cannot change the name of a web ACL after you create it.
    Scope Pulumi.AwsNative.WaFv2.WebAclScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    For information about how to define the association of the web ACL with your resource, see WebACLAssociation .

    Id string
    The ID of the web ACL.
    Name string
    The name of the web ACL. You cannot change the name of a web ACL after you create it.
    Scope WebAclScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    For information about how to define the association of the web ACL with your resource, see WebACLAssociation .

    id String
    The ID of the web ACL.
    name String
    The name of the web ACL. You cannot change the name of a web ACL after you create it.
    scope WebAclScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    For information about how to define the association of the web ACL with your resource, see WebACLAssociation .

    id string
    The ID of the web ACL.
    name string
    The name of the web ACL. You cannot change the name of a web ACL after you create it.
    scope WebAclScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    For information about how to define the association of the web ACL with your resource, see WebACLAssociation .

    id str
    The ID of the web ACL.
    name str
    The name of the web ACL. You cannot change the name of a web ACL after you create it.
    scope WebAclScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    For information about how to define the association of the web ACL with your resource, see WebACLAssociation .

    id String
    The ID of the web ACL.
    name String
    The name of the web ACL. You cannot change the name of a web ACL after you create it.
    scope "CLOUDFRONT" | "REGIONAL"

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    For information about how to define the association of the web ACL with your resource, see WebACLAssociation .

    getWebAcl Result

    The following output properties are available:

    Arn string
    The Amazon Resource Name (ARN) of the web ACL.
    AssociationConfig Pulumi.AwsNative.WaFv2.Outputs.WebAclAssociationConfig

    Specifies custom configurations for the associations between the web ACL and protected resources.

    Use this to customize the maximum size of the request body that your protected resources forward to AWS WAF for inspection. You can customize this setting for CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resources. The default setting is 16 KB (16,384 bytes).

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    Capacity int

    The web ACL capacity units (WCUs) currently being used by this web ACL.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    CaptchaConfig Pulumi.AwsNative.WaFv2.Outputs.WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations for rules that don't have their own CaptchaConfig settings. If you don't specify this, AWS WAF uses its default settings for CaptchaConfig .
    ChallengeConfig Pulumi.AwsNative.WaFv2.Outputs.WebAclChallengeConfig
    Specifies how AWS WAF should handle challenge evaluations for rules that don't have their own ChallengeConfig settings. If you don't specify this, AWS WAF uses its default settings for ChallengeConfig .
    CustomResponseBodies Dictionary<string, Pulumi.AwsNative.WaFv2.Outputs.WebAclCustomResponseBody>

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    DefaultAction Pulumi.AwsNative.WaFv2.Outputs.WebAclDefaultAction
    The action to perform if none of the Rules contained in the WebACL match.
    Description string
    A description of the web ACL that helps with identification.
    Id string
    The ID of the web ACL.
    LabelNamespace string

    The label namespace prefix for this web ACL. All labels added by rules in this web ACL have this prefix.

    The syntax for the label namespace prefix for a web ACL is the following: awswaf:<account ID>:webacl:<web ACL name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    Rules List<Pulumi.AwsNative.WaFv2.Outputs.WebAclRule>
    Collection of Rules.
    Tags List<Pulumi.AwsNative.Outputs.Tag>

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    TokenDomains List<string>
    Specifies the domains that AWS WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When AWS WAF provides a token, it uses the domain of the AWS resource that the web ACL is protecting. If you don't specify a list of token domains, AWS WAF accepts tokens only for the domain of the protected resource. With a token domain list, AWS WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.
    VisibilityConfig Pulumi.AwsNative.WaFv2.Outputs.WebAclVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    Arn string
    The Amazon Resource Name (ARN) of the web ACL.
    AssociationConfig WebAclAssociationConfig

    Specifies custom configurations for the associations between the web ACL and protected resources.

    Use this to customize the maximum size of the request body that your protected resources forward to AWS WAF for inspection. You can customize this setting for CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resources. The default setting is 16 KB (16,384 bytes).

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    Capacity int

    The web ACL capacity units (WCUs) currently being used by this web ACL.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    CaptchaConfig WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations for rules that don't have their own CaptchaConfig settings. If you don't specify this, AWS WAF uses its default settings for CaptchaConfig .
    ChallengeConfig WebAclChallengeConfig
    Specifies how AWS WAF should handle challenge evaluations for rules that don't have their own ChallengeConfig settings. If you don't specify this, AWS WAF uses its default settings for ChallengeConfig .
    CustomResponseBodies map[string]WebAclCustomResponseBody

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    DefaultAction WebAclDefaultAction
    The action to perform if none of the Rules contained in the WebACL match.
    Description string
    A description of the web ACL that helps with identification.
    Id string
    The ID of the web ACL.
    LabelNamespace string

    The label namespace prefix for this web ACL. All labels added by rules in this web ACL have this prefix.

    The syntax for the label namespace prefix for a web ACL is the following: awswaf:<account ID>:webacl:<web ACL name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    Rules []WebAclRule
    Collection of Rules.
    Tags Tag

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    TokenDomains []string
    Specifies the domains that AWS WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When AWS WAF provides a token, it uses the domain of the AWS resource that the web ACL is protecting. If you don't specify a list of token domains, AWS WAF accepts tokens only for the domain of the protected resource. With a token domain list, AWS WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.
    VisibilityConfig WebAclVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    arn String
    The Amazon Resource Name (ARN) of the web ACL.
    associationConfig WebAclAssociationConfig

    Specifies custom configurations for the associations between the web ACL and protected resources.

    Use this to customize the maximum size of the request body that your protected resources forward to AWS WAF for inspection. You can customize this setting for CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resources. The default setting is 16 KB (16,384 bytes).

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    capacity Integer

    The web ACL capacity units (WCUs) currently being used by this web ACL.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    captchaConfig WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations for rules that don't have their own CaptchaConfig settings. If you don't specify this, AWS WAF uses its default settings for CaptchaConfig .
    challengeConfig WebAclChallengeConfig
    Specifies how AWS WAF should handle challenge evaluations for rules that don't have their own ChallengeConfig settings. If you don't specify this, AWS WAF uses its default settings for ChallengeConfig .
    customResponseBodies Map<String,WebAclCustomResponseBody>

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    defaultAction WebAclDefaultAction
    The action to perform if none of the Rules contained in the WebACL match.
    description String
    A description of the web ACL that helps with identification.
    id String
    The ID of the web ACL.
    labelNamespace String

    The label namespace prefix for this web ACL. All labels added by rules in this web ACL have this prefix.

    The syntax for the label namespace prefix for a web ACL is the following: awswaf:<account ID>:webacl:<web ACL name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    rules List<WebAclRule>
    Collection of Rules.
    tags List<Tag>

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    tokenDomains List<String>
    Specifies the domains that AWS WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When AWS WAF provides a token, it uses the domain of the AWS resource that the web ACL is protecting. If you don't specify a list of token domains, AWS WAF accepts tokens only for the domain of the protected resource. With a token domain list, AWS WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.
    visibilityConfig WebAclVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    arn string
    The Amazon Resource Name (ARN) of the web ACL.
    associationConfig WebAclAssociationConfig

    Specifies custom configurations for the associations between the web ACL and protected resources.

    Use this to customize the maximum size of the request body that your protected resources forward to AWS WAF for inspection. You can customize this setting for CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resources. The default setting is 16 KB (16,384 bytes).

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    capacity number

    The web ACL capacity units (WCUs) currently being used by this web ACL.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    captchaConfig WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations for rules that don't have their own CaptchaConfig settings. If you don't specify this, AWS WAF uses its default settings for CaptchaConfig .
    challengeConfig WebAclChallengeConfig
    Specifies how AWS WAF should handle challenge evaluations for rules that don't have their own ChallengeConfig settings. If you don't specify this, AWS WAF uses its default settings for ChallengeConfig .
    customResponseBodies {[key: string]: WebAclCustomResponseBody}

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    defaultAction WebAclDefaultAction
    The action to perform if none of the Rules contained in the WebACL match.
    description string
    A description of the web ACL that helps with identification.
    id string
    The ID of the web ACL.
    labelNamespace string

    The label namespace prefix for this web ACL. All labels added by rules in this web ACL have this prefix.

    The syntax for the label namespace prefix for a web ACL is the following: awswaf:<account ID>:webacl:<web ACL name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    rules WebAclRule[]
    Collection of Rules.
    tags Tag[]

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    tokenDomains string[]
    Specifies the domains that AWS WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When AWS WAF provides a token, it uses the domain of the AWS resource that the web ACL is protecting. If you don't specify a list of token domains, AWS WAF accepts tokens only for the domain of the protected resource. With a token domain list, AWS WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.
    visibilityConfig WebAclVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    arn str
    The Amazon Resource Name (ARN) of the web ACL.
    association_config WebAclAssociationConfig

    Specifies custom configurations for the associations between the web ACL and protected resources.

    Use this to customize the maximum size of the request body that your protected resources forward to AWS WAF for inspection. You can customize this setting for CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resources. The default setting is 16 KB (16,384 bytes).

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    capacity int

    The web ACL capacity units (WCUs) currently being used by this web ACL.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    captcha_config WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations for rules that don't have their own CaptchaConfig settings. If you don't specify this, AWS WAF uses its default settings for CaptchaConfig .
    challenge_config WebAclChallengeConfig
    Specifies how AWS WAF should handle challenge evaluations for rules that don't have their own ChallengeConfig settings. If you don't specify this, AWS WAF uses its default settings for ChallengeConfig .
    custom_response_bodies Mapping[str, WebAclCustomResponseBody]

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    default_action WebAclDefaultAction
    The action to perform if none of the Rules contained in the WebACL match.
    description str
    A description of the web ACL that helps with identification.
    id str
    The ID of the web ACL.
    label_namespace str

    The label namespace prefix for this web ACL. All labels added by rules in this web ACL have this prefix.

    The syntax for the label namespace prefix for a web ACL is the following: awswaf:<account ID>:webacl:<web ACL name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    rules Sequence[WebAclRule]
    Collection of Rules.
    tags Sequence[root_Tag]

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    token_domains Sequence[str]
    Specifies the domains that AWS WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When AWS WAF provides a token, it uses the domain of the AWS resource that the web ACL is protecting. If you don't specify a list of token domains, AWS WAF accepts tokens only for the domain of the protected resource. With a token domain list, AWS WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.
    visibility_config WebAclVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    arn String
    The Amazon Resource Name (ARN) of the web ACL.
    associationConfig Property Map

    Specifies custom configurations for the associations between the web ACL and protected resources.

    Use this to customize the maximum size of the request body that your protected resources forward to AWS WAF for inspection. You can customize this setting for CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resources. The default setting is 16 KB (16,384 bytes).

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    capacity Number

    The web ACL capacity units (WCUs) currently being used by this web ACL.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    captchaConfig Property Map
    Specifies how AWS WAF should handle CAPTCHA evaluations for rules that don't have their own CaptchaConfig settings. If you don't specify this, AWS WAF uses its default settings for CaptchaConfig .
    challengeConfig Property Map
    Specifies how AWS WAF should handle challenge evaluations for rules that don't have their own ChallengeConfig settings. If you don't specify this, AWS WAF uses its default settings for ChallengeConfig .
    customResponseBodies Map<Property Map>

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the web ACL, and then use them in the rules and default actions that you define in the web ACL.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    defaultAction Property Map
    The action to perform if none of the Rules contained in the WebACL match.
    description String
    A description of the web ACL that helps with identification.
    id String
    The ID of the web ACL.
    labelNamespace String

    The label namespace prefix for this web ACL. All labels added by rules in this web ACL have this prefix.

    The syntax for the label namespace prefix for a web ACL is the following: awswaf:<account ID>:webacl:<web ACL name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    rules List<Property Map>
    Collection of Rules.
    tags List<Property Map>

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    tokenDomains List<String>
    Specifies the domains that AWS WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When AWS WAF provides a token, it uses the domain of the AWS resource that the web ACL is protecting. If you don't specify a list of token domains, AWS WAF accepts tokens only for the domain of the protected resource. With a token domain list, AWS WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.
    visibilityConfig Property Map
    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    Supporting Types

    Tag

    Key string
    The key name of the tag
    Value string
    The value of the tag
    Key string
    The key name of the tag
    Value string
    The value of the tag
    key String
    The key name of the tag
    value String
    The value of the tag
    key string
    The key name of the tag
    value string
    The value of the tag
    key str
    The key name of the tag
    value str
    The value of the tag
    key String
    The key name of the tag
    value String
    The value of the tag

    WebAclAllowAction

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_request_handling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling Property Map

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    WebAclAndStatement

    Statements List<Pulumi.AwsNative.WaFv2.Inputs.WebAclStatement>
    The statements to combine with AND logic. You can use any statements that can be nested.
    Statements []WebAclStatement
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements List<WebAclStatement>
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements WebAclStatement[]
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements Sequence[WebAclStatement]
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements List<Property Map>
    The statements to combine with AND logic. You can use any statements that can be nested.

    WebAclAssociationConfig

    RequestBody Dictionary<string, Pulumi.AwsNative.WaFv2.Inputs.WebAclRequestBodyAssociatedResourceTypeConfig>

    Customizes the maximum size of the request body that your protected CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access resources forward to AWS WAF for inspection. The default size is 16 KB (16,384 bytes). You can change the setting for any of the available resource types.

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    Example JSON: { "API_GATEWAY": "KB_48", "APP_RUNNER_SERVICE": "KB_32" }

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    RequestBody map[string]WebAclRequestBodyAssociatedResourceTypeConfig

    Customizes the maximum size of the request body that your protected CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access resources forward to AWS WAF for inspection. The default size is 16 KB (16,384 bytes). You can change the setting for any of the available resource types.

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    Example JSON: { "API_GATEWAY": "KB_48", "APP_RUNNER_SERVICE": "KB_32" }

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    requestBody Map<String,WebAclRequestBodyAssociatedResourceTypeConfig>

    Customizes the maximum size of the request body that your protected CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access resources forward to AWS WAF for inspection. The default size is 16 KB (16,384 bytes). You can change the setting for any of the available resource types.

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    Example JSON: { "API_GATEWAY": "KB_48", "APP_RUNNER_SERVICE": "KB_32" }

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    requestBody {[key: string]: WebAclRequestBodyAssociatedResourceTypeConfig}

    Customizes the maximum size of the request body that your protected CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access resources forward to AWS WAF for inspection. The default size is 16 KB (16,384 bytes). You can change the setting for any of the available resource types.

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    Example JSON: { "API_GATEWAY": "KB_48", "APP_RUNNER_SERVICE": "KB_32" }

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    request_body Mapping[str, WebAclRequestBodyAssociatedResourceTypeConfig]

    Customizes the maximum size of the request body that your protected CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access resources forward to AWS WAF for inspection. The default size is 16 KB (16,384 bytes). You can change the setting for any of the available resource types.

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    Example JSON: { "API_GATEWAY": "KB_48", "APP_RUNNER_SERVICE": "KB_32" }

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    requestBody Map<Property Map>

    Customizes the maximum size of the request body that your protected CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access resources forward to AWS WAF for inspection. The default size is 16 KB (16,384 bytes). You can change the setting for any of the available resource types.

    You are charged additional fees when your protected resources forward body sizes that are larger than the default. For more information, see AWS WAF Pricing .

    Example JSON: { "API_GATEWAY": "KB_48", "APP_RUNNER_SERVICE": "KB_32" }

    For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).

    WebAclAwsManagedRulesAcfpRuleSet

    CreationPath string

    The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

    For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

    RegistrationPagePath string

    The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

    This page must accept GET text/html requests.

    For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

    RequestInspection Pulumi.AwsNative.WaFv2.Inputs.WebAclRequestInspectionAcfp
    The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.
    EnableRegexInPath bool
    Allow the use of regular expressions in the registration page path and the account creation path.
    ResponseInspection Pulumi.AwsNative.WaFv2.Inputs.WebAclResponseInspection

    The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

    CreationPath string

    The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

    For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

    RegistrationPagePath string

    The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

    This page must accept GET text/html requests.

    For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

    RequestInspection WebAclRequestInspectionAcfp
    The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.
    EnableRegexInPath bool
    Allow the use of regular expressions in the registration page path and the account creation path.
    ResponseInspection WebAclResponseInspection

    The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

    creationPath String

    The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

    For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

    registrationPagePath String

    The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

    This page must accept GET text/html requests.

    For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

    requestInspection WebAclRequestInspectionAcfp
    The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.
    enableRegexInPath Boolean
    Allow the use of regular expressions in the registration page path and the account creation path.
    responseInspection WebAclResponseInspection

    The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

    creationPath string

    The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

    For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

    registrationPagePath string

    The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

    This page must accept GET text/html requests.

    For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

    requestInspection WebAclRequestInspectionAcfp
    The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.
    enableRegexInPath boolean
    Allow the use of regular expressions in the registration page path and the account creation path.
    responseInspection WebAclResponseInspection

    The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

    creation_path str

    The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

    For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

    registration_page_path str

    The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

    This page must accept GET text/html requests.

    For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

    request_inspection WebAclRequestInspectionAcfp
    The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.
    enable_regex_in_path bool
    Allow the use of regular expressions in the registration page path and the account creation path.
    response_inspection WebAclResponseInspection

    The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

    creationPath String

    The path of the account creation endpoint for your application. This is the page on your website that accepts the completed registration form for a new user. This page must accept POST requests.

    For example, for the URL https://example.com/web/newaccount , you would provide the path /web/newaccount . Account creation page paths that start with the path that you provide are considered a match. For example /web/newaccount matches the account creation paths /web/newaccount , /web/newaccount/ , /web/newaccountPage , and /web/newaccount/thisPage , but doesn't match the path /home/web/newaccount or /website/newaccount .

    registrationPagePath String

    The path of the account registration endpoint for your application. This is the page on your website that presents the registration form to new users.

    This page must accept GET text/html requests.

    For example, for the URL https://example.com/web/registration , you would provide the path /web/registration . Registration page paths that start with the path that you provide are considered a match. For example /web/registration matches the registration paths /web/registration , /web/registration/ , /web/registrationPage , and /web/registration/thisPage , but doesn't match the path /home/web/registration or /website/registration .

    requestInspection Property Map
    The criteria for inspecting account creation requests, used by the ACFP rule group to validate and track account creation attempts.
    enableRegexInPath Boolean
    Allow the use of regular expressions in the registration page path and the account creation path.
    responseInspection Property Map

    The criteria for inspecting responses to account creation requests, used by the ACFP rule group to track account creation success rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ACFP rule group evaluates the responses that your protected resources send back to client account creation attempts, keeping count of successful and failed attempts from each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many successful account creation attempts in a short amount of time.

    WebAclAwsManagedRulesAtpRuleSet

    LoginPath string

    The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

    The rule group inspects only HTTP POST requests to your specified login endpoint.

    EnableRegexInPath bool
    Allow the use of regular expressions in the login page path.
    RequestInspection Pulumi.AwsNative.WaFv2.Inputs.WebAclRequestInspection
    The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.
    ResponseInspection Pulumi.AwsNative.WaFv2.Inputs.WebAclResponseInspection

    The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

    LoginPath string

    The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

    The rule group inspects only HTTP POST requests to your specified login endpoint.

    EnableRegexInPath bool
    Allow the use of regular expressions in the login page path.
    RequestInspection WebAclRequestInspection
    The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.
    ResponseInspection WebAclResponseInspection

    The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

    loginPath String

    The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

    The rule group inspects only HTTP POST requests to your specified login endpoint.

    enableRegexInPath Boolean
    Allow the use of regular expressions in the login page path.
    requestInspection WebAclRequestInspection
    The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.
    responseInspection WebAclResponseInspection

    The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

    loginPath string

    The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

    The rule group inspects only HTTP POST requests to your specified login endpoint.

    enableRegexInPath boolean
    Allow the use of regular expressions in the login page path.
    requestInspection WebAclRequestInspection
    The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.
    responseInspection WebAclResponseInspection

    The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

    login_path str

    The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

    The rule group inspects only HTTP POST requests to your specified login endpoint.

    enable_regex_in_path bool
    Allow the use of regular expressions in the login page path.
    request_inspection WebAclRequestInspection
    The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.
    response_inspection WebAclResponseInspection

    The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

    loginPath String

    The path of the login endpoint for your application. For example, for the URL https://example.com/web/login , you would provide the path /web/login . Login paths that start with the path that you provide are considered a match. For example /web/login matches the login paths /web/login , /web/login/ , /web/loginPage , and /web/login/thisPage , but doesn't match the login path /home/web/login or /website/login .

    The rule group inspects only HTTP POST requests to your specified login endpoint.

    enableRegexInPath Boolean
    Allow the use of regular expressions in the login page path.
    requestInspection Property Map
    The criteria for inspecting login requests, used by the ATP rule group to validate credentials usage.
    responseInspection Property Map

    The criteria for inspecting responses to login requests, used by the ATP rule group to track login failure rates.

    Response inspection is available only in web ACLs that protect Amazon CloudFront distributions.

    The ATP rule group evaluates the responses that your protected resources send back to client login attempts, keeping count of successful and failed attempts for each IP address and client session. Using this information, the rule group labels and mitigates requests from client sessions and IP addresses that have had too many failed login attempts in a short amount of time.

    WebAclAwsManagedRulesBotControlRuleSet

    InspectionLevel Pulumi.AwsNative.WaFv2.WebAclAwsManagedRulesBotControlRuleSetInspectionLevel
    The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see AWS WAF Bot Control rule group in the AWS WAF Developer Guide .
    EnableMachineLearning bool

    Applies only to the targeted inspection level.

    Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

    For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the AWS WAF Developer Guide .

    Default: TRUE

    InspectionLevel WebAclAwsManagedRulesBotControlRuleSetInspectionLevel
    The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see AWS WAF Bot Control rule group in the AWS WAF Developer Guide .
    EnableMachineLearning bool

    Applies only to the targeted inspection level.

    Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

    For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the AWS WAF Developer Guide .

    Default: TRUE

    inspectionLevel WebAclAwsManagedRulesBotControlRuleSetInspectionLevel
    The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see AWS WAF Bot Control rule group in the AWS WAF Developer Guide .
    enableMachineLearning Boolean

    Applies only to the targeted inspection level.

    Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

    For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the AWS WAF Developer Guide .

    Default: TRUE

    inspectionLevel WebAclAwsManagedRulesBotControlRuleSetInspectionLevel
    The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see AWS WAF Bot Control rule group in the AWS WAF Developer Guide .
    enableMachineLearning boolean

    Applies only to the targeted inspection level.

    Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

    For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the AWS WAF Developer Guide .

    Default: TRUE

    inspection_level WebAclAwsManagedRulesBotControlRuleSetInspectionLevel
    The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see AWS WAF Bot Control rule group in the AWS WAF Developer Guide .
    enable_machine_learning bool

    Applies only to the targeted inspection level.

    Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

    For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the AWS WAF Developer Guide .

    Default: TRUE

    inspectionLevel "COMMON" | "TARGETED"
    The inspection level to use for the Bot Control rule group. The common level is the least expensive. The targeted level includes all common level rules and adds rules with more advanced inspection criteria. For details, see AWS WAF Bot Control rule group in the AWS WAF Developer Guide .
    enableMachineLearning Boolean

    Applies only to the targeted inspection level.

    Determines whether to use machine learning (ML) to analyze your web traffic for bot-related activity. Machine learning is required for the Bot Control rules TGT_ML_CoordinatedActivityLow and TGT_ML_CoordinatedActivityMedium , which inspect for anomalous behavior that might indicate distributed, coordinated bot activity.

    For more information about this choice, see the listing for these rules in the table at Bot Control rules listing in the AWS WAF Developer Guide .

    Default: TRUE

    WebAclAwsManagedRulesBotControlRuleSetInspectionLevel

    WebAclBlockAction

    CustomResponse Pulumi.AwsNative.WaFv2.Inputs.WebAclCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomResponse WebAclCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customResponse WebAclCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customResponse WebAclCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_response WebAclCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customResponse Property Map

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    WebAclBody

    OversizeHandling Pulumi.AwsNative.WaFv2.WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    OversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversize_handling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    WebAclBodyParsingFallbackBehavior

    WebAclByteMatchStatement

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    PositionalConstraint Pulumi.AwsNative.WaFv2.WebAclPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SearchString string

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    SearchStringBase64 string

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    FieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    PositionalConstraint WebAclPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SearchString string

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    SearchStringBase64 string

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    positionalConstraint WebAclPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    searchString String

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    searchStringBase64 String

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    positionalConstraint WebAclPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    searchString string

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    searchStringBase64 string

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    field_to_match WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    positional_constraint WebAclPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    search_string str

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    search_string_base64 str

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    positionalConstraint "EXACTLY" | "STARTS_WITH" | "ENDS_WITH" | "CONTAINS" | "CONTAINS_WORD"

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    searchString String

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    searchStringBase64 String

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    WebAclCaptchaAction

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_request_handling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling Property Map

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    WebAclCaptchaConfig

    ImmunityTimeProperty Pulumi.AwsNative.WaFv2.Inputs.WebAclImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    ImmunityTimeProperty WebAclImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunityTimeProperty WebAclImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunityTimeProperty WebAclImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunity_time_property WebAclImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunityTimeProperty Property Map
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.

    WebAclChallengeAction

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF developer guide .

    CustomRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF developer guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF developer guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF developer guide .

    custom_request_handling WebAclCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF developer guide .

    customRequestHandling Property Map

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF developer guide .

    WebAclChallengeConfig

    ImmunityTimeProperty Pulumi.AwsNative.WaFv2.Inputs.WebAclImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    ImmunityTimeProperty WebAclImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunityTimeProperty WebAclImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunityTimeProperty WebAclImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunity_time_property WebAclImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunityTimeProperty Property Map
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.

    WebAclCookieMatchPattern

    All object
    Inspect all parts of the web request cookies.
    ExcludedCookies List<string>
    Inspect only the cookies whose keys don't match any of the strings specified here.
    IncludedCookies List<string>
    Inspect only the cookies that have a key that matches one of the strings specified here.
    All interface{}
    Inspect all parts of the web request cookies.
    ExcludedCookies []string
    Inspect only the cookies whose keys don't match any of the strings specified here.
    IncludedCookies []string
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all Object
    Inspect all parts of the web request cookies.
    excludedCookies List<String>
    Inspect only the cookies whose keys don't match any of the strings specified here.
    includedCookies List<String>
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all any
    Inspect all parts of the web request cookies.
    excludedCookies string[]
    Inspect only the cookies whose keys don't match any of the strings specified here.
    includedCookies string[]
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request cookies.
    excluded_cookies Sequence[str]
    Inspect only the cookies whose keys don't match any of the strings specified here.
    included_cookies Sequence[str]
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request cookies.
    excludedCookies List<String>
    Inspect only the cookies whose keys don't match any of the strings specified here.
    includedCookies List<String>
    Inspect only the cookies that have a key that matches one of the strings specified here.

    WebAclCookies

    MatchPattern Pulumi.AwsNative.WaFv2.Inputs.WebAclCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    MatchScope Pulumi.AwsNative.WaFv2.WebAclMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling Pulumi.AwsNative.WaFv2.WebAclOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    MatchPattern WebAclCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    MatchScope WebAclMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern WebAclCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    matchScope WebAclMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern WebAclCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    matchScope WebAclMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    match_pattern WebAclCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    match_scope WebAclMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversize_handling WebAclOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern Property Map

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    matchScope "ALL" | "KEY" | "VALUE"

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    WebAclCountAction

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_request_handling WebAclCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling Property Map

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    WebAclCustomHttpHeader

    Name string

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    Value string
    The value of the custom header.
    Name string

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    Value string
    The value of the custom header.
    name String

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value String
    The value of the custom header.
    name string

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value string
    The value of the custom header.
    name str

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value str
    The value of the custom header.
    name String

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value String
    The value of the custom header.

    WebAclCustomRequestHandling

    InsertHeaders []WebAclCustomHttpHeader
    Collection of HTTP headers.
    insertHeaders List<WebAclCustomHttpHeader>
    Collection of HTTP headers.
    insertHeaders WebAclCustomHttpHeader[]
    Collection of HTTP headers.
    insertHeaders List<Property Map>
    Collection of HTTP headers.

    WebAclCustomResponse

    ResponseCode int

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    CustomResponseBodyKey string
    Custom response body key.
    ResponseHeaders List<Pulumi.AwsNative.WaFv2.Inputs.WebAclCustomHttpHeader>
    Collection of HTTP headers.
    ResponseCode int

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    CustomResponseBodyKey string
    Custom response body key.
    ResponseHeaders []WebAclCustomHttpHeader
    Collection of HTTP headers.
    responseCode Integer

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    customResponseBodyKey String
    Custom response body key.
    responseHeaders List<WebAclCustomHttpHeader>
    Collection of HTTP headers.
    responseCode number

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    customResponseBodyKey string
    Custom response body key.
    responseHeaders WebAclCustomHttpHeader[]
    Collection of HTTP headers.
    response_code int

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    custom_response_body_key str
    Custom response body key.
    response_headers Sequence[WebAclCustomHttpHeader]
    Collection of HTTP headers.
    responseCode Number

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    customResponseBodyKey String
    Custom response body key.
    responseHeaders List<Property Map>
    Collection of HTTP headers.

    WebAclCustomResponseBody

    Content string

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    ContentType Pulumi.AwsNative.WaFv2.WebAclResponseContentType
    The type of content in the payload that you are defining in the Content string.
    Content string

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    ContentType WebAclResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content String

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    contentType WebAclResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content string

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    contentType WebAclResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content str

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    content_type WebAclResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content String

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    contentType "TEXT_PLAIN" | "TEXT_HTML" | "APPLICATION_JSON"
    The type of content in the payload that you are defining in the Content string.

    WebAclDefaultAction

    Allow Pulumi.AwsNative.WaFv2.Inputs.WebAclAllowAction
    Specifies that AWS WAF should allow requests by default.
    Block Pulumi.AwsNative.WaFv2.Inputs.WebAclBlockAction
    Specifies that AWS WAF should block requests by default.
    Allow WebAclAllowAction
    Specifies that AWS WAF should allow requests by default.
    Block WebAclBlockAction
    Specifies that AWS WAF should block requests by default.
    allow WebAclAllowAction
    Specifies that AWS WAF should allow requests by default.
    block WebAclBlockAction
    Specifies that AWS WAF should block requests by default.
    allow WebAclAllowAction
    Specifies that AWS WAF should allow requests by default.
    block WebAclBlockAction
    Specifies that AWS WAF should block requests by default.
    allow WebAclAllowAction
    Specifies that AWS WAF should allow requests by default.
    block WebAclBlockAction
    Specifies that AWS WAF should block requests by default.
    allow Property Map
    Specifies that AWS WAF should allow requests by default.
    block Property Map
    Specifies that AWS WAF should block requests by default.

    WebAclExcludedRule

    Name string
    The name of the rule whose action you want to override to Count .
    Name string
    The name of the rule whose action you want to override to Count .
    name String
    The name of the rule whose action you want to override to Count .
    name string
    The name of the rule whose action you want to override to Count .
    name str
    The name of the rule whose action you want to override to Count .
    name String
    The name of the rule whose action you want to override to Count .

    WebAclFieldIdentifier

    Identifier string

    The name of the field.

    When the PayloadType in the request inspection is JSON , this identifier must be in JSON pointer syntax. For example /form/username . For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    When the PayloadType is FORM_ENCODED , use the HTML form names. For example, username .

    For more information, see the descriptions for each field type in the request inspection properties.

    Identifier string

    The name of the field.

    When the PayloadType in the request inspection is JSON , this identifier must be in JSON pointer syntax. For example /form/username . For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    When the PayloadType is FORM_ENCODED , use the HTML form names. For example, username .

    For more information, see the descriptions for each field type in the request inspection properties.

    identifier String

    The name of the field.

    When the PayloadType in the request inspection is JSON , this identifier must be in JSON pointer syntax. For example /form/username . For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    When the PayloadType is FORM_ENCODED , use the HTML form names. For example, username .

    For more information, see the descriptions for each field type in the request inspection properties.

    identifier string

    The name of the field.

    When the PayloadType in the request inspection is JSON , this identifier must be in JSON pointer syntax. For example /form/username . For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    When the PayloadType is FORM_ENCODED , use the HTML form names. For example, username .

    For more information, see the descriptions for each field type in the request inspection properties.

    identifier str

    The name of the field.

    When the PayloadType in the request inspection is JSON , this identifier must be in JSON pointer syntax. For example /form/username . For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    When the PayloadType is FORM_ENCODED , use the HTML form names. For example, username .

    For more information, see the descriptions for each field type in the request inspection properties.

    identifier String

    The name of the field.

    When the PayloadType in the request inspection is JSON , this identifier must be in JSON pointer syntax. For example /form/username . For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    When the PayloadType is FORM_ENCODED , use the HTML form names. For example, username .

    For more information, see the descriptions for each field type in the request inspection properties.

    WebAclFieldToMatch

    AllQueryArguments object
    All query arguments of a web request.
    Body Pulumi.AwsNative.WaFv2.Inputs.WebAclBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    Cookies Pulumi.AwsNative.WaFv2.Inputs.WebAclCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    Headers Pulumi.AwsNative.WaFv2.Inputs.WebAclHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    Ja3Fingerprint Pulumi.AwsNative.WaFv2.Inputs.WebAclJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    JsonBody Pulumi.AwsNative.WaFv2.Inputs.WebAclJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    Method object
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    QueryString object
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    SingleHeader Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    SingleQueryArgument Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    UriPath object
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    AllQueryArguments interface{}
    All query arguments of a web request.
    Body WebAclBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    Cookies WebAclCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    Headers WebAclHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    Ja3Fingerprint WebAclJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    JsonBody WebAclJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    Method interface{}
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    QueryString interface{}
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    SingleHeader WebAclFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    SingleQueryArgument WebAclFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    UriPath interface{}
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    allQueryArguments Object
    All query arguments of a web request.
    body WebAclBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies WebAclCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers WebAclHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3Fingerprint WebAclJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    jsonBody WebAclJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method Object
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    queryString Object
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    singleHeader WebAclFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    singleQueryArgument WebAclFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uriPath Object
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    allQueryArguments any
    All query arguments of a web request.
    body WebAclBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies WebAclCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers WebAclHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3Fingerprint WebAclJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    jsonBody WebAclJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method any
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    queryString any
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    singleHeader WebAclFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    singleQueryArgument WebAclFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uriPath any
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    all_query_arguments Any
    All query arguments of a web request.
    body WebAclBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies WebAclCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers WebAclHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3_fingerprint WebAclJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    json_body WebAclJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method Any
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    query_string Any
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    single_header WebAclFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    single_query_argument WebAclFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uri_path Any
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    allQueryArguments Any
    All query arguments of a web request.
    body Property Map

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies Property Map

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers Property Map

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3Fingerprint Property Map

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    jsonBody Property Map

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method Any
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    queryString Any
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    singleHeader Property Map

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    singleQueryArgument Property Map
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uriPath Any
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.

    WebAclFieldToMatchSingleHeaderProperties

    Name string
    Name string
    name String
    name string
    name str
    name String

    WebAclFieldToMatchSingleQueryArgumentProperties

    Name string
    Name string
    name String
    name string
    name str
    name String

    WebAclForwardedIpConfiguration

    FallbackBehavior Pulumi.AwsNative.WaFv2.WebAclForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    FallbackBehavior WebAclForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallbackBehavior WebAclForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallbackBehavior WebAclForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallback_behavior WebAclForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    header_name str

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallbackBehavior "MATCH" | "NO_MATCH"

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    WebAclForwardedIpConfigurationFallbackBehavior

    WebAclGeoMatchStatement

    CountryCodes List<string>

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    ForwardedIpConfig Pulumi.AwsNative.WaFv2.Inputs.WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    CountryCodes []string

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    ForwardedIpConfig WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    countryCodes List<String>

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwardedIpConfig WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    countryCodes string[]

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwardedIpConfig WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    country_codes Sequence[str]

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwarded_ip_config WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    countryCodes List<String>

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwardedIpConfig Property Map

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    WebAclHeaderMatchPattern

    All object
    Inspect all parts of the web request headers.
    ExcludedHeaders List<string>
    Inspect only the headers whose keys don't match any of the strings specified here.
    IncludedHeaders List<string>
    Inspect only the headers that have a key that matches one of the strings specified here.
    All interface{}
    Inspect all parts of the web request headers.
    ExcludedHeaders []string
    Inspect only the headers whose keys don't match any of the strings specified here.
    IncludedHeaders []string
    Inspect only the headers that have a key that matches one of the strings specified here.
    all Object
    Inspect all parts of the web request headers.
    excludedHeaders List<String>
    Inspect only the headers whose keys don't match any of the strings specified here.
    includedHeaders List<String>
    Inspect only the headers that have a key that matches one of the strings specified here.
    all any
    Inspect all parts of the web request headers.
    excludedHeaders string[]
    Inspect only the headers whose keys don't match any of the strings specified here.
    includedHeaders string[]
    Inspect only the headers that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request headers.
    excluded_headers Sequence[str]
    Inspect only the headers whose keys don't match any of the strings specified here.
    included_headers Sequence[str]
    Inspect only the headers that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request headers.
    excludedHeaders List<String>
    Inspect only the headers whose keys don't match any of the strings specified here.
    includedHeaders List<String>
    Inspect only the headers that have a key that matches one of the strings specified here.

    WebAclHeaders

    MatchPattern Pulumi.AwsNative.WaFv2.Inputs.WebAclHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    MatchScope Pulumi.AwsNative.WaFv2.WebAclMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling Pulumi.AwsNative.WaFv2.WebAclOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    MatchPattern WebAclHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    MatchScope WebAclMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern WebAclHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    matchScope WebAclMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern WebAclHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    matchScope WebAclMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    match_pattern WebAclHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    match_scope WebAclMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversize_handling WebAclOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern Property Map

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    matchScope "ALL" | "KEY" | "VALUE"

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    WebAclImmunityTimeProperty

    ImmunityTime int

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    ImmunityTime int

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunityTime Integer

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunityTime number

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunity_time int

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunityTime Number

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    WebAclIpSetForwardedIpConfiguration

    FallbackBehavior Pulumi.AwsNative.WaFv2.WebAclIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    Position Pulumi.AwsNative.WaFv2.WebAclIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    FallbackBehavior WebAclIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    Position WebAclIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallbackBehavior WebAclIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position WebAclIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallbackBehavior WebAclIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position WebAclIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallback_behavior WebAclIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    header_name str

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position WebAclIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallbackBehavior "MATCH" | "NO_MATCH"

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position "FIRST" | "LAST" | "ANY"

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.

    WebAclIpSetForwardedIpConfigurationFallbackBehavior

    WebAclIpSetForwardedIpConfigurationPosition

    WebAclIpSetReferenceStatement

    Arn string
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    IpSetForwardedIpConfig Pulumi.AwsNative.WaFv2.Inputs.WebAclIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    Arn string
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    IpSetForwardedIpConfig WebAclIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn String
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ipSetForwardedIpConfig WebAclIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn string
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ipSetForwardedIpConfig WebAclIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn str
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ip_set_forwarded_ip_config WebAclIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn String
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ipSetForwardedIpConfig Property Map

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    WebAclJa3Fingerprint

    FallbackBehavior Pulumi.AwsNative.WaFv2.WebAclJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    FallbackBehavior WebAclJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallbackBehavior WebAclJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallbackBehavior WebAclJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallback_behavior WebAclJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallbackBehavior "MATCH" | "NO_MATCH"

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    WebAclJa3FingerprintFallbackBehavior

    WebAclJsonBody

    MatchPattern Pulumi.AwsNative.WaFv2.Inputs.WebAclJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    MatchScope Pulumi.AwsNative.WaFv2.WebAclJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    InvalidFallbackBehavior Pulumi.AwsNative.WaFv2.WebAclBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF parsing doesn't fully validate the input JSON string, so parsing can succeed even for invalid JSON. When parsing succeeds, AWS WAF doesn't apply the fallback behavior. For more information, see JSON body in the AWS WAF Developer Guide .

    OversizeHandling Pulumi.AwsNative.WaFv2.WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    MatchPattern WebAclJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    MatchScope WebAclJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    InvalidFallbackBehavior WebAclBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF parsing doesn't fully validate the input JSON string, so parsing can succeed even for invalid JSON. When parsing succeeds, AWS WAF doesn't apply the fallback behavior. For more information, see JSON body in the AWS WAF Developer Guide .

    OversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    matchPattern WebAclJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    matchScope WebAclJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalidFallbackBehavior WebAclBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF parsing doesn't fully validate the input JSON string, so parsing can succeed even for invalid JSON. When parsing succeeds, AWS WAF doesn't apply the fallback behavior. For more information, see JSON body in the AWS WAF Developer Guide .

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    matchPattern WebAclJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    matchScope WebAclJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalidFallbackBehavior WebAclBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF parsing doesn't fully validate the input JSON string, so parsing can succeed even for invalid JSON. When parsing succeeds, AWS WAF doesn't apply the fallback behavior. For more information, see JSON body in the AWS WAF Developer Guide .

    oversizeHandling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    match_pattern WebAclJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    match_scope WebAclJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalid_fallback_behavior WebAclBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF parsing doesn't fully validate the input JSON string, so parsing can succeed even for invalid JSON. When parsing succeeds, AWS WAF doesn't apply the fallback behavior. For more information, see JSON body in the AWS WAF Developer Guide .

    oversize_handling WebAclOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    matchPattern Property Map
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    matchScope "ALL" | "KEY" | "VALUE"

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalidFallbackBehavior "MATCH" | "NO_MATCH" | "EVALUATE_AS_STRING"

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF parsing doesn't fully validate the input JSON string, so parsing can succeed even for invalid JSON. When parsing succeeds, AWS WAF doesn't apply the fallback behavior. For more information, see JSON body in the AWS WAF Developer Guide .

    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    WebAclJsonMatchPattern

    All object
    Inspect all parts of the web request's JSON body.
    IncludedPaths List<string>

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    All interface{}
    Inspect all parts of the web request's JSON body.
    IncludedPaths []string

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all Object
    Inspect all parts of the web request's JSON body.
    includedPaths List<String>

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all any
    Inspect all parts of the web request's JSON body.
    includedPaths string[]

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all Any
    Inspect all parts of the web request's JSON body.
    included_paths Sequence[str]

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all Any
    Inspect all parts of the web request's JSON body.
    includedPaths List<String>

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    WebAclJsonMatchScope

    WebAclLabel

    Name string
    The label string.
    Name string
    The label string.
    name String
    The label string.
    name string
    The label string.
    name str
    The label string.
    name String
    The label string.

    WebAclLabelMatchScope

    WebAclLabelMatchStatement

    Key string

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    Scope Pulumi.AwsNative.WaFv2.WebAclLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    Key string

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    Scope WebAclLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key String

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope WebAclLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key string

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope WebAclLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key str

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope WebAclLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key String

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope "LABEL" | "NAMESPACE"
    Specify whether you want to match using the label name or just the namespace.

    WebAclManagedRuleGroupConfig

    AwsManagedRulesAcfpRuleSet Pulumi.AwsNative.WaFv2.Inputs.WebAclAwsManagedRulesAcfpRuleSet

    Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

    For information about using the ACFP managed rule group, see AWS WAF Fraud Control account creation fraud prevention (ACFP) rule group and AWS WAF Fraud Control account creation fraud prevention (ACFP) in the AWS WAF Developer Guide .

    AwsManagedRulesAtpRuleSet Pulumi.AwsNative.WaFv2.Inputs.WebAclAwsManagedRulesAtpRuleSet

    Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

    This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

    For information about using the ATP managed rule group, see AWS WAF Fraud Control account takeover prevention (ATP) rule group and AWS WAF Fraud Control account takeover prevention (ATP) in the AWS WAF Developer Guide .

    AwsManagedRulesBotControlRuleSet Pulumi.AwsNative.WaFv2.Inputs.WebAclAwsManagedRulesBotControlRuleSet
    Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see AWS WAF Bot Control rule group and AWS WAF Bot Control in the AWS WAF Developer Guide .
    LoginPath string

    Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

    PasswordField Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    PayloadType Pulumi.AwsNative.WaFv2.WebAclManagedRuleGroupConfigPayloadType

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    UsernameField Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    AwsManagedRulesAcfpRuleSet WebAclAwsManagedRulesAcfpRuleSet

    Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

    For information about using the ACFP managed rule group, see AWS WAF Fraud Control account creation fraud prevention (ACFP) rule group and AWS WAF Fraud Control account creation fraud prevention (ACFP) in the AWS WAF Developer Guide .

    AwsManagedRulesAtpRuleSet WebAclAwsManagedRulesAtpRuleSet

    Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

    This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

    For information about using the ATP managed rule group, see AWS WAF Fraud Control account takeover prevention (ATP) rule group and AWS WAF Fraud Control account takeover prevention (ATP) in the AWS WAF Developer Guide .

    AwsManagedRulesBotControlRuleSet WebAclAwsManagedRulesBotControlRuleSet
    Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see AWS WAF Bot Control rule group and AWS WAF Bot Control in the AWS WAF Developer Guide .
    LoginPath string

    Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

    PasswordField WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    PayloadType WebAclManagedRuleGroupConfigPayloadType

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    UsernameField WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    awsManagedRulesAcfpRuleSet WebAclAwsManagedRulesAcfpRuleSet

    Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

    For information about using the ACFP managed rule group, see AWS WAF Fraud Control account creation fraud prevention (ACFP) rule group and AWS WAF Fraud Control account creation fraud prevention (ACFP) in the AWS WAF Developer Guide .

    awsManagedRulesAtpRuleSet WebAclAwsManagedRulesAtpRuleSet

    Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

    This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

    For information about using the ATP managed rule group, see AWS WAF Fraud Control account takeover prevention (ATP) rule group and AWS WAF Fraud Control account takeover prevention (ATP) in the AWS WAF Developer Guide .

    awsManagedRulesBotControlRuleSet WebAclAwsManagedRulesBotControlRuleSet
    Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see AWS WAF Bot Control rule group and AWS WAF Bot Control in the AWS WAF Developer Guide .
    loginPath String

    Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

    passwordField WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    payloadType WebAclManagedRuleGroupConfigPayloadType

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    usernameField WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    awsManagedRulesAcfpRuleSet WebAclAwsManagedRulesAcfpRuleSet

    Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

    For information about using the ACFP managed rule group, see AWS WAF Fraud Control account creation fraud prevention (ACFP) rule group and AWS WAF Fraud Control account creation fraud prevention (ACFP) in the AWS WAF Developer Guide .

    awsManagedRulesAtpRuleSet WebAclAwsManagedRulesAtpRuleSet

    Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

    This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

    For information about using the ATP managed rule group, see AWS WAF Fraud Control account takeover prevention (ATP) rule group and AWS WAF Fraud Control account takeover prevention (ATP) in the AWS WAF Developer Guide .

    awsManagedRulesBotControlRuleSet WebAclAwsManagedRulesBotControlRuleSet
    Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see AWS WAF Bot Control rule group and AWS WAF Bot Control in the AWS WAF Developer Guide .
    loginPath string

    Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

    passwordField WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    payloadType WebAclManagedRuleGroupConfigPayloadType

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    usernameField WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    aws_managed_rules_acfp_rule_set WebAclAwsManagedRulesAcfpRuleSet

    Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

    For information about using the ACFP managed rule group, see AWS WAF Fraud Control account creation fraud prevention (ACFP) rule group and AWS WAF Fraud Control account creation fraud prevention (ACFP) in the AWS WAF Developer Guide .

    aws_managed_rules_atp_rule_set WebAclAwsManagedRulesAtpRuleSet

    Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

    This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

    For information about using the ATP managed rule group, see AWS WAF Fraud Control account takeover prevention (ATP) rule group and AWS WAF Fraud Control account takeover prevention (ATP) in the AWS WAF Developer Guide .

    aws_managed_rules_bot_control_rule_set WebAclAwsManagedRulesBotControlRuleSet
    Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see AWS WAF Bot Control rule group and AWS WAF Bot Control in the AWS WAF Developer Guide .
    login_path str

    Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

    password_field WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    payload_type WebAclManagedRuleGroupConfigPayloadType

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    username_field WebAclFieldIdentifier

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    awsManagedRulesAcfpRuleSet Property Map

    Additional configuration for using the account creation fraud prevention (ACFP) managed rule group, AWSManagedRulesACFPRuleSet . Use this to provide account creation request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to account creation requests.

    For information about using the ACFP managed rule group, see AWS WAF Fraud Control account creation fraud prevention (ACFP) rule group and AWS WAF Fraud Control account creation fraud prevention (ACFP) in the AWS WAF Developer Guide .

    awsManagedRulesAtpRuleSet Property Map

    Additional configuration for using the account takeover prevention (ATP) managed rule group, AWSManagedRulesATPRuleSet . Use this to provide login request information to the rule group. For web ACLs that protect CloudFront distributions, use this to also provide the information about how your distribution responds to login requests.

    This configuration replaces the individual configuration fields in ManagedRuleGroupConfig and provides additional feature configuration.

    For information about using the ATP managed rule group, see AWS WAF Fraud Control account takeover prevention (ATP) rule group and AWS WAF Fraud Control account takeover prevention (ATP) in the AWS WAF Developer Guide .

    awsManagedRulesBotControlRuleSet Property Map
    Additional configuration for using the Bot Control managed rule group. Use this to specify the inspection level that you want to use. For information about using the Bot Control managed rule group, see AWS WAF Bot Control rule group and AWS WAF Bot Control in the AWS WAF Developer Guide .
    loginPath String

    Instead of this setting, provide your configuration under AWSManagedRulesATPRuleSet .

    passwordField Property Map

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    payloadType "JSON" | "FORM_ENCODED"

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    usernameField Property Map

    Instead of this setting, provide your configuration under the request inspection configuration for AWSManagedRulesATPRuleSet or AWSManagedRulesACFPRuleSet .

    WebAclManagedRuleGroupConfigPayloadType

    WebAclManagedRuleGroupStatement

    Name string
    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
    VendorName string
    The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.
    ExcludedRules List<Pulumi.AwsNative.WaFv2.Inputs.WebAclExcludedRule>

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    ManagedRuleGroupConfigs List<Pulumi.AwsNative.WaFv2.Inputs.WebAclManagedRuleGroupConfig>
    Collection of ManagedRuleGroupConfig.
    RuleActionOverrides List<Pulumi.AwsNative.WaFv2.Inputs.WebAclRuleActionOverride>
    Action overrides for rules in the rule group.
    ScopeDownStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    Version string
    The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, AWS WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.
    Name string
    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
    VendorName string
    The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.
    ExcludedRules []WebAclExcludedRule

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    ManagedRuleGroupConfigs []WebAclManagedRuleGroupConfig
    Collection of ManagedRuleGroupConfig.
    RuleActionOverrides []WebAclRuleActionOverride
    Action overrides for rules in the rule group.
    ScopeDownStatement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    Version string
    The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, AWS WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.
    name String
    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
    vendorName String
    The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.
    excludedRules List<WebAclExcludedRule>

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    managedRuleGroupConfigs List<WebAclManagedRuleGroupConfig>
    Collection of ManagedRuleGroupConfig.
    ruleActionOverrides List<WebAclRuleActionOverride>
    Action overrides for rules in the rule group.
    scopeDownStatement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    version String
    The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, AWS WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.
    name string
    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
    vendorName string
    The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.
    excludedRules WebAclExcludedRule[]

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    managedRuleGroupConfigs WebAclManagedRuleGroupConfig[]
    Collection of ManagedRuleGroupConfig.
    ruleActionOverrides WebAclRuleActionOverride[]
    Action overrides for rules in the rule group.
    scopeDownStatement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    version string
    The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, AWS WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.
    name str
    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
    vendor_name str
    The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.
    excluded_rules Sequence[WebAclExcludedRule]

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    managed_rule_group_configs Sequence[WebAclManagedRuleGroupConfig]
    Collection of ManagedRuleGroupConfig.
    rule_action_overrides Sequence[WebAclRuleActionOverride]
    Action overrides for rules in the rule group.
    scope_down_statement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    version str
    The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, AWS WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.
    name String
    The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.
    vendorName String
    The name of the managed rule group vendor. You use this, along with the rule group name, to identify a rule group.
    excludedRules List<Property Map>

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    managedRuleGroupConfigs List<Property Map>
    Collection of ManagedRuleGroupConfig.
    ruleActionOverrides List<Property Map>
    Action overrides for rules in the rule group.
    scopeDownStatement Property Map
    An optional nested statement that narrows the scope of the web requests that are evaluated by the managed rule group. Requests are only evaluated by the rule group if they match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    version String
    The version of the managed rule group to use. If you specify this, the version setting is fixed until you change it. If you don't specify this, AWS WAF uses the vendor's default version, and then keeps the version at the vendor's default when the vendor updates the managed rule group settings.

    WebAclMapMatchScope

    WebAclNotStatement

    Statement Pulumi.AwsNative.WaFv2.Inputs.WebAclStatement
    The statement to negate. You can use any statement that can be nested.
    Statement WebAclStatement
    The statement to negate. You can use any statement that can be nested.
    statement WebAclStatement
    The statement to negate. You can use any statement that can be nested.
    statement WebAclStatement
    The statement to negate. You can use any statement that can be nested.
    statement WebAclStatement
    The statement to negate. You can use any statement that can be nested.
    statement Property Map
    The statement to negate. You can use any statement that can be nested.

    WebAclOrStatement

    Statements List<Pulumi.AwsNative.WaFv2.Inputs.WebAclStatement>
    The statements to combine with OR logic. You can use any statements that can be nested.
    Statements []WebAclStatement
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements List<WebAclStatement>
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements WebAclStatement[]
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements Sequence[WebAclStatement]
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements List<Property Map>
    The statements to combine with OR logic. You can use any statements that can be nested.

    WebAclOverrideAction

    Count object
    Count traffic towards application.
    None object
    Keep the RuleGroup or ManagedRuleGroup behavior as is.
    Count interface{}
    Count traffic towards application.
    None interface{}
    Keep the RuleGroup or ManagedRuleGroup behavior as is.
    count Object
    Count traffic towards application.
    none Object
    Keep the RuleGroup or ManagedRuleGroup behavior as is.
    count any
    Count traffic towards application.
    none any
    Keep the RuleGroup or ManagedRuleGroup behavior as is.
    count Any
    Count traffic towards application.
    none Any
    Keep the RuleGroup or ManagedRuleGroup behavior as is.
    count Any
    Count traffic towards application.
    none Any
    Keep the RuleGroup or ManagedRuleGroup behavior as is.

    WebAclOversizeHandling

    WebAclPositionalConstraint

    WebAclRateBasedStatement

    AggregateKeyType Pulumi.AwsNative.WaFv2.WebAclRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    Limit int

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    CustomKeys List<Pulumi.AwsNative.WaFv2.Inputs.WebAclRateBasedStatementCustomKey>
    Specifies the aggregate keys to use in a rate-base rule.
    EvaluationWindowSec int

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    ForwardedIpConfig Pulumi.AwsNative.WaFv2.Inputs.WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    ScopeDownStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    AggregateKeyType WebAclRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    Limit int

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    CustomKeys []WebAclRateBasedStatementCustomKey
    Specifies the aggregate keys to use in a rate-base rule.
    EvaluationWindowSec int

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    ForwardedIpConfig WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    ScopeDownStatement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregateKeyType WebAclRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit Integer

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    customKeys List<WebAclRateBasedStatementCustomKey>
    Specifies the aggregate keys to use in a rate-base rule.
    evaluationWindowSec Integer

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwardedIpConfig WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scopeDownStatement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregateKeyType WebAclRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit number

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    customKeys WebAclRateBasedStatementCustomKey[]
    Specifies the aggregate keys to use in a rate-base rule.
    evaluationWindowSec number

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwardedIpConfig WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scopeDownStatement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregate_key_type WebAclRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit int

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    custom_keys Sequence[WebAclRateBasedStatementCustomKey]
    Specifies the aggregate keys to use in a rate-base rule.
    evaluation_window_sec int

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwarded_ip_config WebAclForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scope_down_statement WebAclStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregateKeyType "CONSTANT" | "IP" | "FORWARDED_IP" | "CUSTOM_KEYS"

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit Number

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    customKeys List<Property Map>
    Specifies the aggregate keys to use in a rate-base rule.
    evaluationWindowSec Number

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwardedIpConfig Property Map

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scopeDownStatement Property Map
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.

    WebAclRateBasedStatementAggregateKeyType

    WebAclRateBasedStatementCustomKey

    Cookie Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    ForwardedIp Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    Header Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    HttpMethod Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    Ip Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    LabelNamespace Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    QueryArgument Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    QueryString Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    UriPath Pulumi.AwsNative.WaFv2.Inputs.WebAclRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    Cookie WebAclRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    ForwardedIp WebAclRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    Header WebAclRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    HttpMethod WebAclRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    Ip WebAclRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    LabelNamespace WebAclRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    QueryArgument WebAclRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    QueryString WebAclRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    UriPath WebAclRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie WebAclRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwardedIp WebAclRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header WebAclRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    httpMethod WebAclRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip WebAclRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    labelNamespace WebAclRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    queryArgument WebAclRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    queryString WebAclRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uriPath WebAclRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie WebAclRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwardedIp WebAclRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header WebAclRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    httpMethod WebAclRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip WebAclRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    labelNamespace WebAclRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    queryArgument WebAclRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    queryString WebAclRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uriPath WebAclRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie WebAclRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwarded_ip WebAclRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header WebAclRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    http_method WebAclRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip WebAclRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    label_namespace WebAclRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    query_argument WebAclRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    query_string WebAclRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uri_path WebAclRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie Property Map
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwardedIp Property Map

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header Property Map
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    httpMethod Property Map
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip Property Map

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    labelNamespace Property Map

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    queryArgument Property Map
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    queryString Property Map
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uriPath Property Map
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

    WebAclRateLimitCookie

    Name string
    The name of the cookie to use.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    Name string
    The name of the cookie to use.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the cookie to use.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name string
    The name of the cookie to use.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name str
    The name of the cookie to use.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the cookie to use.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    WebAclRateLimitHeader

    Name string
    The name of the header to use.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    Name string
    The name of the header to use.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the header to use.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name string
    The name of the header to use.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name str
    The name of the header to use.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the header to use.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    WebAclRateLimitLabelNamespace

    Namespace string
    The namespace to use for aggregation.
    Namespace string
    The namespace to use for aggregation.
    namespace String
    The namespace to use for aggregation.
    namespace string
    The namespace to use for aggregation.
    namespace str
    The namespace to use for aggregation.
    namespace String
    The namespace to use for aggregation.

    WebAclRateLimitQueryArgument

    Name string
    The name of the query argument to use.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    Name string
    The name of the query argument to use.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the query argument to use.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name string
    The name of the query argument to use.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name str
    The name of the query argument to use.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the query argument to use.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    WebAclRateLimitQueryString

    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    WebAclRateLimitUriPath

    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    WebAclRegexMatchStatement

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    RegexString string
    The string representing the regular expression.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    FieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    RegexString string
    The string representing the regular expression.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    regexString String
    The string representing the regular expression.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    regexString string
    The string representing the regular expression.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    field_to_match WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    regex_string str
    The string representing the regular expression.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    regexString String
    The string representing the regular expression.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    WebAclRegexPatternSetReferenceStatement

    Arn string
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    Arn string
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    FieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn String
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn string
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn str
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    field_to_match WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn String
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    WebAclRequestBodyAssociatedResourceTypeConfig

    DefaultSizeInspectionLimit Pulumi.AwsNative.WaFv2.WebAclSizeInspectionLimit

    Specifies the maximum size of the web request body component that an associated CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resource should send to AWS WAF for inspection. This applies to statements in the web ACL that inspect the body or JSON body.

    Default: 16 KB (16,384 bytes)

    DefaultSizeInspectionLimit WebAclSizeInspectionLimit

    Specifies the maximum size of the web request body component that an associated CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resource should send to AWS WAF for inspection. This applies to statements in the web ACL that inspect the body or JSON body.

    Default: 16 KB (16,384 bytes)

    defaultSizeInspectionLimit WebAclSizeInspectionLimit

    Specifies the maximum size of the web request body component that an associated CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resource should send to AWS WAF for inspection. This applies to statements in the web ACL that inspect the body or JSON body.

    Default: 16 KB (16,384 bytes)

    defaultSizeInspectionLimit WebAclSizeInspectionLimit

    Specifies the maximum size of the web request body component that an associated CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resource should send to AWS WAF for inspection. This applies to statements in the web ACL that inspect the body or JSON body.

    Default: 16 KB (16,384 bytes)

    default_size_inspection_limit WebAclSizeInspectionLimit

    Specifies the maximum size of the web request body component that an associated CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resource should send to AWS WAF for inspection. This applies to statements in the web ACL that inspect the body or JSON body.

    Default: 16 KB (16,384 bytes)

    defaultSizeInspectionLimit "KB_16" | "KB_32" | "KB_48" | "KB_64"

    Specifies the maximum size of the web request body component that an associated CloudFront, API Gateway, Amazon Cognito, App Runner, or Verified Access resource should send to AWS WAF for inspection. This applies to statements in the web ACL that inspect the body or JSON body.

    Default: 16 KB (16,384 bytes)

    WebAclRequestInspection

    PasswordField Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    PayloadType Pulumi.AwsNative.WaFv2.WebAclRequestInspectionPayloadType
    The payload type for your login endpoint, either JSON or form encoded.
    UsernameField Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    PasswordField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    PayloadType WebAclRequestInspectionPayloadType
    The payload type for your login endpoint, either JSON or form encoded.
    UsernameField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    passwordField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    payloadType WebAclRequestInspectionPayloadType
    The payload type for your login endpoint, either JSON or form encoded.
    usernameField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    passwordField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    payloadType WebAclRequestInspectionPayloadType
    The payload type for your login endpoint, either JSON or form encoded.
    usernameField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    password_field WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    payload_type WebAclRequestInspectionPayloadType
    The payload type for your login endpoint, either JSON or form encoded.
    username_field WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    passwordField Property Map

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    payloadType "JSON" | "FORM_ENCODED"
    The payload type for your login endpoint, either JSON or form encoded.
    usernameField Property Map

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    WebAclRequestInspectionAcfp

    PayloadType Pulumi.AwsNative.WaFv2.WebAclRequestInspectionAcfpPayloadType
    The payload type for your account creation endpoint, either JSON or form encoded.
    AddressFields List<Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier>

    The names of the fields in the request payload that contain your customer's primary physical address.

    Order the address fields in the array exactly as they are ordered in the request payload.

    How you specify the address fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

    EmailField Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's email.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named email1 , the email field specification is email1 .

    PasswordField Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    PhoneNumberFields List<Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier>

    The names of the fields in the request payload that contain your customer's primary phone number.

    Order the phone number fields in the array exactly as they are ordered in the request payload.

    How you specify the phone number fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

    UsernameField Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    PayloadType WebAclRequestInspectionAcfpPayloadType
    The payload type for your account creation endpoint, either JSON or form encoded.
    AddressFields []WebAclFieldIdentifier

    The names of the fields in the request payload that contain your customer's primary physical address.

    Order the address fields in the array exactly as they are ordered in the request payload.

    How you specify the address fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

    EmailField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's email.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named email1 , the email field specification is email1 .

    PasswordField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    PhoneNumberFields []WebAclFieldIdentifier

    The names of the fields in the request payload that contain your customer's primary phone number.

    Order the phone number fields in the array exactly as they are ordered in the request payload.

    How you specify the phone number fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

    UsernameField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    payloadType WebAclRequestInspectionAcfpPayloadType
    The payload type for your account creation endpoint, either JSON or form encoded.
    addressFields List<WebAclFieldIdentifier>

    The names of the fields in the request payload that contain your customer's primary physical address.

    Order the address fields in the array exactly as they are ordered in the request payload.

    How you specify the address fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

    emailField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's email.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named email1 , the email field specification is email1 .

    passwordField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    phoneNumberFields List<WebAclFieldIdentifier>

    The names of the fields in the request payload that contain your customer's primary phone number.

    Order the phone number fields in the array exactly as they are ordered in the request payload.

    How you specify the phone number fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

    usernameField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    payloadType WebAclRequestInspectionAcfpPayloadType
    The payload type for your account creation endpoint, either JSON or form encoded.
    addressFields WebAclFieldIdentifier[]

    The names of the fields in the request payload that contain your customer's primary physical address.

    Order the address fields in the array exactly as they are ordered in the request payload.

    How you specify the address fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

    emailField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's email.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named email1 , the email field specification is email1 .

    passwordField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    phoneNumberFields WebAclFieldIdentifier[]

    The names of the fields in the request payload that contain your customer's primary phone number.

    Order the phone number fields in the array exactly as they are ordered in the request payload.

    How you specify the phone number fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

    usernameField WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    payload_type WebAclRequestInspectionAcfpPayloadType
    The payload type for your account creation endpoint, either JSON or form encoded.
    address_fields Sequence[WebAclFieldIdentifier]

    The names of the fields in the request payload that contain your customer's primary physical address.

    Order the address fields in the array exactly as they are ordered in the request payload.

    How you specify the address fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

    email_field WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's email.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named email1 , the email field specification is email1 .

    password_field WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    phone_number_fields Sequence[WebAclFieldIdentifier]

    The names of the fields in the request payload that contain your customer's primary phone number.

    Order the phone number fields in the array exactly as they are ordered in the request payload.

    How you specify the phone number fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

    username_field WebAclFieldIdentifier

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    payloadType "JSON" | "FORM_ENCODED"
    The payload type for your account creation endpoint, either JSON or form encoded.
    addressFields List<Property Map>

    The names of the fields in the request payload that contain your customer's primary physical address.

    Order the address fields in the array exactly as they are ordered in the request payload.

    How you specify the address fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryaddressline1": "THE_ADDRESS1", "primaryaddressline2": "THE_ADDRESS2", "primaryaddressline3": "THE_ADDRESS3" } } , the address field idenfiers are /form/primaryaddressline1 , /form/primaryaddressline2 , and /form/primaryaddressline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 , the address fields identifiers are primaryaddressline1 , primaryaddressline2 , and primaryaddressline3 .

    emailField Property Map

    The name of the field in the request payload that contains your customer's email.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "email": "THE_EMAIL" } } , the email field specification is /form/email .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named email1 , the email field specification is email1 .

    passwordField Property Map

    The name of the field in the request payload that contains your customer's password.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "password": "THE_PASSWORD" } } , the password field specification is /form/password .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named password1 , the password field specification is password1 .

    phoneNumberFields List<Property Map>

    The names of the fields in the request payload that contain your customer's primary phone number.

    Order the phone number fields in the array exactly as they are ordered in the request payload.

    How you specify the phone number fields depends on the request inspection payload type.

    • For JSON payloads, specify the field identifiers in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "primaryphoneline1": "THE_PHONE1", "primaryphoneline2": "THE_PHONE2", "primaryphoneline3": "THE_PHONE3" } } , the phone number field identifiers are /form/primaryphoneline1 , /form/primaryphoneline2 , and /form/primaryphoneline3 .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with input elements named primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 , the phone number field identifiers are primaryphoneline1 , primaryphoneline2 , and primaryphoneline3 .

    usernameField Property Map

    The name of the field in the request payload that contains your customer's username.

    How you specify this depends on the request inspection payload type.

    • For JSON payloads, specify the field name in JSON pointer syntax. For information about the JSON Pointer syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    For example, for the JSON payload { "form": { "username": "THE_USERNAME" } } , the username field specification is /form/username .

    • For form encoded payload types, use the HTML form names.

    For example, for an HTML form with the input element named username1 , the username field specification is username1

    WebAclRequestInspectionAcfpPayloadType

    WebAclRequestInspectionPayloadType

    WebAclResponseContentType

    WebAclResponseInspection

    BodyContains Pulumi.AwsNative.WaFv2.Inputs.WebAclResponseInspectionBodyContains
    Configures inspection of the response body for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response body.
    Header Pulumi.AwsNative.WaFv2.Inputs.WebAclResponseInspectionHeader
    Configures inspection of the response header for success and failure indicators.
    Json Pulumi.AwsNative.WaFv2.Inputs.WebAclResponseInspectionJson
    Configures inspection of the response JSON for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.
    StatusCode Pulumi.AwsNative.WaFv2.Inputs.WebAclResponseInspectionStatusCode
    Configures inspection of the response status code for success and failure indicators.
    BodyContains WebAclResponseInspectionBodyContains
    Configures inspection of the response body for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response body.
    Header WebAclResponseInspectionHeader
    Configures inspection of the response header for success and failure indicators.
    Json WebAclResponseInspectionJson
    Configures inspection of the response JSON for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.
    StatusCode WebAclResponseInspectionStatusCode
    Configures inspection of the response status code for success and failure indicators.
    bodyContains WebAclResponseInspectionBodyContains
    Configures inspection of the response body for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response body.
    header WebAclResponseInspectionHeader
    Configures inspection of the response header for success and failure indicators.
    json WebAclResponseInspectionJson
    Configures inspection of the response JSON for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.
    statusCode WebAclResponseInspectionStatusCode
    Configures inspection of the response status code for success and failure indicators.
    bodyContains WebAclResponseInspectionBodyContains
    Configures inspection of the response body for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response body.
    header WebAclResponseInspectionHeader
    Configures inspection of the response header for success and failure indicators.
    json WebAclResponseInspectionJson
    Configures inspection of the response JSON for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.
    statusCode WebAclResponseInspectionStatusCode
    Configures inspection of the response status code for success and failure indicators.
    body_contains WebAclResponseInspectionBodyContains
    Configures inspection of the response body for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response body.
    header WebAclResponseInspectionHeader
    Configures inspection of the response header for success and failure indicators.
    json WebAclResponseInspectionJson
    Configures inspection of the response JSON for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.
    status_code WebAclResponseInspectionStatusCode
    Configures inspection of the response status code for success and failure indicators.
    bodyContains Property Map
    Configures inspection of the response body for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response body.
    header Property Map
    Configures inspection of the response header for success and failure indicators.
    json Property Map
    Configures inspection of the response JSON for success and failure indicators. AWS WAF can inspect the first 65,536 bytes (64 KB) of the response JSON.
    statusCode Property Map
    Configures inspection of the response status code for success and failure indicators.

    WebAclResponseInspectionBodyContains

    FailureStrings List<string>

    Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON example: "FailureStrings": [ "Request failed" ]

    SuccessStrings List<string>

    Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

    FailureStrings []string

    Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON example: "FailureStrings": [ "Request failed" ]

    SuccessStrings []string

    Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

    failureStrings List<String>

    Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON example: "FailureStrings": [ "Request failed" ]

    successStrings List<String>

    Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

    failureStrings string[]

    Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON example: "FailureStrings": [ "Request failed" ]

    successStrings string[]

    Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

    failure_strings Sequence[str]

    Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON example: "FailureStrings": [ "Request failed" ]

    success_strings Sequence[str]

    Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

    failureStrings List<String>

    Strings in the body of the response that indicate a failed login or account creation attempt. To be counted as a failure, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON example: "FailureStrings": [ "Request failed" ]

    successStrings List<String>

    Strings in the body of the response that indicate a successful login or account creation attempt. To be counted as a success, the string can be anywhere in the body and must be an exact match, including case. Each string must be unique among the success and failure strings.

    JSON examples: "SuccessStrings": [ "Login successful" ] and "SuccessStrings": [ "Account creation successful", "Welcome to our site!" ]

    WebAclResponseInspectionHeader

    FailureValues List<string>

    Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

    Name string

    The name of the header to match against. The name must be an exact match, including case.

    JSON example: "Name": [ "RequestResult" ]

    SuccessValues List<string>

    Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

    FailureValues []string

    Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

    Name string

    The name of the header to match against. The name must be an exact match, including case.

    JSON example: "Name": [ "RequestResult" ]

    SuccessValues []string

    Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

    failureValues List<String>

    Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

    name String

    The name of the header to match against. The name must be an exact match, including case.

    JSON example: "Name": [ "RequestResult" ]

    successValues List<String>

    Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

    failureValues string[]

    Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

    name string

    The name of the header to match against. The name must be an exact match, including case.

    JSON example: "Name": [ "RequestResult" ]

    successValues string[]

    Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

    failure_values Sequence[str]

    Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

    name str

    The name of the header to match against. The name must be an exact match, including case.

    JSON example: "Name": [ "RequestResult" ]

    success_values Sequence[str]

    Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

    failureValues List<String>

    Values in the response header with the specified name that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "FailureValues": [ "LoginFailed", "Failed login" ] and "FailureValues": [ "AccountCreationFailed" ]

    name String

    The name of the header to match against. The name must be an exact match, including case.

    JSON example: "Name": [ "RequestResult" ]

    successValues List<String>

    Values in the response header with the specified name that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON examples: "SuccessValues": [ "LoginPassed", "Successful login" ] and "SuccessValues": [ "AccountCreated", "Successful account creation" ]

    WebAclResponseInspectionJson

    FailureValues List<string>

    Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "FailureValues": [ "False", "Failed" ]

    Identifier string

    The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

    JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

    SuccessValues List<string>

    Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "SuccessValues": [ "True", "Succeeded" ]

    FailureValues []string

    Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "FailureValues": [ "False", "Failed" ]

    Identifier string

    The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

    JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

    SuccessValues []string

    Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "SuccessValues": [ "True", "Succeeded" ]

    failureValues List<String>

    Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "FailureValues": [ "False", "Failed" ]

    identifier String

    The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

    JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

    successValues List<String>

    Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "SuccessValues": [ "True", "Succeeded" ]

    failureValues string[]

    Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "FailureValues": [ "False", "Failed" ]

    identifier string

    The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

    JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

    successValues string[]

    Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "SuccessValues": [ "True", "Succeeded" ]

    failure_values Sequence[str]

    Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "FailureValues": [ "False", "Failed" ]

    identifier str

    The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

    JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

    success_values Sequence[str]

    Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "SuccessValues": [ "True", "Succeeded" ]

    failureValues List<String>

    Values for the specified identifier in the response JSON that indicate a failed login or account creation attempt. To be counted as a failure, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "FailureValues": [ "False", "Failed" ]

    identifier String

    The identifier for the value to match against in the JSON. The identifier must be an exact match, including case.

    JSON examples: "Identifier": [ "/login/success" ] and "Identifier": [ "/sign-up/success" ]

    successValues List<String>

    Values for the specified identifier in the response JSON that indicate a successful login or account creation attempt. To be counted as a success, the value must be an exact match, including case. Each value must be unique among the success and failure values.

    JSON example: "SuccessValues": [ "True", "Succeeded" ]

    WebAclResponseInspectionStatusCode

    FailureCodes List<int>

    Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "FailureCodes": [ 400, 404 ]

    SuccessCodes List<int>

    Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "SuccessCodes": [ 200, 201 ]

    FailureCodes []int

    Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "FailureCodes": [ 400, 404 ]

    SuccessCodes []int

    Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "SuccessCodes": [ 200, 201 ]

    failureCodes List<Integer>

    Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "FailureCodes": [ 400, 404 ]

    successCodes List<Integer>

    Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "SuccessCodes": [ 200, 201 ]

    failureCodes number[]

    Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "FailureCodes": [ 400, 404 ]

    successCodes number[]

    Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "SuccessCodes": [ 200, 201 ]

    failure_codes Sequence[int]

    Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "FailureCodes": [ 400, 404 ]

    success_codes Sequence[int]

    Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "SuccessCodes": [ 200, 201 ]

    failureCodes List<Number>

    Status codes in the response that indicate a failed login or account creation attempt. To be counted as a failure, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "FailureCodes": [ 400, 404 ]

    successCodes List<Number>

    Status codes in the response that indicate a successful login or account creation attempt. To be counted as a success, the response status code must match one of these. Each code must be unique among the success and failure status codes.

    JSON example: "SuccessCodes": [ 200, 201 ]

    WebAclRule

    Name string

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    Priority int
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    Statement Pulumi.AwsNative.WaFv2.Inputs.WebAclStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    VisibilityConfig Pulumi.AwsNative.WaFv2.Inputs.WebAclVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    Action Pulumi.AwsNative.WaFv2.Inputs.WebAclRuleAction

    The action that AWS WAF should take on a web request when it matches the rule's statement. Settings at the web ACL level can override the rule action setting.

    This is used only for rules whose statements don't reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    You must set either this Action setting or the rule's OverrideAction , but not both:

    • If the rule statement doesn't reference a rule group, you must set this rule action setting and you must not set the rule's override action setting.
    • If the rule statement references a rule group, you must not set this action setting, because the actions are already set on the rules inside the rule group. You must set the rule's override action setting to indicate specifically whether to override the actions that are set on the rules in the rule group.
    CaptchaConfig Pulumi.AwsNative.WaFv2.Inputs.WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    ChallengeConfig Pulumi.AwsNative.WaFv2.Inputs.WebAclChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    OverrideAction Pulumi.AwsNative.WaFv2.Inputs.WebAclOverrideAction

    The override action to apply to the rules in a rule group, instead of the individual rule action settings. This is used only for rules whose statements reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    Set the override action to none to leave the rule group rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

    You must set either this OverrideAction setting or the Action setting, but not both:

    • If the rule statement references a rule group, you must set this override action setting and you must not set the rule's action setting.
    • If the rule statement doesn't reference a rule group, you must set the rule action setting and you must not set the rule's override action setting.
    RuleLabels List<Pulumi.AwsNative.WaFv2.Inputs.WebAclLabel>
    Collection of Rule Labels.
    Name string

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    Priority int
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    Statement WebAclStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    VisibilityConfig WebAclVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    Action WebAclRuleAction

    The action that AWS WAF should take on a web request when it matches the rule's statement. Settings at the web ACL level can override the rule action setting.

    This is used only for rules whose statements don't reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    You must set either this Action setting or the rule's OverrideAction , but not both:

    • If the rule statement doesn't reference a rule group, you must set this rule action setting and you must not set the rule's override action setting.
    • If the rule statement references a rule group, you must not set this action setting, because the actions are already set on the rules inside the rule group. You must set the rule's override action setting to indicate specifically whether to override the actions that are set on the rules in the rule group.
    CaptchaConfig WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    ChallengeConfig WebAclChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    OverrideAction WebAclOverrideAction

    The override action to apply to the rules in a rule group, instead of the individual rule action settings. This is used only for rules whose statements reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    Set the override action to none to leave the rule group rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

    You must set either this OverrideAction setting or the Action setting, but not both:

    • If the rule statement references a rule group, you must set this override action setting and you must not set the rule's action setting.
    • If the rule statement doesn't reference a rule group, you must set the rule action setting and you must not set the rule's override action setting.
    RuleLabels []WebAclLabel
    Collection of Rule Labels.
    name String

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority Integer
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement WebAclStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibilityConfig WebAclVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action WebAclRuleAction

    The action that AWS WAF should take on a web request when it matches the rule's statement. Settings at the web ACL level can override the rule action setting.

    This is used only for rules whose statements don't reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    You must set either this Action setting or the rule's OverrideAction , but not both:

    • If the rule statement doesn't reference a rule group, you must set this rule action setting and you must not set the rule's override action setting.
    • If the rule statement references a rule group, you must not set this action setting, because the actions are already set on the rules inside the rule group. You must set the rule's override action setting to indicate specifically whether to override the actions that are set on the rules in the rule group.
    captchaConfig WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challengeConfig WebAclChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    overrideAction WebAclOverrideAction

    The override action to apply to the rules in a rule group, instead of the individual rule action settings. This is used only for rules whose statements reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    Set the override action to none to leave the rule group rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

    You must set either this OverrideAction setting or the Action setting, but not both:

    • If the rule statement references a rule group, you must set this override action setting and you must not set the rule's action setting.
    • If the rule statement doesn't reference a rule group, you must set the rule action setting and you must not set the rule's override action setting.
    ruleLabels List<WebAclLabel>
    Collection of Rule Labels.
    name string

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority number
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement WebAclStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibilityConfig WebAclVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action WebAclRuleAction

    The action that AWS WAF should take on a web request when it matches the rule's statement. Settings at the web ACL level can override the rule action setting.

    This is used only for rules whose statements don't reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    You must set either this Action setting or the rule's OverrideAction , but not both:

    • If the rule statement doesn't reference a rule group, you must set this rule action setting and you must not set the rule's override action setting.
    • If the rule statement references a rule group, you must not set this action setting, because the actions are already set on the rules inside the rule group. You must set the rule's override action setting to indicate specifically whether to override the actions that are set on the rules in the rule group.
    captchaConfig WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challengeConfig WebAclChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    overrideAction WebAclOverrideAction

    The override action to apply to the rules in a rule group, instead of the individual rule action settings. This is used only for rules whose statements reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    Set the override action to none to leave the rule group rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

    You must set either this OverrideAction setting or the Action setting, but not both:

    • If the rule statement references a rule group, you must set this override action setting and you must not set the rule's action setting.
    • If the rule statement doesn't reference a rule group, you must set the rule action setting and you must not set the rule's override action setting.
    ruleLabels WebAclLabel[]
    Collection of Rule Labels.
    name str

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority int
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement WebAclStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibility_config WebAclVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action WebAclRuleAction

    The action that AWS WAF should take on a web request when it matches the rule's statement. Settings at the web ACL level can override the rule action setting.

    This is used only for rules whose statements don't reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    You must set either this Action setting or the rule's OverrideAction , but not both:

    • If the rule statement doesn't reference a rule group, you must set this rule action setting and you must not set the rule's override action setting.
    • If the rule statement references a rule group, you must not set this action setting, because the actions are already set on the rules inside the rule group. You must set the rule's override action setting to indicate specifically whether to override the actions that are set on the rules in the rule group.
    captcha_config WebAclCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challenge_config WebAclChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    override_action WebAclOverrideAction

    The override action to apply to the rules in a rule group, instead of the individual rule action settings. This is used only for rules whose statements reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    Set the override action to none to leave the rule group rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

    You must set either this OverrideAction setting or the Action setting, but not both:

    • If the rule statement references a rule group, you must set this override action setting and you must not set the rule's action setting.
    • If the rule statement doesn't reference a rule group, you must set the rule action setting and you must not set the rule's override action setting.
    rule_labels Sequence[WebAclLabel]
    Collection of Rule Labels.
    name String

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority Number
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement Property Map
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibilityConfig Property Map

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action Property Map

    The action that AWS WAF should take on a web request when it matches the rule's statement. Settings at the web ACL level can override the rule action setting.

    This is used only for rules whose statements don't reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    You must set either this Action setting or the rule's OverrideAction , but not both:

    • If the rule statement doesn't reference a rule group, you must set this rule action setting and you must not set the rule's override action setting.
    • If the rule statement references a rule group, you must not set this action setting, because the actions are already set on the rules inside the rule group. You must set the rule's override action setting to indicate specifically whether to override the actions that are set on the rules in the rule group.
    captchaConfig Property Map
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challengeConfig Property Map
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    overrideAction Property Map

    The override action to apply to the rules in a rule group, instead of the individual rule action settings. This is used only for rules whose statements reference a rule group. Rule statements that reference a rule group are RuleGroupReferenceStatement and ManagedRuleGroupStatement .

    Set the override action to none to leave the rule group rule actions in effect. Set it to count to only count matches, regardless of the rule action settings.

    You must set either this OverrideAction setting or the Action setting, but not both:

    • If the rule statement references a rule group, you must set this override action setting and you must not set the rule's action setting.
    • If the rule statement doesn't reference a rule group, you must set the rule action setting and you must not set the rule's override action setting.
    ruleLabels List<Property Map>
    Collection of Rule Labels.

    WebAclRuleAction

    Allow Pulumi.AwsNative.WaFv2.Inputs.WebAclAllowAction
    Instructs AWS WAF to allow the web request.
    Block Pulumi.AwsNative.WaFv2.Inputs.WebAclBlockAction
    Instructs AWS WAF to block the web request.
    Captcha Pulumi.AwsNative.WaFv2.Inputs.WebAclCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    Challenge Pulumi.AwsNative.WaFv2.Inputs.WebAclChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    Count Pulumi.AwsNative.WaFv2.Inputs.WebAclCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    Allow WebAclAllowAction
    Instructs AWS WAF to allow the web request.
    Block WebAclBlockAction
    Instructs AWS WAF to block the web request.
    Captcha WebAclCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    Challenge WebAclChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    Count WebAclCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow WebAclAllowAction
    Instructs AWS WAF to allow the web request.
    block WebAclBlockAction
    Instructs AWS WAF to block the web request.
    captcha WebAclCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge WebAclChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    count WebAclCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow WebAclAllowAction
    Instructs AWS WAF to allow the web request.
    block WebAclBlockAction
    Instructs AWS WAF to block the web request.
    captcha WebAclCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge WebAclChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    count WebAclCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow WebAclAllowAction
    Instructs AWS WAF to allow the web request.
    block WebAclBlockAction
    Instructs AWS WAF to block the web request.
    captcha WebAclCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge WebAclChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    count WebAclCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow Property Map
    Instructs AWS WAF to allow the web request.
    block Property Map
    Instructs AWS WAF to block the web request.
    captcha Property Map

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge Property Map
    Instructs AWS WAF to run a Challenge check against the web request.
    count Property Map
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

    WebAclRuleActionOverride

    ActionToUse Pulumi.AwsNative.WaFv2.Inputs.WebAclRuleAction
    The override action to use, in place of the configured action of the rule in the rule group.
    Name string
    The name of the rule to override.
    ActionToUse WebAclRuleAction
    The override action to use, in place of the configured action of the rule in the rule group.
    Name string
    The name of the rule to override.
    actionToUse WebAclRuleAction
    The override action to use, in place of the configured action of the rule in the rule group.
    name String
    The name of the rule to override.
    actionToUse WebAclRuleAction
    The override action to use, in place of the configured action of the rule in the rule group.
    name string
    The name of the rule to override.
    action_to_use WebAclRuleAction
    The override action to use, in place of the configured action of the rule in the rule group.
    name str
    The name of the rule to override.
    actionToUse Property Map
    The override action to use, in place of the configured action of the rule in the rule group.
    name String
    The name of the rule to override.

    WebAclRuleGroupReferenceStatement

    Arn string
    The Amazon Resource Name (ARN) of the entity.
    ExcludedRules List<Pulumi.AwsNative.WaFv2.Inputs.WebAclExcludedRule>

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    RuleActionOverrides List<Pulumi.AwsNative.WaFv2.Inputs.WebAclRuleActionOverride>
    Action overrides for rules in the rule group.
    Arn string
    The Amazon Resource Name (ARN) of the entity.
    ExcludedRules []WebAclExcludedRule

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    RuleActionOverrides []WebAclRuleActionOverride
    Action overrides for rules in the rule group.
    arn String
    The Amazon Resource Name (ARN) of the entity.
    excludedRules List<WebAclExcludedRule>

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    ruleActionOverrides List<WebAclRuleActionOverride>
    Action overrides for rules in the rule group.
    arn string
    The Amazon Resource Name (ARN) of the entity.
    excludedRules WebAclExcludedRule[]

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    ruleActionOverrides WebAclRuleActionOverride[]
    Action overrides for rules in the rule group.
    arn str
    The Amazon Resource Name (ARN) of the entity.
    excluded_rules Sequence[WebAclExcludedRule]

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    rule_action_overrides Sequence[WebAclRuleActionOverride]
    Action overrides for rules in the rule group.
    arn String
    The Amazon Resource Name (ARN) of the entity.
    excludedRules List<Property Map>

    Rules in the referenced rule group whose actions are set to Count .

    Instead of this option, use RuleActionOverrides . It accepts any valid action setting, including Count .

    ruleActionOverrides List<Property Map>
    Action overrides for rules in the rule group.

    WebAclScope

    WebAclSensitivityLevel

    WebAclSizeConstraintStatement

    ComparisonOperator Pulumi.AwsNative.WaFv2.WebAclSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    Size double
    The size, in byte, to compare to the request part, after any transformations.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    ComparisonOperator WebAclSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    FieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    Size float64
    The size, in byte, to compare to the request part, after any transformations.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparisonOperator WebAclSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    size Double
    The size, in byte, to compare to the request part, after any transformations.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparisonOperator WebAclSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    size number
    The size, in byte, to compare to the request part, after any transformations.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparison_operator WebAclSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    field_to_match WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    size float
    The size, in byte, to compare to the request part, after any transformations.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparisonOperator "EQ" | "NE" | "LE" | "LT" | "GE" | "GT"
    The operator to use to compare the request part to the size setting.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    size Number
    The size, in byte, to compare to the request part, after any transformations.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    WebAclSizeConstraintStatementComparisonOperator

    WebAclSizeInspectionLimit

    WebAclSqliMatchStatement

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SensitivityLevel Pulumi.AwsNative.WaFv2.WebAclSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    FieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SensitivityLevel WebAclSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivityLevel WebAclSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivityLevel WebAclSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    field_to_match WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivity_level WebAclSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivityLevel "LOW" | "HIGH"

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    WebAclStatement

    AndStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    ByteMatchStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    GeoMatchStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    IpSetReferenceStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    LabelMatchStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    ManagedRuleGroupStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclManagedRuleGroupStatement

    A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names through the API call ListAvailableManagedRuleGroups .

    You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . It can only be referenced as a top-level statement within a rule.

    You are charged additional fees when you use the AWS WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the AWS WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see AWS WAF Pricing .

    NotStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    OrStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    RateBasedStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    RegexMatchStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    RegexPatternSetReferenceStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    RuleGroupReferenceStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclRuleGroupReferenceStatement

    A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

    You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

    SizeConstraintStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    SqliMatchStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    XssMatchStatement Pulumi.AwsNative.WaFv2.Inputs.WebAclXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    AndStatement WebAclAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    ByteMatchStatement WebAclByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    GeoMatchStatement WebAclGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    IpSetReferenceStatement WebAclIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    LabelMatchStatement WebAclLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    ManagedRuleGroupStatement WebAclManagedRuleGroupStatement

    A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names through the API call ListAvailableManagedRuleGroups .

    You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . It can only be referenced as a top-level statement within a rule.

    You are charged additional fees when you use the AWS WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the AWS WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see AWS WAF Pricing .

    NotStatement WebAclNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    OrStatement WebAclOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    RateBasedStatement WebAclRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    RegexMatchStatement WebAclRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    RegexPatternSetReferenceStatement WebAclRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    RuleGroupReferenceStatement WebAclRuleGroupReferenceStatement

    A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

    You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

    SizeConstraintStatement WebAclSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    SqliMatchStatement WebAclSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    XssMatchStatement WebAclXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    andStatement WebAclAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byteMatchStatement WebAclByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geoMatchStatement WebAclGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ipSetReferenceStatement WebAclIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    labelMatchStatement WebAclLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    managedRuleGroupStatement WebAclManagedRuleGroupStatement

    A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names through the API call ListAvailableManagedRuleGroups .

    You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . It can only be referenced as a top-level statement within a rule.

    You are charged additional fees when you use the AWS WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the AWS WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see AWS WAF Pricing .

    notStatement WebAclNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    orStatement WebAclOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rateBasedStatement WebAclRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regexMatchStatement WebAclRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    regexPatternSetReferenceStatement WebAclRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    ruleGroupReferenceStatement WebAclRuleGroupReferenceStatement

    A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

    You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

    sizeConstraintStatement WebAclSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqliMatchStatement WebAclSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xssMatchStatement WebAclXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    andStatement WebAclAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byteMatchStatement WebAclByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geoMatchStatement WebAclGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ipSetReferenceStatement WebAclIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    labelMatchStatement WebAclLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    managedRuleGroupStatement WebAclManagedRuleGroupStatement

    A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names through the API call ListAvailableManagedRuleGroups .

    You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . It can only be referenced as a top-level statement within a rule.

    You are charged additional fees when you use the AWS WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the AWS WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see AWS WAF Pricing .

    notStatement WebAclNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    orStatement WebAclOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rateBasedStatement WebAclRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regexMatchStatement WebAclRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    regexPatternSetReferenceStatement WebAclRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    ruleGroupReferenceStatement WebAclRuleGroupReferenceStatement

    A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

    You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

    sizeConstraintStatement WebAclSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqliMatchStatement WebAclSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xssMatchStatement WebAclXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    and_statement WebAclAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byte_match_statement WebAclByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geo_match_statement WebAclGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ip_set_reference_statement WebAclIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    label_match_statement WebAclLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    managed_rule_group_statement WebAclManagedRuleGroupStatement

    A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names through the API call ListAvailableManagedRuleGroups .

    You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . It can only be referenced as a top-level statement within a rule.

    You are charged additional fees when you use the AWS WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the AWS WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see AWS WAF Pricing .

    not_statement WebAclNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    or_statement WebAclOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rate_based_statement WebAclRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regex_match_statement WebAclRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    regex_pattern_set_reference_statement WebAclRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    rule_group_reference_statement WebAclRuleGroupReferenceStatement

    A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

    You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

    size_constraint_statement WebAclSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqli_match_statement WebAclSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xss_match_statement WebAclXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    andStatement Property Map
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byteMatchStatement Property Map
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geoMatchStatement Property Map

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ipSetReferenceStatement Property Map

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    labelMatchStatement Property Map

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    managedRuleGroupStatement Property Map

    A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names through the API call ListAvailableManagedRuleGroups .

    You cannot nest a ManagedRuleGroupStatement , for example for use inside a NotStatement or OrStatement . It can only be referenced as a top-level statement within a rule.

    You are charged additional fees when you use the AWS WAF Bot Control managed rule group AWSManagedRulesBotControlRuleSet , the AWS WAF Fraud Control account takeover prevention (ATP) managed rule group AWSManagedRulesATPRuleSet , or the AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet . For more information, see AWS WAF Pricing .

    notStatement Property Map
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    orStatement Property Map
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rateBasedStatement Property Map

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regexMatchStatement Property Map
    A rule statement used to search web request components for a match against a single regular expression.
    regexPatternSetReferenceStatement Property Map

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    ruleGroupReferenceStatement Property Map

    A rule statement used to run the rules that are defined in a RuleGroup . To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

    You cannot nest a RuleGroupReferenceStatement , for example for use inside a NotStatement or OrStatement . You cannot use a rule group reference statement inside another rule group. You can only reference a rule group as a top-level statement within a rule that you define in a web ACL.

    sizeConstraintStatement Property Map

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqliMatchStatement Property Map
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xssMatchStatement Property Map
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

    WebAclTextTransformation

    Priority int
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    Type Pulumi.AwsNative.WaFv2.WebAclTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    Priority int
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    Type WebAclTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority Integer
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type WebAclTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority number
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type WebAclTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority int
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type WebAclTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority Number
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type "NONE" | "COMPRESS_WHITE_SPACE" | "HTML_ENTITY_DECODE" | "LOWERCASE" | "CMD_LINE" | "URL_DECODE" | "BASE64_DECODE" | "HEX_DECODE" | "MD5" | "REPLACE_COMMENTS" | "ESCAPE_SEQ_DECODE" | "SQL_HEX_DECODE" | "CSS_DECODE" | "JS_DECODE" | "NORMALIZE_PATH" | "NORMALIZE_PATH_WIN" | "REMOVE_NULLS" | "REPLACE_NULLS" | "BASE64_DECODE_EXT" | "URL_DECODE_UNI" | "UTF8_TO_UNICODE"
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .

    WebAclTextTransformationType

    WebAclVisibilityConfig

    CloudWatchMetricsEnabled bool

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    MetricName string
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    SampledRequestsEnabled bool

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    CloudWatchMetricsEnabled bool

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    MetricName string
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    SampledRequestsEnabled bool

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloudWatchMetricsEnabled Boolean

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metricName String
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampledRequestsEnabled Boolean

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloudWatchMetricsEnabled boolean

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metricName string
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampledRequestsEnabled boolean

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloud_watch_metrics_enabled bool

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metric_name str
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampled_requests_enabled bool

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloudWatchMetricsEnabled Boolean

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metricName String
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampledRequestsEnabled Boolean

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    WebAclXssMatchStatement

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    FieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations []WebAclTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<WebAclTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations WebAclTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    field_to_match WebAclFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    text_transformations Sequence[WebAclTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    Package Details

    Repository
    AWS Native pulumi/pulumi-aws-native
    License
    Apache-2.0
    aws-native logo

    We recommend new projects start with resources from the AWS provider.

    AWS Native v0.126.0 published on Monday, Sep 30, 2024 by Pulumi