1. Packages
  2. AWS Native
  3. API Docs
  4. wafv2
  5. RuleGroup

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.109.0 published on Wednesday, Jun 26, 2024 by Pulumi

aws-native.wafv2.RuleGroup

Explore with Pulumi AI

aws-native logo

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.109.0 published on Wednesday, Jun 26, 2024 by Pulumi

    Contains the Rules that identify the requests that you want to allow, block, or count. In a RuleGroup, you also specify a default action (ALLOW or BLOCK), and the action for each Rule that you add to a RuleGroup, for example, block requests from specified IP addresses or block requests from specified referrers. You also associate the RuleGroup with a CloudFront distribution to identify the requests that you want AWS WAF to filter. If you add more than one Rule to a RuleGroup, a request needs to match only one of the specifications to be allowed, blocked, or counted.

    Create RuleGroup Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new RuleGroup(name: string, args: RuleGroupArgs, opts?: CustomResourceOptions);
    @overload
    def RuleGroup(resource_name: str,
                  args: RuleGroupArgs,
                  opts: Optional[ResourceOptions] = None)
    
    @overload
    def RuleGroup(resource_name: str,
                  opts: Optional[ResourceOptions] = None,
                  capacity: Optional[int] = None,
                  scope: Optional[RuleGroupScope] = None,
                  visibility_config: Optional[RuleGroupVisibilityConfigArgs] = None,
                  available_labels: Optional[Sequence[RuleGroupLabelSummaryArgs]] = None,
                  consumed_labels: Optional[Sequence[RuleGroupLabelSummaryArgs]] = None,
                  custom_response_bodies: Optional[Mapping[str, RuleGroupCustomResponseBodyArgs]] = None,
                  description: Optional[str] = None,
                  name: Optional[str] = None,
                  rules: Optional[Sequence[RuleGroupRuleArgs]] = None,
                  tags: Optional[Sequence[_root_inputs.TagArgs]] = None)
    func NewRuleGroup(ctx *Context, name string, args RuleGroupArgs, opts ...ResourceOption) (*RuleGroup, error)
    public RuleGroup(string name, RuleGroupArgs args, CustomResourceOptions? opts = null)
    public RuleGroup(String name, RuleGroupArgs args)
    public RuleGroup(String name, RuleGroupArgs args, CustomResourceOptions options)
    
    type: aws-native:wafv2:RuleGroup
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args RuleGroupArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args RuleGroupArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args RuleGroupArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args RuleGroupArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args RuleGroupArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    RuleGroup Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The RuleGroup resource accepts the following input properties:

    Capacity int

    The web ACL capacity units (WCUs) required for this rule group.

    When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    Scope Pulumi.AwsNative.WaFv2.RuleGroupScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    VisibilityConfig Pulumi.AwsNative.WaFv2.Inputs.RuleGroupVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    AvailableLabels List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupLabelSummary>
    Collection of Available Labels.
    ConsumedLabels List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupLabelSummary>
    Collection of Consumed Labels.
    CustomResponseBodies Dictionary<string, Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCustomResponseBodyArgs>

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    Description string
    A description of the rule group that helps with identification.
    Name string
    The name of the rule group. You cannot change the name of a rule group after you create it.
    Rules List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRule>
    Collection of Rules.
    Tags List<Pulumi.AwsNative.Inputs.Tag>

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    Capacity int

    The web ACL capacity units (WCUs) required for this rule group.

    When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    Scope RuleGroupScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    VisibilityConfig RuleGroupVisibilityConfigArgs
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    AvailableLabels []RuleGroupLabelSummaryArgs
    Collection of Available Labels.
    ConsumedLabels []RuleGroupLabelSummaryArgs
    Collection of Consumed Labels.
    CustomResponseBodies map[string]RuleGroupCustomResponseBodyArgs

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    Description string
    A description of the rule group that helps with identification.
    Name string
    The name of the rule group. You cannot change the name of a rule group after you create it.
    Rules []RuleGroupRuleArgs
    Collection of Rules.
    Tags TagArgs

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    capacity Integer

    The web ACL capacity units (WCUs) required for this rule group.

    When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    scope RuleGroupScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    visibilityConfig RuleGroupVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    availableLabels List<RuleGroupLabelSummary>
    Collection of Available Labels.
    consumedLabels List<RuleGroupLabelSummary>
    Collection of Consumed Labels.
    customResponseBodies Map<String,RuleGroupCustomResponseBodyArgs>

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    description String
    A description of the rule group that helps with identification.
    name String
    The name of the rule group. You cannot change the name of a rule group after you create it.
    rules List<RuleGroupRule>
    Collection of Rules.
    tags List<Tag>

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    capacity number

    The web ACL capacity units (WCUs) required for this rule group.

    When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    scope RuleGroupScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    visibilityConfig RuleGroupVisibilityConfig
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    availableLabels RuleGroupLabelSummary[]
    Collection of Available Labels.
    consumedLabels RuleGroupLabelSummary[]
    Collection of Consumed Labels.
    customResponseBodies {[key: string]: RuleGroupCustomResponseBodyArgs}

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    description string
    A description of the rule group that helps with identification.
    name string
    The name of the rule group. You cannot change the name of a rule group after you create it.
    rules RuleGroupRule[]
    Collection of Rules.
    tags Tag[]

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    capacity int

    The web ACL capacity units (WCUs) required for this rule group.

    When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    scope RuleGroupScope

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    visibility_config RuleGroupVisibilityConfigArgs
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    available_labels Sequence[RuleGroupLabelSummaryArgs]
    Collection of Available Labels.
    consumed_labels Sequence[RuleGroupLabelSummaryArgs]
    Collection of Consumed Labels.
    custom_response_bodies Mapping[str, RuleGroupCustomResponseBodyArgs]

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    description str
    A description of the rule group that helps with identification.
    name str
    The name of the rule group. You cannot change the name of a rule group after you create it.
    rules Sequence[RuleGroupRuleArgs]
    Collection of Rules.
    tags Sequence[TagArgs]

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    capacity Number

    The web ACL capacity units (WCUs) required for this rule group.

    When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit.

    AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

    scope "CLOUDFRONT" | "REGIONAL"

    Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AWS AppSync GraphQL API, an Amazon Cognito user pool, an AWS App Runner service, or an AWS Verified Access instance. Valid Values are CLOUDFRONT and REGIONAL .

    For CLOUDFRONT , you must create your WAFv2 resources in the US East (N. Virginia) Region, us-east-1 .

    visibilityConfig Property Map
    Defines and enables Amazon CloudWatch metrics and web request sample collection.
    availableLabels List<Property Map>
    Collection of Available Labels.
    consumedLabels List<Property Map>
    Collection of Consumed Labels.
    customResponseBodies Map<Property Map>

    A map of custom response keys and content bodies. When you create a rule with a block action, you can send a custom response to the web request. You define these for the rule group, and then use them in the rules that you define in the rule group.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    description String
    A description of the rule group that helps with identification.
    name String
    The name of the rule group. You cannot change the name of a rule group after you create it.
    rules List<Property Map>
    Collection of Rules.
    tags List<Property Map>

    Key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as "environment") and the tag value represents a specific value within that category (such as "test," "development," or "production"). You can add up to 50 tags to each AWS resource.

    To modify tags on existing resources, use the AWS WAF APIs or command line interface. With AWS CloudFormation , you can only add tags to AWS WAF resources during resource creation.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the RuleGroup resource produces the following output properties:

    Arn string
    The Amazon Resource Name (ARN) of the rule group.
    AwsId string
    The ID of the rule group.
    Id string
    The provider-assigned unique ID for this managed resource.
    LabelNamespace string

    The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

    The syntax for the label namespace prefix for a rule group is the following: awswaf:<account ID>:rule group:<rule group name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    Arn string
    The Amazon Resource Name (ARN) of the rule group.
    AwsId string
    The ID of the rule group.
    Id string
    The provider-assigned unique ID for this managed resource.
    LabelNamespace string

    The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

    The syntax for the label namespace prefix for a rule group is the following: awswaf:<account ID>:rule group:<rule group name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    arn String
    The Amazon Resource Name (ARN) of the rule group.
    awsId String
    The ID of the rule group.
    id String
    The provider-assigned unique ID for this managed resource.
    labelNamespace String

    The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

    The syntax for the label namespace prefix for a rule group is the following: awswaf:<account ID>:rule group:<rule group name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    arn string
    The Amazon Resource Name (ARN) of the rule group.
    awsId string
    The ID of the rule group.
    id string
    The provider-assigned unique ID for this managed resource.
    labelNamespace string

    The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

    The syntax for the label namespace prefix for a rule group is the following: awswaf:<account ID>:rule group:<rule group name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    arn str
    The Amazon Resource Name (ARN) of the rule group.
    aws_id str
    The ID of the rule group.
    id str
    The provider-assigned unique ID for this managed resource.
    label_namespace str

    The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

    The syntax for the label namespace prefix for a rule group is the following: awswaf:<account ID>:rule group:<rule group name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    arn String
    The Amazon Resource Name (ARN) of the rule group.
    awsId String
    The ID of the rule group.
    id String
    The provider-assigned unique ID for this managed resource.
    labelNamespace String

    The label namespace prefix for this rule group. All labels added by rules in this rule group have this prefix.

    The syntax for the label namespace prefix for a rule group is the following: awswaf:<account ID>:rule group:<rule group name>:

    When a rule with a label matches a web request, AWS WAF adds the fully qualified label to the request. A fully qualified label is made up of the label namespace from the rule group or web ACL where the rule is defined and the label from the rule, separated by a colon.

    Supporting Types

    RuleGroupAllowAction, RuleGroupAllowActionArgs

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_request_handling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling Property Map

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    RuleGroupAndStatement, RuleGroupAndStatementArgs

    Statements List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupStatement>
    The statements to combine with AND logic. You can use any statements that can be nested.
    Statements []RuleGroupStatement
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements List<RuleGroupStatement>
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements RuleGroupStatement[]
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements Sequence[RuleGroupStatement]
    The statements to combine with AND logic. You can use any statements that can be nested.
    statements List<Property Map>
    The statements to combine with AND logic. You can use any statements that can be nested.

    RuleGroupBlockAction, RuleGroupBlockActionArgs

    CustomResponse Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomResponse RuleGroupCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customResponse RuleGroupCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customResponse RuleGroupCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_response RuleGroupCustomResponse

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customResponse Property Map

    Defines a custom response for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    RuleGroupBody, RuleGroupBodyArgs

    OversizeHandling Pulumi.AwsNative.WaFv2.RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    OversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversize_handling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    RuleGroupBodyParsingFallbackBehavior, RuleGroupBodyParsingFallbackBehaviorArgs

    Match
    MATCH
    NoMatch
    NO_MATCH
    EvaluateAsString
    EVALUATE_AS_STRING
    RuleGroupBodyParsingFallbackBehaviorMatch
    MATCH
    RuleGroupBodyParsingFallbackBehaviorNoMatch
    NO_MATCH
    RuleGroupBodyParsingFallbackBehaviorEvaluateAsString
    EVALUATE_AS_STRING
    Match
    MATCH
    NoMatch
    NO_MATCH
    EvaluateAsString
    EVALUATE_AS_STRING
    Match
    MATCH
    NoMatch
    NO_MATCH
    EvaluateAsString
    EVALUATE_AS_STRING
    MATCH
    MATCH
    NO_MATCH
    NO_MATCH
    EVALUATE_AS_STRING
    EVALUATE_AS_STRING
    "MATCH"
    MATCH
    "NO_MATCH"
    NO_MATCH
    "EVALUATE_AS_STRING"
    EVALUATE_AS_STRING

    RuleGroupByteMatchStatement, RuleGroupByteMatchStatementArgs

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    PositionalConstraint Pulumi.AwsNative.WaFv2.RuleGroupPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SearchString string

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    SearchStringBase64 string

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    FieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    PositionalConstraint RuleGroupPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SearchString string

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    SearchStringBase64 string

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    positionalConstraint RuleGroupPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    searchString String

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    searchStringBase64 String

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    positionalConstraint RuleGroupPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    searchString string

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    searchStringBase64 string

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    field_to_match RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    positional_constraint RuleGroupPositionalConstraint

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    search_string str

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    search_string_base64 str

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    positionalConstraint "EXACTLY" | "STARTS_WITH" | "ENDS_WITH" | "CONTAINS" | "CONTAINS_WORD"

    The area within the portion of the web request that you want AWS WAF to search for SearchString . Valid values include the following:

    CONTAINS

    The specified part of the web request must include the value of SearchString , but the location doesn't matter.

    CONTAINS_WORD

    The specified part of the web request must include the value of SearchString , and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

    • SearchString is at the beginning of the specified part of the web request or is preceded by a character other than an alphanumeric character or underscore (_). Examples include the value of a header and ;BadBot .
    • SearchString is at the end of the specified part of the web request or is followed by a character other than an alphanumeric character or underscore (_), for example, BadBot; and -BadBot; .

    EXACTLY

    The value of the specified part of the web request must exactly match the value of SearchString .

    STARTS_WITH

    The value of SearchString must appear at the beginning of the specified part of the web request.

    ENDS_WITH

    The value of SearchString must appear at the end of the specified part of the web request.

    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    searchString String

    A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch . The maximum length of the value is 200 bytes. For alphabetic characters A-Z and a-z, the value is case sensitive.

    Don't encode this string. Provide the value that you want AWS WAF to search for. AWS CloudFormation automatically base64 encodes the value for you.

    For example, suppose the value of Type is HEADER and the value of Data is User-Agent . If you want to search the User-Agent header for the value BadBot , you provide the string BadBot in the value of SearchString .

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    searchStringBase64 String

    String to search for in a web request component, base64-encoded. If you don't want to encode the string, specify the unencoded value in SearchString instead.

    You must specify either SearchString or SearchStringBase64 in a ByteMatchStatement .

    RuleGroupCaptchaAction, RuleGroupCaptchaActionArgs

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_request_handling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling Property Map

    Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    RuleGroupCaptchaConfig, RuleGroupCaptchaConfigArgs

    ImmunityTimeProperty Pulumi.AwsNative.WaFv2.Inputs.RuleGroupImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    ImmunityTimeProperty RuleGroupImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunityTimeProperty RuleGroupImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunityTimeProperty RuleGroupImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunity_time_property RuleGroupImmunityTimeProperty
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.
    immunityTimeProperty Property Map
    Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.

    RuleGroupChallengeAction, RuleGroupChallengeActionArgs

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_request_handling RuleGroupCustomRequestHandling

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling Property Map

    Defines custom handling for the web request, used when the challenge inspection determines that the request's token is valid and unexpired.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    RuleGroupChallengeConfig, RuleGroupChallengeConfigArgs

    ImmunityTimeProperty Pulumi.AwsNative.WaFv2.Inputs.RuleGroupImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    ImmunityTimeProperty RuleGroupImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunityTimeProperty RuleGroupImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunityTimeProperty RuleGroupImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunity_time_property RuleGroupImmunityTimeProperty
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.
    immunityTimeProperty Property Map
    Determines how long a challenge timestamp in the token remains valid after the client successfully responds to a challenge.

    RuleGroupCookieMatchPattern, RuleGroupCookieMatchPatternArgs

    All object
    Inspect all parts of the web request cookies.
    ExcludedCookies List<string>
    Inspect only the cookies whose keys don't match any of the strings specified here.
    IncludedCookies List<string>
    Inspect only the cookies that have a key that matches one of the strings specified here.
    All interface{}
    Inspect all parts of the web request cookies.
    ExcludedCookies []string
    Inspect only the cookies whose keys don't match any of the strings specified here.
    IncludedCookies []string
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all Object
    Inspect all parts of the web request cookies.
    excludedCookies List<String>
    Inspect only the cookies whose keys don't match any of the strings specified here.
    includedCookies List<String>
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all any
    Inspect all parts of the web request cookies.
    excludedCookies string[]
    Inspect only the cookies whose keys don't match any of the strings specified here.
    includedCookies string[]
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request cookies.
    excluded_cookies Sequence[str]
    Inspect only the cookies whose keys don't match any of the strings specified here.
    included_cookies Sequence[str]
    Inspect only the cookies that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request cookies.
    excludedCookies List<String>
    Inspect only the cookies whose keys don't match any of the strings specified here.
    includedCookies List<String>
    Inspect only the cookies that have a key that matches one of the strings specified here.

    RuleGroupCookies, RuleGroupCookiesArgs

    MatchPattern Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    MatchScope Pulumi.AwsNative.WaFv2.RuleGroupMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling Pulumi.AwsNative.WaFv2.RuleGroupOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    MatchPattern RuleGroupCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    MatchScope RuleGroupMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern RuleGroupCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    matchScope RuleGroupMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern RuleGroupCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    matchScope RuleGroupMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    match_pattern RuleGroupCookieMatchPattern

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    match_scope RuleGroupMapMatchScope

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversize_handling RuleGroupOversizeHandling

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern Property Map

    The filter to use to identify the subset of cookies to inspect in a web request.

    You must specify exactly one setting: either All , IncludedCookies , or ExcludedCookies .

    Example JSON: "MatchPattern": { "IncludedCookies": [ "session-id-time", "session-id" ] }

    matchScope "ALL" | "KEY" | "VALUE"

    The parts of the cookies to inspect with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the cookies of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request cookies when they exceed 8 KB (8192 bytes) or 200 total cookies. The underlying host service forwards a maximum of 200 cookies and at most 8 KB of cookie contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available cookies normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    RuleGroupCountAction, RuleGroupCountActionArgs

    CustomRequestHandling Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    CustomRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    custom_request_handling RuleGroupCustomRequestHandling

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    customRequestHandling Property Map

    Defines custom handling for the web request.

    For information about customizing web requests and responses, see Customizing web requests and responses in AWS WAF in the AWS WAF Developer Guide .

    RuleGroupCustomHttpHeader, RuleGroupCustomHttpHeaderArgs

    Name string

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    Value string
    The value of the custom header.
    Name string

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    Value string
    The value of the custom header.
    name String

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value String
    The value of the custom header.
    name string

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value string
    The value of the custom header.
    name str

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value str
    The value of the custom header.
    name String

    The name of the custom header.

    For custom request header insertion, when AWS WAF inserts the header into the request, it prefixes this name x-amzn-waf- , to avoid confusion with the headers that are already in the request. For example, for the header name sample , AWS WAF inserts the header x-amzn-waf-sample .

    value String
    The value of the custom header.

    RuleGroupCustomRequestHandling, RuleGroupCustomRequestHandlingArgs

    InsertHeaders []RuleGroupCustomHttpHeader
    Collection of HTTP headers.
    insertHeaders RuleGroupCustomHttpHeader[]
    Collection of HTTP headers.
    insertHeaders List<Property Map>
    Collection of HTTP headers.

    RuleGroupCustomResponse, RuleGroupCustomResponseArgs

    ResponseCode int

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    CustomResponseBodyKey string
    Custom response body key.
    ResponseHeaders List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCustomHttpHeader>
    Collection of HTTP headers.
    ResponseCode int

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    CustomResponseBodyKey string
    Custom response body key.
    ResponseHeaders []RuleGroupCustomHttpHeader
    Collection of HTTP headers.
    responseCode Integer

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    customResponseBodyKey String
    Custom response body key.
    responseHeaders List<RuleGroupCustomHttpHeader>
    Collection of HTTP headers.
    responseCode number

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    customResponseBodyKey string
    Custom response body key.
    responseHeaders RuleGroupCustomHttpHeader[]
    Collection of HTTP headers.
    response_code int

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    custom_response_body_key str
    Custom response body key.
    response_headers Sequence[RuleGroupCustomHttpHeader]
    Collection of HTTP headers.
    responseCode Number

    The HTTP status code to return to the client.

    For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the AWS WAF Developer Guide .

    customResponseBodyKey String
    Custom response body key.
    responseHeaders List<Property Map>
    Collection of HTTP headers.

    RuleGroupCustomResponseBody, RuleGroupCustomResponseBodyArgs

    Content string

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    ContentType Pulumi.AwsNative.WaFv2.RuleGroupResponseContentType
    The type of content in the payload that you are defining in the Content string.
    Content string

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    ContentType RuleGroupResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content String

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    contentType RuleGroupResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content string

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    contentType RuleGroupResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content str

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    content_type RuleGroupResponseContentType
    The type of content in the payload that you are defining in the Content string.
    content String

    The payload of the custom response.

    You can use JSON escape strings in JSON content. To do this, you must specify JSON content in the ContentType setting.

    For information about the limits on count and size for custom request and response settings, see AWS WAF quotas in the AWS WAF Developer Guide .

    contentType "TEXT_PLAIN" | "TEXT_HTML" | "APPLICATION_JSON"
    The type of content in the payload that you are defining in the Content string.

    RuleGroupFieldToMatch, RuleGroupFieldToMatchArgs

    AllQueryArguments object
    All query arguments of a web request.
    Body Pulumi.AwsNative.WaFv2.Inputs.RuleGroupBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    Cookies Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    Headers Pulumi.AwsNative.WaFv2.Inputs.RuleGroupHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    Ja3Fingerprint Pulumi.AwsNative.WaFv2.Inputs.RuleGroupJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    JsonBody Pulumi.AwsNative.WaFv2.Inputs.RuleGroupJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    Method object
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    QueryString object
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    SingleHeader Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    SingleQueryArgument Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    UriPath object
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    AllQueryArguments interface{}
    All query arguments of a web request.
    Body RuleGroupBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    Cookies RuleGroupCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    Headers RuleGroupHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    Ja3Fingerprint RuleGroupJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    JsonBody RuleGroupJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    Method interface{}
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    QueryString interface{}
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    SingleHeader RuleGroupFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    SingleQueryArgument RuleGroupFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    UriPath interface{}
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    allQueryArguments Object
    All query arguments of a web request.
    body RuleGroupBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies RuleGroupCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers RuleGroupHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3Fingerprint RuleGroupJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    jsonBody RuleGroupJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method Object
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    queryString Object
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    singleHeader RuleGroupFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    singleQueryArgument RuleGroupFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uriPath Object
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    allQueryArguments any
    All query arguments of a web request.
    body RuleGroupBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies RuleGroupCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers RuleGroupHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3Fingerprint RuleGroupJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    jsonBody RuleGroupJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method any
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    queryString any
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    singleHeader RuleGroupFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    singleQueryArgument RuleGroupFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uriPath any
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    all_query_arguments Any
    All query arguments of a web request.
    body RuleGroupBody

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies RuleGroupCookies

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers RuleGroupHeaders

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3_fingerprint RuleGroupJa3Fingerprint

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    json_body RuleGroupJsonBody

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method Any
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    query_string Any
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    single_header RuleGroupFieldToMatchSingleHeaderProperties

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    single_query_argument RuleGroupFieldToMatchSingleQueryArgumentProperties
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uri_path Any
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.
    allQueryArguments Any
    All query arguments of a web request.
    body Property Map

    Inspect the request body as plain text. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the Body object configuration.

    cookies Property Map

    Inspect the request cookies. You must configure scope and pattern matching filters in the Cookies object, to define the set of cookies and the parts of the cookies that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's cookies and only the first 200 cookies are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize cookie content in the Cookies object. AWS WAF applies the pattern matching filters to the cookies that it receives from the underlying host service.

    headers Property Map

    Inspect the request headers. You must configure scope and pattern matching filters in the Headers object, to define the set of headers to and the parts of the headers that AWS WAF inspects.

    Only the first 8 KB (8192 bytes) of a request's headers and only the first 200 headers are forwarded to AWS WAF for inspection by the underlying host service. You must configure how to handle any oversize header content in the Headers object. AWS WAF applies the pattern matching filters to the headers that it receives from the underlying host service.

    ja3Fingerprint Property Map

    Available for use with Amazon CloudFront distributions and Application Load Balancers. Match against the request's JA3 fingerprint. The JA3 fingerprint is a 32-character hash derived from the TLS Client Hello of an incoming request. This fingerprint serves as a unique identifier for the client's TLS configuration. AWS WAF calculates and logs this fingerprint for each request that has enough TLS Client Hello information for the calculation. Almost all web requests include this information.

    You can use this choice only with a string match ByteMatchStatement with the PositionalConstraint set to EXACTLY .

    You can obtain the JA3 fingerprint for client requests from the web ACL logs. If AWS WAF is able to calculate the fingerprint, it includes it in the logs. For information about the logging fields, see Log fields in the AWS WAF Developer Guide .

    Provide the JA3 fingerprint string from the logs in your string match statement specification, to match with any future requests that have the same TLS configuration.

    jsonBody Property Map

    Inspect the request body as JSON. The request body immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    For information about how to handle oversized request bodies, see the JsonBody object configuration.

    method Any
    The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.
    queryString Any
    The query string of a web request. This is the part of a URL that appears after a ? character, if any.
    singleHeader Property Map

    Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer . This setting isn't case sensitive.

    Example JSON: "SingleHeader": { "Name": "haystack" }

    Alternately, you can filter and inspect all headers with the Headers FieldToMatch setting.

    singleQueryArgument Property Map
    One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.
    uriPath Any
    The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.

    RuleGroupFieldToMatchSingleHeaderProperties, RuleGroupFieldToMatchSingleHeaderPropertiesArgs

    Name string
    Name string
    name String
    name string
    name str
    name String

    RuleGroupFieldToMatchSingleQueryArgumentProperties, RuleGroupFieldToMatchSingleQueryArgumentPropertiesArgs

    Name string
    Name string
    name String
    name string
    name str
    name String

    RuleGroupForwardedIpConfiguration, RuleGroupForwardedIpConfigurationArgs

    FallbackBehavior Pulumi.AwsNative.WaFv2.RuleGroupForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    FallbackBehavior RuleGroupForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallbackBehavior RuleGroupForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallbackBehavior RuleGroupForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallback_behavior RuleGroupForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    header_name str

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    fallbackBehavior "MATCH" | "NO_MATCH"

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    RuleGroupForwardedIpConfigurationFallbackBehavior, RuleGroupForwardedIpConfigurationFallbackBehaviorArgs

    Match
    MATCH
    NoMatch
    NO_MATCH
    RuleGroupForwardedIpConfigurationFallbackBehaviorMatch
    MATCH
    RuleGroupForwardedIpConfigurationFallbackBehaviorNoMatch
    NO_MATCH
    Match
    MATCH
    NoMatch
    NO_MATCH
    Match
    MATCH
    NoMatch
    NO_MATCH
    MATCH
    MATCH
    NO_MATCH
    NO_MATCH
    "MATCH"
    MATCH
    "NO_MATCH"
    NO_MATCH

    RuleGroupGeoMatchStatement, RuleGroupGeoMatchStatementArgs

    CountryCodes List<string>

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    ForwardedIpConfig Pulumi.AwsNative.WaFv2.Inputs.RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    CountryCodes []string

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    ForwardedIpConfig RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    countryCodes List<String>

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwardedIpConfig RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    countryCodes string[]

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwardedIpConfig RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    country_codes Sequence[str]

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwarded_ip_config RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    countryCodes List<String>

    An array of two-character country codes that you want to match against, for example, [ "US", "CN" ] , from the alpha-2 country ISO codes of the ISO 3166 international standard.

    When you use a geo match statement just for the region and country labels that it adds to requests, you still have to supply a country code for the rule to evaluate. In this case, you configure the rule to only count matching requests, but it will still generate logging and count metrics for any matches. You can reduce the logging and metrics that the rule produces by specifying a country that's unlikely to be a source of traffic to your site.

    forwardedIpConfig Property Map

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    RuleGroupHeaderMatchPattern, RuleGroupHeaderMatchPatternArgs

    All object
    Inspect all parts of the web request headers.
    ExcludedHeaders List<string>
    Inspect only the headers whose keys don't match any of the strings specified here.
    IncludedHeaders List<string>
    Inspect only the headers that have a key that matches one of the strings specified here.
    All interface{}
    Inspect all parts of the web request headers.
    ExcludedHeaders []string
    Inspect only the headers whose keys don't match any of the strings specified here.
    IncludedHeaders []string
    Inspect only the headers that have a key that matches one of the strings specified here.
    all Object
    Inspect all parts of the web request headers.
    excludedHeaders List<String>
    Inspect only the headers whose keys don't match any of the strings specified here.
    includedHeaders List<String>
    Inspect only the headers that have a key that matches one of the strings specified here.
    all any
    Inspect all parts of the web request headers.
    excludedHeaders string[]
    Inspect only the headers whose keys don't match any of the strings specified here.
    includedHeaders string[]
    Inspect only the headers that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request headers.
    excluded_headers Sequence[str]
    Inspect only the headers whose keys don't match any of the strings specified here.
    included_headers Sequence[str]
    Inspect only the headers that have a key that matches one of the strings specified here.
    all Any
    Inspect all parts of the web request headers.
    excludedHeaders List<String>
    Inspect only the headers whose keys don't match any of the strings specified here.
    includedHeaders List<String>
    Inspect only the headers that have a key that matches one of the strings specified here.

    RuleGroupHeaders, RuleGroupHeadersArgs

    MatchPattern Pulumi.AwsNative.WaFv2.Inputs.RuleGroupHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    MatchScope Pulumi.AwsNative.WaFv2.RuleGroupMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling Pulumi.AwsNative.WaFv2.RuleGroupOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    MatchPattern RuleGroupHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    MatchScope RuleGroupMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    OversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern RuleGroupHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    matchScope RuleGroupMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern RuleGroupHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    matchScope RuleGroupMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    match_pattern RuleGroupHeaderMatchPattern

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    match_scope RuleGroupMapMatchScope

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversize_handling RuleGroupOversizeHandling

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    matchPattern Property Map

    The filter to use to identify the subset of headers to inspect in a web request.

    You must specify exactly one setting: either All , IncludedHeaders , or ExcludedHeaders .

    Example JSON: "MatchPattern": { "ExcludedHeaders": [ "KeyToExclude1", "KeyToExclude2" ] }

    matchScope "ALL" | "KEY" | "VALUE"

    The parts of the headers to match with the rule inspection criteria. If you specify ALL , AWS WAF inspects both keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the headers of the request are more numerous or larger than AWS WAF can inspect. AWS WAF does not support inspecting the entire contents of request headers when they exceed 8 KB (8192 bytes) or 200 total headers. The underlying host service forwards a maximum of 200 headers and at most 8 KB of header contents to AWS WAF .

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available headers normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    RuleGroupImmunityTimeProperty, RuleGroupImmunityTimePropertyArgs

    ImmunityTime int

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    ImmunityTime int

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunityTime Integer

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunityTime number

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunity_time int

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    immunityTime Number

    The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by AWS WAF . The default setting is 300.

    For the Challenge action, the minimum setting is 300.

    RuleGroupIpSetForwardedIpConfiguration, RuleGroupIpSetForwardedIpConfigurationArgs

    FallbackBehavior Pulumi.AwsNative.WaFv2.RuleGroupIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    Position Pulumi.AwsNative.WaFv2.RuleGroupIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    FallbackBehavior RuleGroupIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    HeaderName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    Position RuleGroupIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallbackBehavior RuleGroupIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position RuleGroupIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallbackBehavior RuleGroupIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName string

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position RuleGroupIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallback_behavior RuleGroupIpSetForwardedIpConfigurationFallbackBehavior

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    header_name str

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position RuleGroupIpSetForwardedIpConfigurationPosition

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.
    fallbackBehavior "MATCH" | "NO_MATCH"

    The match status to assign to the web request if the request doesn't have a valid IP address in the specified position.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    headerName String

    The name of the HTTP header to use for the IP address. For example, to use the X-Forwarded-For (XFF) header, set this to X-Forwarded-For .

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    position "FIRST" | "LAST" | "ANY"

    The position in the header to search for the IP address. The header can contain IP addresses of the original client and also of proxies. For example, the header value could be 10.1.1.1, 127.0.0.0, 10.10.10.10 where the first IP address identifies the original client and the rest identify proxies that the request went through.

    The options for this setting are the following:

    • FIRST - Inspect the first IP address in the list of IP addresses in the header. This is usually the client's original IP.
    • LAST - Inspect the last IP address in the list of IP addresses in the header.
    • ANY - Inspect all IP addresses in the header for a match. If the header contains more than 10 IP addresses, AWS WAF inspects the last 10.

    RuleGroupIpSetForwardedIpConfigurationFallbackBehavior, RuleGroupIpSetForwardedIpConfigurationFallbackBehaviorArgs

    Match
    MATCH
    NoMatch
    NO_MATCH
    RuleGroupIpSetForwardedIpConfigurationFallbackBehaviorMatch
    MATCH
    RuleGroupIpSetForwardedIpConfigurationFallbackBehaviorNoMatch
    NO_MATCH
    Match
    MATCH
    NoMatch
    NO_MATCH
    Match
    MATCH
    NoMatch
    NO_MATCH
    MATCH
    MATCH
    NO_MATCH
    NO_MATCH
    "MATCH"
    MATCH
    "NO_MATCH"
    NO_MATCH

    RuleGroupIpSetForwardedIpConfigurationPosition, RuleGroupIpSetForwardedIpConfigurationPositionArgs

    First
    FIRST
    Last
    LAST
    Any
    ANY
    RuleGroupIpSetForwardedIpConfigurationPositionFirst
    FIRST
    RuleGroupIpSetForwardedIpConfigurationPositionLast
    LAST
    RuleGroupIpSetForwardedIpConfigurationPositionAny
    ANY
    First
    FIRST
    Last
    LAST
    Any
    ANY
    First
    FIRST
    Last
    LAST
    Any
    ANY
    FIRST
    FIRST
    LAST
    LAST
    ANY
    ANY
    "FIRST"
    FIRST
    "LAST"
    LAST
    "ANY"
    ANY

    RuleGroupIpSetReferenceStatement, RuleGroupIpSetReferenceStatementArgs

    Arn string
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    IpSetForwardedIpConfig Pulumi.AwsNative.WaFv2.Inputs.RuleGroupIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    Arn string
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    IpSetForwardedIpConfig RuleGroupIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn String
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ipSetForwardedIpConfig RuleGroupIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn string
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ipSetForwardedIpConfig RuleGroupIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn str
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ip_set_forwarded_ip_config RuleGroupIpSetForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    arn String
    The Amazon Resource Name (ARN) of the IPSet that this statement references.
    ipSetForwardedIpConfig Property Map

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    RuleGroupJa3Fingerprint, RuleGroupJa3FingerprintArgs

    FallbackBehavior Pulumi.AwsNative.WaFv2.RuleGroupJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    FallbackBehavior RuleGroupJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallbackBehavior RuleGroupJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallbackBehavior RuleGroupJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallback_behavior RuleGroupJa3FingerprintFallbackBehavior

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.
    fallbackBehavior "MATCH" | "NO_MATCH"

    The match status to assign to the web request if the request doesn't have a JA3 fingerprint.

    You can specify the following fallback behaviors:

    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    RuleGroupJa3FingerprintFallbackBehavior, RuleGroupJa3FingerprintFallbackBehaviorArgs

    Match
    MATCH
    NoMatch
    NO_MATCH
    RuleGroupJa3FingerprintFallbackBehaviorMatch
    MATCH
    RuleGroupJa3FingerprintFallbackBehaviorNoMatch
    NO_MATCH
    Match
    MATCH
    NoMatch
    NO_MATCH
    Match
    MATCH
    NoMatch
    NO_MATCH
    MATCH
    MATCH
    NO_MATCH
    NO_MATCH
    "MATCH"
    MATCH
    "NO_MATCH"
    NO_MATCH

    RuleGroupJsonBody, RuleGroupJsonBodyArgs

    MatchPattern Pulumi.AwsNative.WaFv2.Inputs.RuleGroupJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    MatchScope Pulumi.AwsNative.WaFv2.RuleGroupJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    InvalidFallbackBehavior Pulumi.AwsNative.WaFv2.RuleGroupBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

    AWS WAF parses the JSON in the following examples as two valid key, value pairs:

    • Missing comma: {"key1":"value1""key2":"value2"}
    • Missing colon: {"key1":"value1","key2""value2"}
    • Extra colons: {"key1"::"value1","key2""value2"}
    OversizeHandling Pulumi.AwsNative.WaFv2.RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    MatchPattern RuleGroupJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    MatchScope RuleGroupJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    InvalidFallbackBehavior RuleGroupBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

    AWS WAF parses the JSON in the following examples as two valid key, value pairs:

    • Missing comma: {"key1":"value1""key2":"value2"}
    • Missing colon: {"key1":"value1","key2""value2"}
    • Extra colons: {"key1"::"value1","key2""value2"}
    OversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    matchPattern RuleGroupJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    matchScope RuleGroupJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalidFallbackBehavior RuleGroupBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

    AWS WAF parses the JSON in the following examples as two valid key, value pairs:

    • Missing comma: {"key1":"value1""key2":"value2"}
    • Missing colon: {"key1":"value1","key2""value2"}
    • Extra colons: {"key1"::"value1","key2""value2"}
    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    matchPattern RuleGroupJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    matchScope RuleGroupJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalidFallbackBehavior RuleGroupBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

    AWS WAF parses the JSON in the following examples as two valid key, value pairs:

    • Missing comma: {"key1":"value1""key2":"value2"}
    • Missing colon: {"key1":"value1","key2""value2"}
    • Extra colons: {"key1"::"value1","key2""value2"}
    oversizeHandling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    match_pattern RuleGroupJsonMatchPattern
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    match_scope RuleGroupJsonMatchScope

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalid_fallback_behavior RuleGroupBodyParsingFallbackBehavior

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

    AWS WAF parses the JSON in the following examples as two valid key, value pairs:

    • Missing comma: {"key1":"value1""key2":"value2"}
    • Missing colon: {"key1":"value1","key2""value2"}
    • Extra colons: {"key1"::"value1","key2""value2"}
    oversize_handling RuleGroupOversizeHandling

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    matchPattern Property Map
    The patterns to look for in the JSON body. AWS WAF inspects the results of these pattern matches against the rule inspection criteria.
    matchScope "ALL" | "KEY" | "VALUE"

    The parts of the JSON to match against using the MatchPattern . If you specify ALL , AWS WAF matches against keys and values.

    All does not require a match to be found in the keys and a match to be found in the values. It requires a match to be found in the keys or the values or both. To require a match in the keys and in the values, use a logical AND statement to combine two match rules, one that inspects the keys and another that inspects the values.

    invalidFallbackBehavior "MATCH" | "NO_MATCH" | "EVALUATE_AS_STRING"

    What AWS WAF should do if it fails to completely parse the JSON body. The options are the following:

    • EVALUATE_AS_STRING - Inspect the body as plain text. AWS WAF applies the text transformations and inspection criteria that you defined for the JSON inspection to the body text string.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    If you don't provide this setting, AWS WAF parses and evaluates the content only up to the first parsing failure that it encounters.

    AWS WAF does its best to parse the entire JSON body, but might be forced to stop for reasons such as invalid characters, duplicate keys, truncation, and any content whose root node isn't an object or an array.

    AWS WAF parses the JSON in the following examples as two valid key, value pairs:

    • Missing comma: {"key1":"value1""key2":"value2"}
    • Missing colon: {"key1":"value1","key2""value2"}
    • Extra colons: {"key1"::"value1","key2""value2"}
    oversizeHandling "CONTINUE" | "MATCH" | "NO_MATCH"

    What AWS WAF should do if the body is larger than AWS WAF can inspect.

    AWS WAF does not support inspecting the entire contents of the web request body if the body exceeds the limit for the resource type. When a web request body is larger than the limit, the underlying host service only forwards the contents that are within the limit to AWS WAF for inspection.

    • For Application Load Balancer and AWS AppSync , the limit is fixed at 8 KB (8,192 bytes).
    • For CloudFront, API Gateway, Amazon Cognito, App Runner, and Verified Access, the default limit is 16 KB (16,384 bytes), and you can increase the limit for each resource type in the web ACL AssociationConfig , for additional processing fees.

    The options for oversize handling are the following:

    • CONTINUE - Inspect the available body contents normally, according to the rule inspection criteria.
    • MATCH - Treat the web request as matching the rule statement. AWS WAF applies the rule action to the request.
    • NO_MATCH - Treat the web request as not matching the rule statement.

    You can combine the MATCH or NO_MATCH settings for oversize handling with your rule and web ACL action settings, so that you block any request whose body is over the limit.

    Default: CONTINUE

    RuleGroupJsonMatchPattern, RuleGroupJsonMatchPatternArgs

    All object
    Inspect all parts of the web request's JSON body.
    IncludedPaths List<string>

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    All interface{}
    Inspect all parts of the web request's JSON body.
    IncludedPaths []string

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all Object
    Inspect all parts of the web request's JSON body.
    includedPaths List<String>

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all any
    Inspect all parts of the web request's JSON body.
    includedPaths string[]

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all Any
    Inspect all parts of the web request's JSON body.
    included_paths Sequence[str]

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    all Any
    Inspect all parts of the web request's JSON body.
    includedPaths List<String>

    Match only the specified include paths. See also MatchScope in the JsonBody FieldToMatch specification.

    Provide the include paths using JSON Pointer syntax. For example, "IncludedPaths": ["/dogs/0/name", "/dogs/1/name"] . For information about this syntax, see the Internet Engineering Task Force (IETF) documentation JavaScript Object Notation (JSON) Pointer .

    You must specify either this setting or the All setting, but not both.

    Don't use this option to include all paths. Instead, use the All setting.

    RuleGroupJsonMatchScope, RuleGroupJsonMatchScopeArgs

    All
    ALL
    Key
    KEY
    Value
    VALUE
    RuleGroupJsonMatchScopeAll
    ALL
    RuleGroupJsonMatchScopeKey
    KEY
    RuleGroupJsonMatchScopeValue
    VALUE
    All
    ALL
    Key
    KEY
    Value
    VALUE
    All
    ALL
    Key
    KEY
    Value
    VALUE
    ALL
    ALL
    KEY
    KEY
    VALUE
    VALUE
    "ALL"
    ALL
    "KEY"
    KEY
    "VALUE"
    VALUE

    RuleGroupLabel, RuleGroupLabelArgs

    Name string
    The label string.
    Name string
    The label string.
    name String
    The label string.
    name string
    The label string.
    name str
    The label string.
    name String
    The label string.

    RuleGroupLabelMatchScope, RuleGroupLabelMatchScopeArgs

    Label
    LABEL
    Namespace
    NAMESPACE
    RuleGroupLabelMatchScopeLabel
    LABEL
    RuleGroupLabelMatchScopeNamespace
    NAMESPACE
    Label
    LABEL
    Namespace
    NAMESPACE
    Label
    LABEL
    Namespace
    NAMESPACE
    LABEL
    LABEL
    NAMESPACE
    NAMESPACE
    "LABEL"
    LABEL
    "NAMESPACE"
    NAMESPACE

    RuleGroupLabelMatchStatement, RuleGroupLabelMatchStatementArgs

    Key string

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    Scope Pulumi.AwsNative.WaFv2.RuleGroupLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    Key string

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    Scope RuleGroupLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key String

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope RuleGroupLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key string

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope RuleGroupLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key str

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope RuleGroupLabelMatchScope
    Specify whether you want to match using the label name or just the namespace.
    key String

    The string to match against. The setting you provide for this depends on the match statement's Scope setting:

    • If the Scope indicates LABEL , then this specification must include the name and can include any number of preceding namespace specifications and prefix up to providing the fully qualified label name.
    • If the Scope indicates NAMESPACE , then this specification can include any number of contiguous namespace strings, and can include the entire label namespace prefix from the rule group or web ACL where the label originates.

    Labels are case sensitive and components of a label must be separated by colon, for example NS1:NS2:name .

    scope "LABEL" | "NAMESPACE"
    Specify whether you want to match using the label name or just the namespace.

    RuleGroupLabelSummary, RuleGroupLabelSummaryArgs

    Name string
    An individual label specification.
    Name string
    An individual label specification.
    name String
    An individual label specification.
    name string
    An individual label specification.
    name str
    An individual label specification.
    name String
    An individual label specification.

    RuleGroupMapMatchScope, RuleGroupMapMatchScopeArgs

    All
    ALL
    Key
    KEY
    Value
    VALUE
    RuleGroupMapMatchScopeAll
    ALL
    RuleGroupMapMatchScopeKey
    KEY
    RuleGroupMapMatchScopeValue
    VALUE
    All
    ALL
    Key
    KEY
    Value
    VALUE
    All
    ALL
    Key
    KEY
    Value
    VALUE
    ALL
    ALL
    KEY
    KEY
    VALUE
    VALUE
    "ALL"
    ALL
    "KEY"
    KEY
    "VALUE"
    VALUE

    RuleGroupNotStatement, RuleGroupNotStatementArgs

    Statement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupStatement
    The statement to negate. You can use any statement that can be nested.
    Statement RuleGroupStatement
    The statement to negate. You can use any statement that can be nested.
    statement RuleGroupStatement
    The statement to negate. You can use any statement that can be nested.
    statement RuleGroupStatement
    The statement to negate. You can use any statement that can be nested.
    statement RuleGroupStatement
    The statement to negate. You can use any statement that can be nested.
    statement Property Map
    The statement to negate. You can use any statement that can be nested.

    RuleGroupOrStatement, RuleGroupOrStatementArgs

    Statements List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupStatement>
    The statements to combine with OR logic. You can use any statements that can be nested.
    Statements []RuleGroupStatement
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements List<RuleGroupStatement>
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements RuleGroupStatement[]
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements Sequence[RuleGroupStatement]
    The statements to combine with OR logic. You can use any statements that can be nested.
    statements List<Property Map>
    The statements to combine with OR logic. You can use any statements that can be nested.

    RuleGroupOversizeHandling, RuleGroupOversizeHandlingArgs

    Continue
    CONTINUE
    Match
    MATCH
    NoMatch
    NO_MATCH
    RuleGroupOversizeHandlingContinue
    CONTINUE
    RuleGroupOversizeHandlingMatch
    MATCH
    RuleGroupOversizeHandlingNoMatch
    NO_MATCH
    Continue
    CONTINUE
    Match
    MATCH
    NoMatch
    NO_MATCH
    Continue
    CONTINUE
    Match
    MATCH
    NoMatch
    NO_MATCH
    CONTINUE_
    CONTINUE
    MATCH
    MATCH
    NO_MATCH
    NO_MATCH
    "CONTINUE"
    CONTINUE
    "MATCH"
    MATCH
    "NO_MATCH"
    NO_MATCH

    RuleGroupPositionalConstraint, RuleGroupPositionalConstraintArgs

    Exactly
    EXACTLY
    StartsWith
    STARTS_WITH
    EndsWith
    ENDS_WITH
    Contains
    CONTAINS
    ContainsWord
    CONTAINS_WORD
    RuleGroupPositionalConstraintExactly
    EXACTLY
    RuleGroupPositionalConstraintStartsWith
    STARTS_WITH
    RuleGroupPositionalConstraintEndsWith
    ENDS_WITH
    RuleGroupPositionalConstraintContains
    CONTAINS
    RuleGroupPositionalConstraintContainsWord
    CONTAINS_WORD
    Exactly
    EXACTLY
    StartsWith
    STARTS_WITH
    EndsWith
    ENDS_WITH
    Contains
    CONTAINS
    ContainsWord
    CONTAINS_WORD
    Exactly
    EXACTLY
    StartsWith
    STARTS_WITH
    EndsWith
    ENDS_WITH
    Contains
    CONTAINS
    ContainsWord
    CONTAINS_WORD
    EXACTLY
    EXACTLY
    STARTS_WITH
    STARTS_WITH
    ENDS_WITH
    ENDS_WITH
    CONTAINS
    CONTAINS
    CONTAINS_WORD
    CONTAINS_WORD
    "EXACTLY"
    EXACTLY
    "STARTS_WITH"
    STARTS_WITH
    "ENDS_WITH"
    ENDS_WITH
    "CONTAINS"
    CONTAINS
    "CONTAINS_WORD"
    CONTAINS_WORD

    RuleGroupRateBasedStatement, RuleGroupRateBasedStatementArgs

    AggregateKeyType Pulumi.AwsNative.WaFv2.RuleGroupRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    Limit int

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    CustomKeys List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateBasedStatementCustomKey>
    Specifies the aggregate keys to use in a rate-base rule.
    EvaluationWindowSec int

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    ForwardedIpConfig Pulumi.AwsNative.WaFv2.Inputs.RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    ScopeDownStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    AggregateKeyType RuleGroupRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    Limit int

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    CustomKeys []RuleGroupRateBasedStatementCustomKey
    Specifies the aggregate keys to use in a rate-base rule.
    EvaluationWindowSec int

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    ForwardedIpConfig RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    ScopeDownStatement RuleGroupStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregateKeyType RuleGroupRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit Integer

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    customKeys List<RuleGroupRateBasedStatementCustomKey>
    Specifies the aggregate keys to use in a rate-base rule.
    evaluationWindowSec Integer

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwardedIpConfig RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scopeDownStatement RuleGroupStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregateKeyType RuleGroupRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit number

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    customKeys RuleGroupRateBasedStatementCustomKey[]
    Specifies the aggregate keys to use in a rate-base rule.
    evaluationWindowSec number

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwardedIpConfig RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scopeDownStatement RuleGroupStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregate_key_type RuleGroupRateBasedStatementAggregateKeyType

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit int

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    custom_keys Sequence[RuleGroupRateBasedStatementCustomKey]
    Specifies the aggregate keys to use in a rate-base rule.
    evaluation_window_sec int

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwarded_ip_config RuleGroupForwardedIpConfiguration

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scope_down_statement RuleGroupStatement
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.
    aggregateKeyType "IP" | "FORWARDED_IP" | "CONSTANT" | "CUSTOM_KEYS"

    Setting that indicates how to aggregate the request counts.

    Web requests that are missing any of the components specified in the aggregation keys are omitted from the rate-based rule evaluation and handling.

    • CONSTANT - Count and limit the requests that match the rate-based rule's scope-down statement. With this option, the counted requests aren't further aggregated. The scope-down statement is the only specification used. When the count of all requests that satisfy the scope-down statement goes over the limit, AWS WAF applies the rule action to all requests that satisfy the scope-down statement.

    With this option, you must configure the ScopeDownStatement property.

    • CUSTOM_KEYS - Aggregate the request counts using one or more web request components as the aggregate keys.

    With this option, you must specify the aggregate keys in the CustomKeys property.

    To aggregate on only the IP address or only the forwarded IP address, don't use custom keys. Instead, set the aggregate key type to IP or FORWARDED_IP .

    • FORWARDED_IP - Aggregate the request counts on the first IP address in an HTTP header.

    With this option, you must specify the header to use in the ForwardedIPConfig property.

    To aggregate on a combination of the forwarded IP address with other aggregate keys, use CUSTOM_KEYS .

    • IP - Aggregate the request counts on the IP address from the web request origin.

    To aggregate on a combination of the IP address with other aggregate keys, use CUSTOM_KEYS .

    limit Number

    The limit on requests per 5-minute period for a single aggregation instance for the rate-based rule. If the rate-based statement includes a ScopeDownStatement , this limit is applied only to the requests that match the statement.

    Examples:

    • If you aggregate on just the IP address, this is the limit on requests from any single IP address.
    • If you aggregate on the HTTP method and the query argument name "city", then this is the limit on requests for any single method, city pair.
    customKeys List<Property Map>
    Specifies the aggregate keys to use in a rate-base rule.
    evaluationWindowSec Number

    The amount of time, in seconds, that AWS WAF should include in its request counts, looking back from the current time. For example, for a setting of 120, when AWS WAF checks the rate, it counts the requests for the 2 minutes immediately preceding the current time. Valid settings are 60, 120, 300, and 600.

    This setting doesn't determine how often AWS WAF checks the rate, but how far back it looks each time it checks. AWS WAF checks the rate about every 10 seconds.

    Default: 300 (5 minutes)

    forwardedIpConfig Property Map

    The configuration for inspecting IP addresses in an HTTP header that you specify, instead of using the IP address that's reported by the web request origin. Commonly, this is the X-Forwarded-For (XFF) header, but you can specify any header name.

    If the specified header isn't present in the request, AWS WAF doesn't apply the rule to the web request at all.

    This is required if you specify a forwarded IP in the rule's aggregate key settings.

    scopeDownStatement Property Map
    An optional nested statement that narrows the scope of the web requests that are evaluated and managed by the rate-based statement. When you use a scope-down statement, the rate-based rule only tracks and rate limits requests that match the scope-down statement. You can use any nestable Statement in the scope-down statement, and you can nest statements at any level, the same as you can for a rule statement.

    RuleGroupRateBasedStatementAggregateKeyType, RuleGroupRateBasedStatementAggregateKeyTypeArgs

    Ip
    IP
    ForwardedIp
    FORWARDED_IP
    Constant
    CONSTANT
    CustomKeys
    CUSTOM_KEYS
    RuleGroupRateBasedStatementAggregateKeyTypeIp
    IP
    RuleGroupRateBasedStatementAggregateKeyTypeForwardedIp
    FORWARDED_IP
    RuleGroupRateBasedStatementAggregateKeyTypeConstant
    CONSTANT
    RuleGroupRateBasedStatementAggregateKeyTypeCustomKeys
    CUSTOM_KEYS
    Ip
    IP
    ForwardedIp
    FORWARDED_IP
    Constant
    CONSTANT
    CustomKeys
    CUSTOM_KEYS
    Ip
    IP
    ForwardedIp
    FORWARDED_IP
    Constant
    CONSTANT
    CustomKeys
    CUSTOM_KEYS
    IP
    IP
    FORWARDED_IP
    FORWARDED_IP
    CONSTANT
    CONSTANT
    CUSTOM_KEYS
    CUSTOM_KEYS
    "IP"
    IP
    "FORWARDED_IP"
    FORWARDED_IP
    "CONSTANT"
    CONSTANT
    "CUSTOM_KEYS"
    CUSTOM_KEYS

    RuleGroupRateBasedStatementCustomKey, RuleGroupRateBasedStatementCustomKeyArgs

    Cookie Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    ForwardedIp Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    Header Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    HttpMethod Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    Ip Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    LabelNamespace Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    QueryArgument Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    QueryString Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    UriPath Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    Cookie RuleGroupRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    ForwardedIp RuleGroupRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    Header RuleGroupRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    HttpMethod RuleGroupRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    Ip RuleGroupRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    LabelNamespace RuleGroupRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    QueryArgument RuleGroupRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    QueryString RuleGroupRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    UriPath RuleGroupRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie RuleGroupRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwardedIp RuleGroupRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header RuleGroupRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    httpMethod RuleGroupRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip RuleGroupRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    labelNamespace RuleGroupRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    queryArgument RuleGroupRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    queryString RuleGroupRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uriPath RuleGroupRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie RuleGroupRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwardedIp RuleGroupRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header RuleGroupRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    httpMethod RuleGroupRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip RuleGroupRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    labelNamespace RuleGroupRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    queryArgument RuleGroupRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    queryString RuleGroupRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uriPath RuleGroupRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie RuleGroupRateLimitCookie
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwarded_ip RuleGroupRateLimitForwardedIp

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header RuleGroupRateLimitHeader
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    http_method RuleGroupRateLimitHttpMethod
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip RuleGroupRateLimitIp

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    label_namespace RuleGroupRateLimitLabelNamespace

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    query_argument RuleGroupRateLimitQueryArgument
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    query_string RuleGroupRateLimitQueryString
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uri_path RuleGroupRateLimitUriPath
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.
    cookie Property Map
    Use the value of a cookie in the request as an aggregate key. Each distinct value in the cookie contributes to the aggregation instance. If you use a single cookie as your custom key, then each value fully defines an aggregation instance.
    forwardedIp Property Map

    Use the first IP address in an HTTP header as an aggregate key. Each distinct forwarded IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the forwarded IP address by specifying FORWARDED_IP in your rate-based statement's AggregateKeyType .

    With this option, you must specify the header to use in the rate-based rule's ForwardedIPConfig property.

    header Property Map
    Use the value of a header in the request as an aggregate key. Each distinct value in the header contributes to the aggregation instance. If you use a single header as your custom key, then each value fully defines an aggregation instance.
    httpMethod Property Map
    Use the request's HTTP method as an aggregate key. Each distinct HTTP method contributes to the aggregation instance. If you use just the HTTP method as your custom key, then each method fully defines an aggregation instance.
    ip Property Map

    Use the request's originating IP address as an aggregate key. Each distinct IP address contributes to the aggregation instance.

    When you specify an IP or forwarded IP in the custom key settings, you must also specify at least one other key to use. You can aggregate on only the IP address by specifying IP in your rate-based statement's AggregateKeyType .

    labelNamespace Property Map

    Use the specified label namespace as an aggregate key. Each distinct fully qualified label name that has the specified label namespace contributes to the aggregation instance. If you use just one label namespace as your custom key, then each label name fully defines an aggregation instance.

    This uses only labels that have been added to the request by rules that are evaluated before this rate-based rule in the web ACL.

    For information about label namespaces and names, see Label syntax and naming requirements in the AWS WAF Developer Guide .

    queryArgument Property Map
    Use the specified query argument as an aggregate key. Each distinct value for the named query argument contributes to the aggregation instance. If you use a single query argument as your custom key, then each value fully defines an aggregation instance.
    queryString Property Map
    Use the request's query string as an aggregate key. Each distinct string contributes to the aggregation instance. If you use just the query string as your custom key, then each string fully defines an aggregation instance.
    uriPath Property Map
    Use the request's URI path as an aggregate key. Each distinct URI path contributes to the aggregation instance. If you use just the URI path as your custom key, then each URI path fully defines an aggregation instance.

    RuleGroupRateLimitCookie, RuleGroupRateLimitCookieArgs

    Name string
    The name of the cookie to use.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    Name string
    The name of the cookie to use.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the cookie to use.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name string
    The name of the cookie to use.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name str
    The name of the cookie to use.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the cookie to use.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    RuleGroupRateLimitHeader, RuleGroupRateLimitHeaderArgs

    Name string
    The name of the header to use.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    Name string
    The name of the header to use.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the header to use.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name string
    The name of the header to use.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name str
    The name of the header to use.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the header to use.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    RuleGroupRateLimitLabelNamespace, RuleGroupRateLimitLabelNamespaceArgs

    Namespace string
    The namespace to use for aggregation.
    Namespace string
    The namespace to use for aggregation.
    namespace String
    The namespace to use for aggregation.
    namespace string
    The namespace to use for aggregation.
    namespace str
    The namespace to use for aggregation.
    namespace String
    The namespace to use for aggregation.

    RuleGroupRateLimitQueryArgument, RuleGroupRateLimitQueryArgumentArgs

    Name string
    The name of the query argument to use.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    Name string
    The name of the query argument to use.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the query argument to use.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name string
    The name of the query argument to use.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name str
    The name of the query argument to use.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    name String
    The name of the query argument to use.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    RuleGroupRateLimitQueryString, RuleGroupRateLimitQueryStringArgs

    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    RuleGroupRateLimitUriPath, RuleGroupRateLimitUriPathArgs

    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. Text transformations are used in rule match statements, to transform the FieldToMatch request component before inspecting it, and they're used in rate-based rule statements, to transform request components before using them as custom aggregation keys. If you specify one or more transformations to apply, AWS WAF performs all transformations on the specified content, starting from the lowest priority setting, and then uses the transformed component contents.

    RuleGroupRegexMatchStatement, RuleGroupRegexMatchStatementArgs

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    RegexString string
    The string representing the regular expression.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    FieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    RegexString string
    The string representing the regular expression.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    regexString String
    The string representing the regular expression.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    regexString string
    The string representing the regular expression.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    field_to_match RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    regex_string str
    The string representing the regular expression.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    regexString String
    The string representing the regular expression.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    RuleGroupRegexPatternSetReferenceStatement, RuleGroupRegexPatternSetReferenceStatementArgs

    Arn string
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    Arn string
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    FieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn String
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn string
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn str
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    field_to_match RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    arn String
    The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    RuleGroupResponseContentType, RuleGroupResponseContentTypeArgs

    TextPlain
    TEXT_PLAIN
    TextHtml
    TEXT_HTML
    ApplicationJson
    APPLICATION_JSON
    RuleGroupResponseContentTypeTextPlain
    TEXT_PLAIN
    RuleGroupResponseContentTypeTextHtml
    TEXT_HTML
    RuleGroupResponseContentTypeApplicationJson
    APPLICATION_JSON
    TextPlain
    TEXT_PLAIN
    TextHtml
    TEXT_HTML
    ApplicationJson
    APPLICATION_JSON
    TextPlain
    TEXT_PLAIN
    TextHtml
    TEXT_HTML
    ApplicationJson
    APPLICATION_JSON
    TEXT_PLAIN
    TEXT_PLAIN
    TEXT_HTML
    TEXT_HTML
    APPLICATION_JSON
    APPLICATION_JSON
    "TEXT_PLAIN"
    TEXT_PLAIN
    "TEXT_HTML"
    TEXT_HTML
    "APPLICATION_JSON"
    APPLICATION_JSON

    RuleGroupRule, RuleGroupRuleArgs

    Name string

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    Priority int
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    Statement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    VisibilityConfig Pulumi.AwsNative.WaFv2.Inputs.RuleGroupVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    Action Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRuleAction
    The action that AWS WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.
    CaptchaConfig Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    ChallengeConfig Pulumi.AwsNative.WaFv2.Inputs.RuleGroupChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    RuleLabels List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupLabel>
    Collection of Rule Labels.
    Name string

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    Priority int
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    Statement RuleGroupStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    VisibilityConfig RuleGroupVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    Action RuleGroupRuleAction
    The action that AWS WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.
    CaptchaConfig RuleGroupCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    ChallengeConfig RuleGroupChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    RuleLabels []RuleGroupLabel
    Collection of Rule Labels.
    name String

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority Integer
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement RuleGroupStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibilityConfig RuleGroupVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action RuleGroupRuleAction
    The action that AWS WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.
    captchaConfig RuleGroupCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challengeConfig RuleGroupChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    ruleLabels List<RuleGroupLabel>
    Collection of Rule Labels.
    name string

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority number
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement RuleGroupStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibilityConfig RuleGroupVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action RuleGroupRuleAction
    The action that AWS WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.
    captchaConfig RuleGroupCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challengeConfig RuleGroupChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    ruleLabels RuleGroupLabel[]
    Collection of Rule Labels.
    name str

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority int
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement RuleGroupStatement
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibility_config RuleGroupVisibilityConfig

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action RuleGroupRuleAction
    The action that AWS WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.
    captcha_config RuleGroupCaptchaConfig
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challenge_config RuleGroupChallengeConfig
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    rule_labels Sequence[RuleGroupLabel]
    Collection of Rule Labels.
    name String

    The name of the rule.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name in the rule's VisibilityConfig settings. AWS WAF doesn't automatically update the metric name when you update the rule name.

    priority Number
    If you define more than one Rule in a WebACL , AWS WAF evaluates each request against the Rules in order based on the value of Priority . AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.
    statement Property Map
    The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement .
    visibilityConfig Property Map

    Defines and enables Amazon CloudWatch metrics and web request sample collection.

    If you change the name of a Rule after you create it and you want the rule's metric name to reflect the change, update the metric name as well. AWS WAF doesn't automatically update the metric name.

    action Property Map
    The action that AWS WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.
    captchaConfig Property Map
    Specifies how AWS WAF should handle CAPTCHA evaluations. If you don't specify this, AWS WAF uses the CAPTCHA configuration that's defined for the web ACL.
    challengeConfig Property Map
    Specifies how AWS WAF should handle Challenge evaluations. If you don't specify this, AWS WAF uses the challenge configuration that's defined for the web ACL.
    ruleLabels List<Property Map>
    Collection of Rule Labels.

    RuleGroupRuleAction, RuleGroupRuleActionArgs

    Allow Pulumi.AwsNative.WaFv2.Inputs.RuleGroupAllowAction
    Instructs AWS WAF to allow the web request.
    Block Pulumi.AwsNative.WaFv2.Inputs.RuleGroupBlockAction
    Instructs AWS WAF to block the web request.
    Captcha Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    Challenge Pulumi.AwsNative.WaFv2.Inputs.RuleGroupChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    Count Pulumi.AwsNative.WaFv2.Inputs.RuleGroupCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    Allow RuleGroupAllowAction
    Instructs AWS WAF to allow the web request.
    Block RuleGroupBlockAction
    Instructs AWS WAF to block the web request.
    Captcha RuleGroupCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    Challenge RuleGroupChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    Count RuleGroupCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow RuleGroupAllowAction
    Instructs AWS WAF to allow the web request.
    block RuleGroupBlockAction
    Instructs AWS WAF to block the web request.
    captcha RuleGroupCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge RuleGroupChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    count RuleGroupCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow RuleGroupAllowAction
    Instructs AWS WAF to allow the web request.
    block RuleGroupBlockAction
    Instructs AWS WAF to block the web request.
    captcha RuleGroupCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge RuleGroupChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    count RuleGroupCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow RuleGroupAllowAction
    Instructs AWS WAF to allow the web request.
    block RuleGroupBlockAction
    Instructs AWS WAF to block the web request.
    captcha RuleGroupCaptchaAction

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge RuleGroupChallengeAction
    Instructs AWS WAF to run a Challenge check against the web request.
    count RuleGroupCountAction
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.
    allow Property Map
    Instructs AWS WAF to allow the web request.
    block Property Map
    Instructs AWS WAF to block the web request.
    captcha Property Map

    Specifies that AWS WAF should run a CAPTCHA check against the request:

    • If the request includes a valid, unexpired CAPTCHA token, AWS WAF allows the web request inspection to proceed to the next rule, similar to a CountAction .
    • If the request doesn't include a valid, unexpired CAPTCHA token, AWS WAF discontinues the web ACL evaluation of the request and blocks it from going to its intended destination.

    AWS WAF generates a response that it sends back to the client, which includes the following:

    • The header x-amzn-waf-action with a value of captcha .
    • The HTTP status code 405 Method Not Allowed .
    • If the request contains an Accept header with a value of text/html , the response includes a CAPTCHA challenge.

    You can configure the expiration time in the CaptchaConfig ImmunityTimeProperty setting at the rule and web ACL level. The rule setting overrides the web ACL setting.

    This action option is available for rules. It isn't available for web ACL default actions.

    challenge Property Map
    Instructs AWS WAF to run a Challenge check against the web request.
    count Property Map
    Instructs AWS WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

    RuleGroupScope, RuleGroupScopeArgs

    Cloudfront
    CLOUDFRONT
    Regional
    REGIONAL
    RuleGroupScopeCloudfront
    CLOUDFRONT
    RuleGroupScopeRegional
    REGIONAL
    Cloudfront
    CLOUDFRONT
    Regional
    REGIONAL
    Cloudfront
    CLOUDFRONT
    Regional
    REGIONAL
    CLOUDFRONT
    CLOUDFRONT
    REGIONAL
    REGIONAL
    "CLOUDFRONT"
    CLOUDFRONT
    "REGIONAL"
    REGIONAL

    RuleGroupSensitivityLevel, RuleGroupSensitivityLevelArgs

    Low
    LOW
    High
    HIGH
    RuleGroupSensitivityLevelLow
    LOW
    RuleGroupSensitivityLevelHigh
    HIGH
    Low
    LOW
    High
    HIGH
    Low
    LOW
    High
    HIGH
    LOW
    LOW
    HIGH
    HIGH
    "LOW"
    LOW
    "HIGH"
    HIGH

    RuleGroupSizeConstraintStatement, RuleGroupSizeConstraintStatementArgs

    ComparisonOperator Pulumi.AwsNative.WaFv2.RuleGroupSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    Size double
    The size, in byte, to compare to the request part, after any transformations.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    ComparisonOperator RuleGroupSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    FieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    Size float64
    The size, in byte, to compare to the request part, after any transformations.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparisonOperator RuleGroupSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    size Double
    The size, in byte, to compare to the request part, after any transformations.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparisonOperator RuleGroupSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    size number
    The size, in byte, to compare to the request part, after any transformations.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparison_operator RuleGroupSizeConstraintStatementComparisonOperator
    The operator to use to compare the request part to the size setting.
    field_to_match RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    size float
    The size, in byte, to compare to the request part, after any transformations.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    comparisonOperator "EQ" | "NE" | "LE" | "LT" | "GE" | "GT"
    The operator to use to compare the request part to the size setting.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    size Number
    The size, in byte, to compare to the request part, after any transformations.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    RuleGroupSizeConstraintStatementComparisonOperator, RuleGroupSizeConstraintStatementComparisonOperatorArgs

    Eq
    EQ
    Ne
    NE
    Le
    LE
    Lt
    LT
    Ge
    GE
    Gt
    GT
    RuleGroupSizeConstraintStatementComparisonOperatorEq
    EQ
    RuleGroupSizeConstraintStatementComparisonOperatorNe
    NE
    RuleGroupSizeConstraintStatementComparisonOperatorLe
    LE
    RuleGroupSizeConstraintStatementComparisonOperatorLt
    LT
    RuleGroupSizeConstraintStatementComparisonOperatorGe
    GE
    RuleGroupSizeConstraintStatementComparisonOperatorGt
    GT
    Eq
    EQ
    Ne
    NE
    Le
    LE
    Lt
    LT
    Ge
    GE
    Gt
    GT
    Eq
    EQ
    Ne
    NE
    Le
    LE
    Lt
    LT
    Ge
    GE
    Gt
    GT
    EQ
    EQ
    NE
    NE
    LE
    LE
    LT
    LT
    GE
    GE
    GT
    GT
    "EQ"
    EQ
    "NE"
    NE
    "LE"
    LE
    "LT"
    LT
    "GE"
    GE
    "GT"
    GT

    RuleGroupSqliMatchStatement, RuleGroupSqliMatchStatementArgs

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SensitivityLevel Pulumi.AwsNative.WaFv2.RuleGroupSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    FieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    SensitivityLevel RuleGroupSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivityLevel RuleGroupSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivityLevel RuleGroupSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    field_to_match RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivity_level RuleGroupSensitivityLevel

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    sensitivityLevel "LOW" | "HIGH"

    The sensitivity that you want AWS WAF to use to inspect for SQL injection attacks.

    HIGH detects more attacks, but might generate more false positives, especially if your web requests frequently contain unusual strings. For information about identifying and mitigating false positives, see Testing and tuning in the AWS WAF Developer Guide .

    LOW is generally a better choice for resources that already have other protections against SQL injection attacks or that have a low tolerance for false positives.

    Default: LOW

    RuleGroupStatement, RuleGroupStatementArgs

    AndStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    ByteMatchStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    GeoMatchStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    IpSetReferenceStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    LabelMatchStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    NotStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    OrStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    RateBasedStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    RegexMatchStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    RegexPatternSetReferenceStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    SizeConstraintStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    SqliMatchStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    XssMatchStatement Pulumi.AwsNative.WaFv2.Inputs.RuleGroupXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    AndStatement RuleGroupAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    ByteMatchStatement RuleGroupByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    GeoMatchStatement RuleGroupGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    IpSetReferenceStatement RuleGroupIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    LabelMatchStatement RuleGroupLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    NotStatement RuleGroupNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    OrStatement RuleGroupOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    RateBasedStatement RuleGroupRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    RegexMatchStatement RuleGroupRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    RegexPatternSetReferenceStatement RuleGroupRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    SizeConstraintStatement RuleGroupSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    SqliMatchStatement RuleGroupSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    XssMatchStatement RuleGroupXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    andStatement RuleGroupAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byteMatchStatement RuleGroupByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geoMatchStatement RuleGroupGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ipSetReferenceStatement RuleGroupIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    labelMatchStatement RuleGroupLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    notStatement RuleGroupNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    orStatement RuleGroupOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rateBasedStatement RuleGroupRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regexMatchStatement RuleGroupRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    regexPatternSetReferenceStatement RuleGroupRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    sizeConstraintStatement RuleGroupSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqliMatchStatement RuleGroupSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xssMatchStatement RuleGroupXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    andStatement RuleGroupAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byteMatchStatement RuleGroupByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geoMatchStatement RuleGroupGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ipSetReferenceStatement RuleGroupIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    labelMatchStatement RuleGroupLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    notStatement RuleGroupNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    orStatement RuleGroupOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rateBasedStatement RuleGroupRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regexMatchStatement RuleGroupRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    regexPatternSetReferenceStatement RuleGroupRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    sizeConstraintStatement RuleGroupSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqliMatchStatement RuleGroupSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xssMatchStatement RuleGroupXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    and_statement RuleGroupAndStatement
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byte_match_statement RuleGroupByteMatchStatement
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geo_match_statement RuleGroupGeoMatchStatement

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ip_set_reference_statement RuleGroupIpSetReferenceStatement

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    label_match_statement RuleGroupLabelMatchStatement

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    not_statement RuleGroupNotStatement
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    or_statement RuleGroupOrStatement
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rate_based_statement RuleGroupRateBasedStatement

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regex_match_statement RuleGroupRegexMatchStatement
    A rule statement used to search web request components for a match against a single regular expression.
    regex_pattern_set_reference_statement RuleGroupRegexPatternSetReferenceStatement

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    size_constraint_statement RuleGroupSizeConstraintStatement

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqli_match_statement RuleGroupSqliMatchStatement
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xss_match_statement RuleGroupXssMatchStatement
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.
    andStatement Property Map
    A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement .
    byteMatchStatement Property Map
    A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is called a string match statement.
    geoMatchStatement Property Map

    A rule statement that labels web requests by country and region and that matches against web requests based on country code. A geo match rule labels every request that it inspects regardless of whether it finds a match.

    • To manage requests only by country, you can use this statement by itself and specify the countries that you want to match against in the CountryCodes array.
    • Otherwise, configure your geo match rule with Count action so that it only labels requests. Then, add one or more label match rules to run after the geo match rule and configure them to match against the geographic labels and handle the requests as needed.

    AWS WAF labels requests using the alpha-2 country and region codes from the International Organization for Standardization (ISO) 3166 standard. AWS WAF determines the codes using either the IP address in the web request origin or, if you specify it, the address in the geo match ForwardedIPConfig .

    If you use the web request origin, the label formats are awswaf:clientip:geo:region:<ISO country code>-<ISO region code> and awswaf:clientip:geo:country:<ISO country code> .

    If you use a forwarded IP address, the label formats are awswaf:forwardedip:geo:region:<ISO country code>-<ISO region code> and awswaf:forwardedip:geo:country:<ISO country code> .

    For additional details, see Geographic match rule statement in the AWS WAF Developer Guide .

    ipSetReferenceStatement Property Map

    A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement.

    Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    labelMatchStatement Property Map

    A rule statement to match against labels that have been added to the web request by rules that have already run in the web ACL.

    The label match statement provides the label or namespace string to search for. The label string can represent a part or all of the fully qualified label name that had been added to the web request. Fully qualified labels have a prefix, optional namespaces, and label name. The prefix identifies the rule group or web ACL context of the rule that added the label. If you do not provide the fully qualified name in your label match string, AWS WAF performs the search for labels that were added in the same context as the label match statement.

    notStatement Property Map
    A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement .
    orStatement Property Map
    A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement .
    rateBasedStatement Property Map

    A rate-based rule counts incoming requests and rate limits requests when they are coming at too fast a rate. The rule categorizes requests according to your aggregation criteria, collects them into aggregation instances, and counts and rate limits the requests for each instance.

    If you change any of these settings in a rule that's currently in use, the change resets the rule's rate limiting counts. This can pause the rule's rate limiting activities for up to a minute.

    You can specify individual aggregation keys, like IP address or HTTP method. You can also specify aggregation key combinations, like IP address and HTTP method, or HTTP method, query argument, and cookie.

    Each unique set of values for the aggregation keys that you specify is a separate aggregation instance, with the value from each key contributing to the aggregation instance definition.

    For example, assume the rule evaluates web requests with the following IP address and HTTP method values:

    • IP address 10.1.1.1, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET
    • IP address 127.0.0.0, HTTP method POST
    • IP address 10.1.1.1, HTTP method GET

    The rule would create different aggregation instances according to your aggregation criteria, for example:

    • If the aggregation criteria is just the IP address, then each individual address is an aggregation instance, and AWS WAF counts requests separately for each. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1: count 3

    • IP address 127.0.0.0: count 1

    • If the aggregation criteria is HTTP method, then each individual HTTP method is an aggregation instance. The aggregation instances and request counts for our example would be the following:

    • HTTP method POST: count 2

    • HTTP method GET: count 2

    • If the aggregation criteria is IP address and HTTP method, then each IP address and each HTTP method would contribute to the combined aggregation instance. The aggregation instances and request counts for our example would be the following:

    • IP address 10.1.1.1, HTTP method POST: count 1

    • IP address 10.1.1.1, HTTP method GET: count 2

    • IP address 127.0.0.0, HTTP method POST: count 1

    For any n-tuple of aggregation keys, each unique combination of values for the keys defines a separate aggregation instance, which AWS WAF counts and rate-limits individually.

    You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts and rate limits requests that match the nested statement. You can use this nested scope-down statement in conjunction with your aggregation key specifications or you can just count and rate limit all requests that match the scope-down statement, without additional aggregation. When you choose to just manage all requests that match a scope-down statement, the aggregation instance is singular for the rule.

    You cannot nest a RateBasedStatement inside another statement, for example inside a NotStatement or OrStatement . You can define a RateBasedStatement inside a web ACL and inside a rule group.

    For additional information about the options, see Rate limiting web requests using rate-based rules in the AWS WAF Developer Guide .

    If you only aggregate on the individual IP address or forwarded IP address, you can retrieve the list of IP addresses that AWS WAF is currently rate limiting for a rule through the API call GetRateBasedStatementManagedKeys . This option is not available for other aggregation configurations.

    AWS WAF tracks and manages web requests separately for each instance of a rate-based rule that you use. For example, if you provide the same rate-based rule settings in two web ACLs, each of the two rule statements represents a separate instance of the rate-based rule and gets its own tracking and management by AWS WAF . If you define a rate-based rule inside a rule group, and then use that rule group in multiple places, each use creates a separate instance of the rate-based rule that gets its own tracking and management by AWS WAF .

    regexMatchStatement Property Map
    A rule statement used to search web request components for a match against a single regular expression.
    regexPatternSetReferenceStatement Property Map

    A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set.

    Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

    sizeConstraintStatement Property Map

    A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

    If you configure AWS WAF to inspect the request body, AWS WAF inspects only the number of bytes in the body up to the limit for the web ACL and protected resource type. If you know that the request body for your web requests should never exceed the inspection limit, you can use a size constraint statement to block requests that have a larger request body size. For more information about the inspection limits, see Body and JsonBody settings for the FieldToMatch data type.

    If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

    sqliMatchStatement Property Map
    A rule statement that inspects for malicious SQL code. Attackers insert malicious SQL code into web requests to do things like modify your database or extract data from it.
    xssMatchStatement Property Map
    A rule statement that inspects for cross-site scripting (XSS) attacks. In XSS attacks, the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers.

    RuleGroupTextTransformation, RuleGroupTextTransformationArgs

    Priority int
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    Type Pulumi.AwsNative.WaFv2.RuleGroupTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    Priority int
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    Type RuleGroupTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority Integer
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type RuleGroupTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority number
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type RuleGroupTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority int
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type RuleGroupTextTransformationType
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .
    priority Number
    Sets the relative processing order for multiple transformations. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.
    type "NONE" | "COMPRESS_WHITE_SPACE" | "HTML_ENTITY_DECODE" | "LOWERCASE" | "CMD_LINE" | "URL_DECODE" | "BASE64_DECODE" | "HEX_DECODE" | "MD5" | "REPLACE_COMMENTS" | "ESCAPE_SEQ_DECODE" | "SQL_HEX_DECODE" | "CSS_DECODE" | "JS_DECODE" | "NORMALIZE_PATH" | "NORMALIZE_PATH_WIN" | "REMOVE_NULLS" | "REPLACE_NULLS" | "BASE64_DECODE_EXT" | "URL_DECODE_UNI" | "UTF8_TO_UNICODE"
    For detailed descriptions of each of the transformation types, see Text transformations in the AWS WAF Developer Guide .

    RuleGroupTextTransformationType, RuleGroupTextTransformationTypeArgs

    None
    NONE
    CompressWhiteSpace
    COMPRESS_WHITE_SPACE
    HtmlEntityDecode
    HTML_ENTITY_DECODE
    Lowercase
    LOWERCASE
    CmdLine
    CMD_LINE
    UrlDecode
    URL_DECODE
    Base64Decode
    BASE64_DECODE
    HexDecode
    HEX_DECODE
    Md5
    MD5
    ReplaceComments
    REPLACE_COMMENTS
    EscapeSeqDecode
    ESCAPE_SEQ_DECODE
    SqlHexDecode
    SQL_HEX_DECODE
    CssDecode
    CSS_DECODE
    JsDecode
    JS_DECODE
    NormalizePath
    NORMALIZE_PATH
    NormalizePathWin
    NORMALIZE_PATH_WIN
    RemoveNulls
    REMOVE_NULLS
    ReplaceNulls
    REPLACE_NULLS
    Base64DecodeExt
    BASE64_DECODE_EXT
    UrlDecodeUni
    URL_DECODE_UNI
    Utf8ToUnicode
    UTF8_TO_UNICODE
    RuleGroupTextTransformationTypeNone
    NONE
    RuleGroupTextTransformationTypeCompressWhiteSpace
    COMPRESS_WHITE_SPACE
    RuleGroupTextTransformationTypeHtmlEntityDecode
    HTML_ENTITY_DECODE
    RuleGroupTextTransformationTypeLowercase
    LOWERCASE
    RuleGroupTextTransformationTypeCmdLine
    CMD_LINE
    RuleGroupTextTransformationTypeUrlDecode
    URL_DECODE
    RuleGroupTextTransformationTypeBase64Decode
    BASE64_DECODE
    RuleGroupTextTransformationTypeHexDecode
    HEX_DECODE
    RuleGroupTextTransformationTypeMd5
    MD5
    RuleGroupTextTransformationTypeReplaceComments
    REPLACE_COMMENTS
    RuleGroupTextTransformationTypeEscapeSeqDecode
    ESCAPE_SEQ_DECODE
    RuleGroupTextTransformationTypeSqlHexDecode
    SQL_HEX_DECODE
    RuleGroupTextTransformationTypeCssDecode
    CSS_DECODE
    RuleGroupTextTransformationTypeJsDecode
    JS_DECODE
    RuleGroupTextTransformationTypeNormalizePath
    NORMALIZE_PATH
    RuleGroupTextTransformationTypeNormalizePathWin
    NORMALIZE_PATH_WIN
    RuleGroupTextTransformationTypeRemoveNulls
    REMOVE_NULLS
    RuleGroupTextTransformationTypeReplaceNulls
    REPLACE_NULLS
    RuleGroupTextTransformationTypeBase64DecodeExt
    BASE64_DECODE_EXT
    RuleGroupTextTransformationTypeUrlDecodeUni
    URL_DECODE_UNI
    RuleGroupTextTransformationTypeUtf8ToUnicode
    UTF8_TO_UNICODE
    None
    NONE
    CompressWhiteSpace
    COMPRESS_WHITE_SPACE
    HtmlEntityDecode
    HTML_ENTITY_DECODE
    Lowercase
    LOWERCASE
    CmdLine
    CMD_LINE
    UrlDecode
    URL_DECODE
    Base64Decode
    BASE64_DECODE
    HexDecode
    HEX_DECODE
    Md5
    MD5
    ReplaceComments
    REPLACE_COMMENTS
    EscapeSeqDecode
    ESCAPE_SEQ_DECODE
    SqlHexDecode
    SQL_HEX_DECODE
    CssDecode
    CSS_DECODE
    JsDecode
    JS_DECODE
    NormalizePath
    NORMALIZE_PATH
    NormalizePathWin
    NORMALIZE_PATH_WIN
    RemoveNulls
    REMOVE_NULLS
    ReplaceNulls
    REPLACE_NULLS
    Base64DecodeExt
    BASE64_DECODE_EXT
    UrlDecodeUni
    URL_DECODE_UNI
    Utf8ToUnicode
    UTF8_TO_UNICODE
    None
    NONE
    CompressWhiteSpace
    COMPRESS_WHITE_SPACE
    HtmlEntityDecode
    HTML_ENTITY_DECODE
    Lowercase
    LOWERCASE
    CmdLine
    CMD_LINE
    UrlDecode
    URL_DECODE
    Base64Decode
    BASE64_DECODE
    HexDecode
    HEX_DECODE
    Md5
    MD5
    ReplaceComments
    REPLACE_COMMENTS
    EscapeSeqDecode
    ESCAPE_SEQ_DECODE
    SqlHexDecode
    SQL_HEX_DECODE
    CssDecode
    CSS_DECODE
    JsDecode
    JS_DECODE
    NormalizePath
    NORMALIZE_PATH
    NormalizePathWin
    NORMALIZE_PATH_WIN
    RemoveNulls
    REMOVE_NULLS
    ReplaceNulls
    REPLACE_NULLS
    Base64DecodeExt
    BASE64_DECODE_EXT
    UrlDecodeUni
    URL_DECODE_UNI
    Utf8ToUnicode
    UTF8_TO_UNICODE
    NONE
    NONE
    COMPRESS_WHITE_SPACE
    COMPRESS_WHITE_SPACE
    HTML_ENTITY_DECODE
    HTML_ENTITY_DECODE
    LOWERCASE
    LOWERCASE
    CMD_LINE
    CMD_LINE
    URL_DECODE
    URL_DECODE
    BASE64_DECODE
    BASE64_DECODE
    HEX_DECODE
    HEX_DECODE
    MD5
    MD5
    REPLACE_COMMENTS
    REPLACE_COMMENTS
    ESCAPE_SEQ_DECODE
    ESCAPE_SEQ_DECODE
    SQL_HEX_DECODE
    SQL_HEX_DECODE
    CSS_DECODE
    CSS_DECODE
    JS_DECODE
    JS_DECODE
    NORMALIZE_PATH
    NORMALIZE_PATH
    NORMALIZE_PATH_WIN
    NORMALIZE_PATH_WIN
    REMOVE_NULLS
    REMOVE_NULLS
    REPLACE_NULLS
    REPLACE_NULLS
    BASE64_DECODE_EXT
    BASE64_DECODE_EXT
    URL_DECODE_UNI
    URL_DECODE_UNI
    UTF8_TO_UNICODE
    UTF8_TO_UNICODE
    "NONE"
    NONE
    "COMPRESS_WHITE_SPACE"
    COMPRESS_WHITE_SPACE
    "HTML_ENTITY_DECODE"
    HTML_ENTITY_DECODE
    "LOWERCASE"
    LOWERCASE
    "CMD_LINE"
    CMD_LINE
    "URL_DECODE"
    URL_DECODE
    "BASE64_DECODE"
    BASE64_DECODE
    "HEX_DECODE"
    HEX_DECODE
    "MD5"
    MD5
    "REPLACE_COMMENTS"
    REPLACE_COMMENTS
    "ESCAPE_SEQ_DECODE"
    ESCAPE_SEQ_DECODE
    "SQL_HEX_DECODE"
    SQL_HEX_DECODE
    "CSS_DECODE"
    CSS_DECODE
    "JS_DECODE"
    JS_DECODE
    "NORMALIZE_PATH"
    NORMALIZE_PATH
    "NORMALIZE_PATH_WIN"
    NORMALIZE_PATH_WIN
    "REMOVE_NULLS"
    REMOVE_NULLS
    "REPLACE_NULLS"
    REPLACE_NULLS
    "BASE64_DECODE_EXT"
    BASE64_DECODE_EXT
    "URL_DECODE_UNI"
    URL_DECODE_UNI
    "UTF8_TO_UNICODE"
    UTF8_TO_UNICODE

    RuleGroupVisibilityConfig, RuleGroupVisibilityConfigArgs

    CloudWatchMetricsEnabled bool

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    MetricName string
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    SampledRequestsEnabled bool

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    CloudWatchMetricsEnabled bool

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    MetricName string
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    SampledRequestsEnabled bool

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloudWatchMetricsEnabled Boolean

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metricName String
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampledRequestsEnabled Boolean

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloudWatchMetricsEnabled boolean

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metricName string
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampledRequestsEnabled boolean

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloud_watch_metrics_enabled bool

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metric_name str
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampled_requests_enabled bool

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    cloudWatchMetricsEnabled Boolean

    Indicates whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see AWS WAF Metrics in the AWS WAF Developer Guide .

    For web ACLs, the metrics are for web requests that have the web ACL default action applied. AWS WAF applies the default action to web requests that pass the inspection of all rules in the web ACL without being either allowed or blocked. For more information, see The web ACL default action in the AWS WAF Developer Guide .

    metricName String
    A name of the Amazon CloudWatch metric dimension. The name can contain only the characters: A-Z, a-z, 0-9, - (hyphen), and _ (underscore). The name can be from one to 128 characters long. It can't contain whitespace or metric names that are reserved for AWS WAF , for example All and Default_Action .
    sampledRequestsEnabled Boolean

    Indicates whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

    Request sampling doesn't provide a field redaction option, and any field redaction that you specify in your logging configuration doesn't affect sampling. The only way to exclude fields from request sampling is by disabling sampling in the web ACL visibility configuration.

    RuleGroupXssMatchStatement, RuleGroupXssMatchStatementArgs

    FieldToMatch Pulumi.AwsNative.WaFv2.Inputs.RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations List<Pulumi.AwsNative.WaFv2.Inputs.RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    FieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    TextTransformations []RuleGroupTextTransformation
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<RuleGroupTextTransformation>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    textTransformations RuleGroupTextTransformation[]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    field_to_match RuleGroupFieldToMatch
    The part of the web request that you want AWS WAF to inspect.
    text_transformations Sequence[RuleGroupTextTransformation]
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.
    fieldToMatch Property Map
    The part of the web request that you want AWS WAF to inspect.
    textTransformations List<Property Map>
    Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content of the request component identified by FieldToMatch , starting from the lowest priority setting, before inspecting the content for a match.

    Tag, TagArgs

    Key string
    The key name of the tag
    Value string
    The value of the tag
    Key string
    The key name of the tag
    Value string
    The value of the tag
    key String
    The key name of the tag
    value String
    The value of the tag
    key string
    The key name of the tag
    value string
    The value of the tag
    key str
    The key name of the tag
    value str
    The value of the tag
    key String
    The key name of the tag
    value String
    The value of the tag

    Package Details

    Repository
    AWS Native pulumi/pulumi-aws-native
    License
    Apache-2.0
    aws-native logo

    AWS Native is in preview. AWS Classic is fully supported.

    AWS Native v0.109.0 published on Wednesday, Jun 26, 2024 by Pulumi