{ "version":"2.0", "metadata":{ "apiVersion":"2019-07-29", "endpointPrefix":"wafv2", "jsonVersion":"1.1", "protocol":"json", "serviceAbbreviation":"WAFV2", "serviceFullName":"AWS WAFV2", "serviceId":"WAFV2", "signatureVersion":"v4", "targetPrefix":"AWSWAF_20190729", "uid":"wafv2-2019-07-29" }, "operations":{ "AssociateWebACL":{ "name":"AssociateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"AssociateWebACLRequest"}, "output":{"shape":"AssociateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFUnavailableEntityException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Associates a Web ACL with a regional application resource, to protect the resource. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

For AWS CloudFront, you can associate the Web ACL by providing the ARN of the WebACL to the CloudFront API call UpdateDistribution. For information, see UpdateDistribution.

" }, "CheckCapacity":{ "name":"CheckCapacity", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CheckCapacityRequest"}, "output":{"shape":"CheckCapacityResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFSubscriptionNotFoundException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Returns the web ACL capacity unit (WCU) requirements for a specified scope and set of rules. You can use this to check the capacity requirements for the rules you want to use in a RuleGroup or WebACL.

AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "CreateIPSet":{ "name":"CreateIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateIPSetRequest"}, "output":{"shape":"CreateIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Creates an IPSet, which you use to identify web requests that originate from specific IP addresses or ranges of IP addresses. For example, if you're receiving a lot of requests from a ranges of IP addresses, you can configure AWS WAF to block them using an IPSet that lists those IP addresses.

" }, "CreateRegexPatternSet":{ "name":"CreateRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateRegexPatternSetRequest"}, "output":{"shape":"CreateRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Creates a RegexPatternSet, which you reference in a RegexPatternSetReferenceStatement, to have AWS WAF inspect a web request component for the specified patterns.

" }, "CreateRuleGroup":{ "name":"CreateRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateRuleGroupRequest"}, "output":{"shape":"CreateRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFSubscriptionNotFoundException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Creates a RuleGroup per the specifications provided.

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

" }, "CreateWebACL":{ "name":"CreateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateWebACLRequest"}, "output":{"shape":"CreateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"}, {"shape":"WAFSubscriptionNotFoundException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Creates a WebACL per the specifications provided.

A Web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the Web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a Web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a Web ACL with one or more AWS resources to protect. The resources can be Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer.

" }, "DeleteIPSet":{ "name":"DeleteIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteIPSetRequest"}, "output":{"shape":"DeleteIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Deletes the specified IPSet.

" }, "DeleteLoggingConfiguration":{ "name":"DeleteLoggingConfiguration", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteLoggingConfigurationRequest"}, "output":{"shape":"DeleteLoggingConfigurationResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Deletes the LoggingConfiguration from the specified web ACL.

" }, "DeleteRegexPatternSet":{ "name":"DeleteRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteRegexPatternSetRequest"}, "output":{"shape":"DeleteRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Deletes the specified RegexPatternSet.

" }, "DeleteRuleGroup":{ "name":"DeleteRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteRuleGroupRequest"}, "output":{"shape":"DeleteRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Deletes the specified RuleGroup.

" }, "DeleteWebACL":{ "name":"DeleteWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteWebACLRequest"}, "output":{"shape":"DeleteWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFAssociatedItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Deletes the specified WebACL.

" }, "DescribeManagedRuleGroup":{ "name":"DescribeManagedRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DescribeManagedRuleGroupRequest"}, "output":{"shape":"DescribeManagedRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Provides high-level information for a managed rule group, including descriptions of the rules.

" }, "DisassociateWebACL":{ "name":"DisassociateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DisassociateWebACLRequest"}, "output":{"shape":"DisassociateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Disassociates a Web ACL from a regional application resource. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

For AWS CloudFront, you can disassociate the Web ACL by providing an empty web ACL ARN in the CloudFront API call UpdateDistribution. For information, see UpdateDistribution.

" }, "GetIPSet":{ "name":"GetIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetIPSetRequest"}, "output":{"shape":"GetIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves the specified IPSet.

" }, "GetLoggingConfiguration":{ "name":"GetLoggingConfiguration", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetLoggingConfigurationRequest"}, "output":{"shape":"GetLoggingConfigurationResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Returns the LoggingConfiguration for the specified web ACL.

" }, "GetRateBasedStatementManagedKeys":{ "name":"GetRateBasedStatementManagedKeys", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetRateBasedStatementManagedKeysRequest"}, "output":{"shape":"GetRateBasedStatementManagedKeysResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves the keys that are currently blocked by a rate-based rule. The maximum number of managed keys that can be blocked for a single rate-based rule is 10,000. If more than 10,000 addresses exceed the rate limit, those with the highest rates are blocked.

" }, "GetRegexPatternSet":{ "name":"GetRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetRegexPatternSetRequest"}, "output":{"shape":"GetRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves the specified RegexPatternSet.

" }, "GetRuleGroup":{ "name":"GetRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetRuleGroupRequest"}, "output":{"shape":"GetRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves the specified RuleGroup.

" }, "GetSampledRequests":{ "name":"GetSampledRequests", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetSampledRequestsRequest"}, "output":{"shape":"GetSampledRequestsResponse"}, "errors":[ {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Gets detailed information about a specified number of requests--a sample--that AWS WAF randomly selects from among the first 5,000 requests that your AWS resource received during a time range that you choose. You can specify a sample size of up to 500 requests, and you can specify any time range in the previous three hours.

GetSampledRequests returns a time range, which is usually the time range that you specified. However, if your resource (such as a CloudFront distribution) received 5,000 requests before the specified time range elapsed, GetSampledRequests returns an updated time range. This new time range indicates the actual period during which AWS WAF selected the requests in the sample.

" }, "GetWebACL":{ "name":"GetWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetWebACLRequest"}, "output":{"shape":"GetWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves the specified WebACL.

" }, "GetWebACLForResource":{ "name":"GetWebACLForResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetWebACLForResourceRequest"}, "output":{"shape":"GetWebACLForResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFUnavailableEntityException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves the WebACL for the specified resource.

" }, "ListAvailableManagedRuleGroups":{ "name":"ListAvailableManagedRuleGroups", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListAvailableManagedRuleGroupsRequest"}, "output":{"shape":"ListAvailableManagedRuleGroupsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves an array of managed rule groups that are available for you to use. This list includes all AWS Managed Rules rule groups and the AWS Marketplace managed rule groups that you're subscribed to.

" }, "ListIPSets":{ "name":"ListIPSets", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListIPSetsRequest"}, "output":{"shape":"ListIPSetsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves an array of IPSetSummary objects for the IP sets that you manage.

" }, "ListLoggingConfigurations":{ "name":"ListLoggingConfigurations", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListLoggingConfigurationsRequest"}, "output":{"shape":"ListLoggingConfigurationsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves an array of your LoggingConfiguration objects.

" }, "ListRegexPatternSets":{ "name":"ListRegexPatternSets", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListRegexPatternSetsRequest"}, "output":{"shape":"ListRegexPatternSetsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves an array of RegexPatternSetSummary objects for the regex pattern sets that you manage.

" }, "ListResourcesForWebACL":{ "name":"ListResourcesForWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListResourcesForWebACLRequest"}, "output":{"shape":"ListResourcesForWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves an array of the Amazon Resource Names (ARNs) for the regional resources that are associated with the specified web ACL. If you want the list of AWS CloudFront resources, use the AWS CloudFront call ListDistributionsByWebACLId.

" }, "ListRuleGroups":{ "name":"ListRuleGroups", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListRuleGroupsRequest"}, "output":{"shape":"ListRuleGroupsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves an array of RuleGroupSummary objects for the rule groups that you manage.

" }, "ListTagsForResource":{ "name":"ListTagsForResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListTagsForResourceRequest"}, "output":{"shape":"ListTagsForResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves the TagInfoForResource for the specified resource.

" }, "ListWebACLs":{ "name":"ListWebACLs", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListWebACLsRequest"}, "output":{"shape":"ListWebACLsResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Retrieves an array of WebACLSummary objects for the web ACLs that you manage.

" }, "PutLoggingConfiguration":{ "name":"PutLoggingConfiguration", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"PutLoggingConfigurationRequest"}, "output":{"shape":"PutLoggingConfigurationResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFServiceLinkedRoleErrorException"}, {"shape":"WAFInvalidParameterException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Enables the specified LoggingConfiguration, to start logging from a web ACL, according to the configuration provided.

You can access information about all traffic that AWS WAF inspects using the following steps:

  1. Create an Amazon Kinesis Data Firehose.

    Create the data firehose with a PUT source and in the region that you are operating. If you are capturing logs for Amazon CloudFront, always create the firehose in US East (N. Virginia).

    Do not create the data firehose using a Kinesis stream as your source.

  2. Associate that firehose to your web ACL using a PutLoggingConfiguration request.

When you successfully enable logging using a PutLoggingConfiguration request, AWS WAF will create a service linked role with the necessary permissions to write logs to the Amazon Kinesis Data Firehose. For more information, see Logging Web ACL Traffic Information in the AWS WAF Developer Guide.

" }, "TagResource":{ "name":"TagResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"TagResourceRequest"}, "output":{"shape":"TagResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Associates tags with the specified AWS resource. Tags are key:value pairs that you can associate with AWS resources. For example, the tag key might be \"customer\" and the tag value might be \"companyA.\" You can specify one or more tags to add to each container. You can add up to 50 tags to each AWS resource.

" }, "UntagResource":{ "name":"UntagResource", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UntagResourceRequest"}, "output":{"shape":"UntagResourceResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFTagOperationException"}, {"shape":"WAFTagOperationInternalErrorException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Disassociates tags from an AWS resource. Tags are key:value pairs that you can associate with AWS resources. For example, the tag key might be \"customer\" and the tag value might be \"companyA.\" You can specify one or more tags to add to each container. You can add up to 50 tags to each AWS resource.

" }, "UpdateIPSet":{ "name":"UpdateIPSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateIPSetRequest"}, "output":{"shape":"UpdateIPSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Updates the specified IPSet.

" }, "UpdateRegexPatternSet":{ "name":"UpdateRegexPatternSet", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateRegexPatternSetRequest"}, "output":{"shape":"UpdateRegexPatternSetResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Updates the specified RegexPatternSet.

" }, "UpdateRuleGroup":{ "name":"UpdateRuleGroup", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateRuleGroupRequest"}, "output":{"shape":"UpdateRuleGroupResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFSubscriptionNotFoundException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Updates the specified RuleGroup.

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

" }, "UpdateWebACL":{ "name":"UpdateWebACL", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateWebACLRequest"}, "output":{"shape":"UpdateWebACLResponse"}, "errors":[ {"shape":"WAFInternalErrorException"}, {"shape":"WAFInvalidParameterException"}, {"shape":"WAFNonexistentItemException"}, {"shape":"WAFDuplicateItemException"}, {"shape":"WAFOptimisticLockException"}, {"shape":"WAFLimitsExceededException"}, {"shape":"WAFInvalidResourceException"}, {"shape":"WAFUnavailableEntityException"}, {"shape":"WAFSubscriptionNotFoundException"} ], "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Updates the specified WebACL.

A Web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the Web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a Web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a Web ACL with one or more AWS resources to protect. The resources can be Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer.

" } }, "shapes":{ "Action":{"type":"string"}, "AllQueryArguments":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

All query arguments of a web request.

This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.

" }, "AllowAction":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Specifies that AWS WAF should allow requests.

This is used only in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

" }, "AndStatement":{ "type":"structure", "required":["Statements"], "members":{ "Statements":{ "shape":"Statements", "documentation":"

The statements to combine with AND logic. You can use any statements that can be nested.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement.

" }, "AssociateWebACLRequest":{ "type":"structure", "required":[ "WebACLArn", "ResourceArn" ], "members":{ "WebACLArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the Web ACL that you want to associate with the resource.

" }, "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource to associate with the web ACL.

The ARN must be in one of the following formats:

" } } }, "AssociateWebACLResponse":{ "type":"structure", "members":{ } }, "BlockAction":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Specifies that AWS WAF should block requests.

This is used only in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

" }, "Body":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The body of a web request. This immediately follows the request headers.

This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.

" }, "Boolean":{"type":"boolean"}, "ByteMatchStatement":{ "type":"structure", "required":[ "SearchString", "FieldToMatch", "TextTransformations", "PositionalConstraint" ], "members":{ "SearchString":{ "shape":"SearchString", "documentation":"

A string value that you want AWS WAF to search for. AWS WAF searches only in the part of web requests that you designate for inspection in FieldToMatch. The maximum length of the value is 50 bytes.

Valid values depend on the areas that you specify for inspection in FieldToMatch:

If SearchString includes alphabetic characters A-Z and a-z, note that the value is case sensitive.

If you're using the AWS WAF API

Specify a base64-encoded version of the value. The maximum length of the value before you base64-encode it is 50 bytes.

For example, suppose the value of Type is HEADER and the value of Data is User-Agent. If you want to search the User-Agent header for the value BadBot, you base64-encode BadBot using MIME base64-encoding and include the resulting value, QmFkQm90, in the value of SearchString.

If you're using the AWS CLI or one of the AWS SDKs

The value that you want AWS WAF to search for. The SDK automatically base64 encodes the value.

" }, "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" }, "PositionalConstraint":{ "shape":"PositionalConstraint", "documentation":"

The area within the portion of a web request that you want AWS WAF to search for SearchString. Valid values include the following:

CONTAINS

The specified part of the web request must include the value of SearchString, but the location doesn't matter.

CONTAINS_WORD

The specified part of the web request must include the value of SearchString, and SearchString must contain only alphanumeric characters or underscore (A-Z, a-z, 0-9, or _). In addition, SearchString must be a word, which means that both of the following are true:

EXACTLY

The value of the specified part of the web request must exactly match the value of SearchString.

STARTS_WITH

The value of SearchString must appear at the beginning of the specified part of the web request.

ENDS_WITH

The value of SearchString must appear at the end of the specified part of the web request.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is refered to as a string match statement.

" }, "CapacityUnit":{ "type":"long", "min":1 }, "CheckCapacityRequest":{ "type":"structure", "required":[ "Scope", "Rules" ], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Rules":{ "shape":"Rules", "documentation":"

An array of Rule that you're configuring to use in a rule group or web ACL.

" } } }, "CheckCapacityResponse":{ "type":"structure", "members":{ "Capacity":{ "shape":"ConsumedCapacity", "documentation":"

The capacity required by the rules and scope.

" } } }, "ComparisonOperator":{ "type":"string", "enum":[ "EQ", "NE", "LE", "LT", "GE", "GT" ] }, "ConsumedCapacity":{ "type":"long", "min":0 }, "CountAction":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Specifies that AWS WAF should count requests.

This is used only in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

" }, "Country":{"type":"string"}, "CountryCode":{ "type":"string", "enum":[ "AF", "AX", "AL", "DZ", "AS", "AD", "AO", "AI", "AQ", "AG", "AR", "AM", "AW", "AU", "AT", "AZ", "BS", "BH", "BD", "BB", "BY", "BE", "BZ", "BJ", "BM", "BT", "BO", "BQ", "BA", "BW", "BV", "BR", "IO", "BN", "BG", "BF", "BI", "KH", "CM", "CA", "CV", "KY", "CF", "TD", "CL", "CN", "CX", "CC", "CO", "KM", "CG", "CD", "CK", "CR", "CI", "HR", "CU", "CW", "CY", "CZ", "DK", "DJ", "DM", "DO", "EC", "EG", "SV", "GQ", "ER", "EE", "ET", "FK", "FO", "FJ", "FI", "FR", "GF", "PF", "TF", "GA", "GM", "GE", "DE", "GH", "GI", "GR", "GL", "GD", "GP", "GU", "GT", "GG", "GN", "GW", "GY", "HT", "HM", "VA", "HN", "HK", "HU", "IS", "IN", "ID", "IR", "IQ", "IE", "IM", "IL", "IT", "JM", "JP", "JE", "JO", "KZ", "KE", "KI", "KP", "KR", "KW", "KG", "LA", "LV", "LB", "LS", "LR", "LY", "LI", "LT", "LU", "MO", "MK", "MG", "MW", "MY", "MV", "ML", "MT", "MH", "MQ", "MR", "MU", "YT", "MX", "FM", "MD", "MC", "MN", "ME", "MS", "MA", "MZ", "MM", "NA", "NR", "NP", "NL", "NC", "NZ", "NI", "NE", "NG", "NU", "NF", "MP", "NO", "OM", "PK", "PW", "PS", "PA", "PG", "PY", "PE", "PH", "PN", "PL", "PT", "PR", "QA", "RE", "RO", "RU", "RW", "BL", "SH", "KN", "LC", "MF", "PM", "VC", "WS", "SM", "ST", "SA", "SN", "RS", "SC", "SL", "SG", "SX", "SK", "SI", "SB", "SO", "ZA", "GS", "SS", "ES", "LK", "SD", "SR", "SJ", "SZ", "SE", "CH", "SY", "TW", "TJ", "TZ", "TH", "TL", "TG", "TK", "TO", "TT", "TN", "TR", "TM", "TC", "TV", "UG", "UA", "AE", "GB", "US", "UM", "UY", "UZ", "VU", "VE", "VN", "VG", "VI", "WF", "EH", "YE", "ZM", "ZW" ] }, "CountryCodes":{ "type":"list", "member":{"shape":"CountryCode"}, "min":1 }, "CreateIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "IPAddressVersion", "Addresses" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the IP set. You cannot change the description of an IP set after you create it.

" }, "IPAddressVersion":{ "shape":"IPAddressVersion", "documentation":"

Specify IPV4 or IPV6.

" }, "Addresses":{ "shape":"IPAddresses", "documentation":"

Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. AWS WAF supports all address ranges for IP versions IPv4 and IPv6.

Examples:

For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "CreateIPSetResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"IPSetSummary", "documentation":"

High-level information about an IPSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage an IPSet, and the ARN, that you provide to the IPSetReferenceStatement to use the address set in a Rule.

" } } }, "CreateRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "RegularExpressionList" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the set. You cannot change the description of a set after you create it.

" }, "RegularExpressionList":{ "shape":"RegularExpressionList", "documentation":"

Array of regular expression strings.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "CreateRegexPatternSetResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"RegexPatternSetSummary", "documentation":"

High-level information about a RegexPatternSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RegexPatternSet, and the ARN, that you provide to the RegexPatternSetReferenceStatement to use the pattern set in a Rule.

" } } }, "CreateRuleGroupRequest":{ "type":"structure", "required":[ "Name", "Scope", "Capacity", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Capacity":{ "shape":"CapacityUnit", "documentation":"

The web ACL capacity units (WCUs) required for this rule group.

When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit. You can check the capacity for a set of rules using CheckCapacity.

AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the rule group. You cannot change the description of a rule group after you create it.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "CreateRuleGroupResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"RuleGroupSummary", "documentation":"

High-level information about a RuleGroup, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RuleGroup, and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

" } } }, "CreateWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "DefaultAction", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the Web ACL. You cannot change the name of a Web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "DefaultAction":{ "shape":"DefaultAction", "documentation":"

The action to perform if none of the Rules contained in the WebACL match.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the Web ACL. You cannot change the description of a Web ACL after you create it.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "CreateWebACLResponse":{ "type":"structure", "members":{ "Summary":{ "shape":"WebACLSummary", "documentation":"

High-level information about a WebACL, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a WebACL, and the ARN, that you provide to operations like AssociateWebACL.

" } } }, "DefaultAction":{ "type":"structure", "members":{ "Block":{ "shape":"BlockAction", "documentation":"

Specifies that AWS WAF should block requests by default.

" }, "Allow":{ "shape":"AllowAction", "documentation":"

Specifies that AWS WAF should allow requests by default.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

In a WebACL, this is the action that you want AWS WAF to perform when a web request doesn't match any of the rules in the WebACL. The default action must be a terminating action, so count is not allowed.

" }, "DeleteIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteIPSetResponse":{ "type":"structure", "members":{ } }, "DeleteLoggingConfigurationRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL from which you want to delete the LoggingConfiguration.

" } } }, "DeleteLoggingConfigurationResponse":{ "type":"structure", "members":{ } }, "DeleteRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteRegexPatternSetResponse":{ "type":"structure", "members":{ } }, "DeleteRuleGroupRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteRuleGroupResponse":{ "type":"structure", "members":{ } }, "DeleteWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the Web ACL. You cannot change the name of a Web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "DeleteWebACLResponse":{ "type":"structure", "members":{ } }, "DescribeManagedRuleGroupRequest":{ "type":"structure", "required":[ "VendorName", "Name", "Scope" ], "members":{ "VendorName":{ "shape":"VendorName", "documentation":"

The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

" }, "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" } } }, "DescribeManagedRuleGroupResponse":{ "type":"structure", "members":{ "Capacity":{ "shape":"CapacityUnit", "documentation":"

The web ACL capacity units (WCUs) required for this rule group. AWS WAF uses web ACL capacity units (WCU) to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect each rule's relative cost. Rule group capacity is fixed at creation, so users can plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "Rules":{ "shape":"RuleSummaries", "documentation":"

" } } }, "DisassociateWebACLRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource to disassociate from the web ACL.

The ARN must be in one of the following formats:

" } } }, "DisassociateWebACLResponse":{ "type":"structure", "members":{ } }, "EntityDescription":{ "type":"string", "max":256, "min":1, "pattern":"^[\\w+=:#@/\\-,\\.][\\w+=:#@/\\-,\\.\\s]+[\\w+=:#@/\\-,\\.]$" }, "EntityId":{ "type":"string", "max":36, "min":1, "pattern":"^[0-9a-f]{8}-(?:[0-9a-f]{4}-){3}[0-9a-f]{12}$" }, "EntityName":{ "type":"string", "max":128, "min":1, "pattern":"^[\\w\\-]+$" }, "ErrorMessage":{"type":"string"}, "ErrorReason":{"type":"string"}, "ExcludedRule":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule to exclude.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Specifies a single rule to exclude from the rule group. Excluding a rule overrides its action setting for the rule group in the web ACL, setting it to COUNT. This effectively excludes the rule from acting on web requests.

" }, "ExcludedRules":{ "type":"list", "member":{"shape":"ExcludedRule"} }, "FieldToMatch":{ "type":"structure", "members":{ "SingleHeader":{ "shape":"SingleHeader", "documentation":"

Inspect a single header. Provide the name of the header to inspect, for example, User-Agent or Referer. This setting isn't case sensitive.

" }, "SingleQueryArgument":{ "shape":"SingleQueryArgument", "documentation":"

Inspect a single query argument. Provide the name of the query argument to inspect, such as UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.

This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.

" }, "AllQueryArguments":{ "shape":"AllQueryArguments", "documentation":"

Inspect all query arguments.

" }, "UriPath":{ "shape":"UriPath", "documentation":"

Inspect the request URI path. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.

" }, "QueryString":{ "shape":"QueryString", "documentation":"

Inspect the query string. This is the part of a URL that appears after a ? character, if any.

" }, "Body":{ "shape":"Body", "documentation":"

Inspect the request body, which immediately follows the request headers. This is the part of a request that contains any additional data that you want to send to your web server as the HTTP request body, such as data from a form.

Note that only the first 8 KB (8192 bytes) of the request body are forwarded to AWS WAF for inspection by the underlying host service. If you don't need to inspect more than 8 KB, you can guarantee that you don't allow additional bytes in by combining a statement that inspects the body of the web request, such as ByteMatchStatement or RegexPatternSetReferenceStatement, with a SizeConstraintStatement that enforces an 8 KB size limit on the body of the request. AWS WAF doesn't support inspecting the entire contents of web requests whose bodies exceed the 8 KB limit.

" }, "Method":{ "shape":"Method", "documentation":"

Inspect the HTTP method. The method indicates the type of operation that the request is asking the origin to perform.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The part of a web request that you want AWS WAF to inspect. Include the FieldToMatch types that you want to inspect, with additional specifications as needed, according to the type.

" }, "FieldToMatchData":{ "type":"string", "max":64, "min":1, "pattern":".*\\S.*" }, "GeoMatchStatement":{ "type":"structure", "members":{ "CountryCodes":{ "shape":"CountryCodes", "documentation":"

An array of two-character country codes, for example, [ \"US\", \"CN\" ], from the alpha-2 country ISO codes of the ISO 3166 international standard.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement used to identify web requests based on country of origin.

" }, "GetIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" } } }, "GetIPSetResponse":{ "type":"structure", "members":{ "IPSet":{ "shape":"IPSet", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "GetLoggingConfigurationRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL for which you want to get the LoggingConfiguration.

" } } }, "GetLoggingConfigurationResponse":{ "type":"structure", "members":{ "LoggingConfiguration":{ "shape":"LoggingConfiguration", "documentation":"

The LoggingConfiguration for the specified web ACL.

" } } }, "GetRateBasedStatementManagedKeysRequest":{ "type":"structure", "required":[ "Scope", "WebACLName", "WebACLId", "RuleName" ], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "WebACLName":{ "shape":"EntityName", "documentation":"

A friendly name of the Web ACL. You cannot change the name of a Web ACL after you create it.

" }, "WebACLId":{ "shape":"EntityId", "documentation":"

The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "RuleName":{ "shape":"EntityName", "documentation":"

The name of the rate-based rule to get the keys for.

" } } }, "GetRateBasedStatementManagedKeysResponse":{ "type":"structure", "members":{ "ManagedKeysIPV4":{ "shape":"RateBasedStatementManagedKeysIPSet", "documentation":"

The keys that are of Internet Protocol version 4 (IPv4).

" }, "ManagedKeysIPV6":{ "shape":"RateBasedStatementManagedKeysIPSet", "documentation":"

The keys that are of Internet Protocol version 6 (IPv6).

" } } }, "GetRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" } } }, "GetRegexPatternSetResponse":{ "type":"structure", "members":{ "RegexPatternSet":{ "shape":"RegexPatternSet", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "GetRuleGroupRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" } } }, "GetRuleGroupResponse":{ "type":"structure", "members":{ "RuleGroup":{ "shape":"RuleGroup", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "GetSampledRequestsRequest":{ "type":"structure", "required":[ "WebAclArn", "RuleMetricName", "Scope", "TimeWindow", "MaxItems" ], "members":{ "WebAclArn":{ "shape":"ResourceArn", "documentation":"

The Amazon resource name (ARN) of the WebACL for which you want a sample of requests.

" }, "RuleMetricName":{ "shape":"MetricName", "documentation":"

The metric name assigned to the Rule or RuleGroup for which you want a sample of requests.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "TimeWindow":{ "shape":"TimeWindow", "documentation":"

The start date and time and the end date and time of the range for which you want GetSampledRequests to return a sample of requests. Specify the date and time in the following format: \"2016-09-27T14:50Z\". You can specify any time range in the previous three hours.

" }, "MaxItems":{ "shape":"ListMaxItems", "documentation":"

The number of requests that you want AWS WAF to return from among the first 5,000 requests that your AWS resource received during the time range. If your resource received fewer requests than the value of MaxItems, GetSampledRequests returns information about all of them.

" } } }, "GetSampledRequestsResponse":{ "type":"structure", "members":{ "SampledRequests":{ "shape":"SampledHTTPRequests", "documentation":"

A complex type that contains detailed information about each of the requests in the sample.

" }, "PopulationSize":{ "shape":"PopulationSize", "documentation":"

The total number of requests from which GetSampledRequests got a sample of MaxItems requests. If PopulationSize is less than MaxItems, the sample includes every request that your AWS resource received during the specified time range.

" }, "TimeWindow":{ "shape":"TimeWindow", "documentation":"

Usually, TimeWindow is the time range that you specified in the GetSampledRequests request. However, if your AWS resource received more than 5,000 requests during the time range that you specified in the request, GetSampledRequests returns the time range for the first 5,000 requests.

" } } }, "GetWebACLForResourceRequest":{ "type":"structure", "required":["ResourceArn"], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The ARN (Amazon Resource Name) of the resource.

" } } }, "GetWebACLForResourceResponse":{ "type":"structure", "members":{ "WebACL":{ "shape":"WebACL", "documentation":"

The Web ACL that is associated with the resource. If there is no associated resource, AWS WAF returns a null Web ACL.

" } } }, "GetWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the Web ACL. You cannot change the name of a Web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" } } }, "GetWebACLResponse":{ "type":"structure", "members":{ "WebACL":{ "shape":"WebACL", "documentation":"

The Web ACL specification. You can modify the settings in this Web ACL and use it to update this Web ACL or create a new one.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "HTTPHeader":{ "type":"structure", "members":{ "Name":{ "shape":"HeaderName", "documentation":"

The name of the HTTP header.

" }, "Value":{ "shape":"HeaderValue", "documentation":"

The value of the HTTP header.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Part of the response from GetSampledRequests. This is a complex type that appears as Headers in the response syntax. HTTPHeader contains the names and values of all of the headers that appear in one of the web requests.

" }, "HTTPHeaders":{ "type":"list", "member":{"shape":"HTTPHeader"} }, "HTTPMethod":{"type":"string"}, "HTTPRequest":{ "type":"structure", "members":{ "ClientIP":{ "shape":"IPString", "documentation":"

The IP address that the request originated from. If the web ACL is associated with a CloudFront distribution, this is the value of one of the following fields in CloudFront access logs:

" }, "Country":{ "shape":"Country", "documentation":"

The two-letter country code for the country that the request originated from. For a current list of country codes, see the Wikipedia entry ISO 3166-1 alpha-2.

" }, "URI":{ "shape":"URIString", "documentation":"

The URI path of the request, which identifies the resource, for example, /images/daily-ad.jpg.

" }, "Method":{ "shape":"HTTPMethod", "documentation":"

The HTTP method specified in the sampled web request.

" }, "HTTPVersion":{ "shape":"HTTPVersion", "documentation":"

The HTTP version specified in the sampled web request, for example, HTTP/1.1.

" }, "Headers":{ "shape":"HTTPHeaders", "documentation":"

A complex type that contains the name and value for each header in the sampled web request.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Part of the response from GetSampledRequests. This is a complex type that appears as Request in the response syntax. HTTPRequest contains information about one of the web requests.

" }, "HTTPVersion":{"type":"string"}, "HeaderName":{"type":"string"}, "HeaderValue":{"type":"string"}, "IPAddress":{ "type":"string", "max":50, "min":1, "pattern":".*\\S.*" }, "IPAddressVersion":{ "type":"string", "enum":[ "IPV4", "IPV6" ] }, "IPAddresses":{ "type":"list", "member":{"shape":"IPAddress"} }, "IPSet":{ "type":"structure", "required":[ "Name", "Id", "ARN", "IPAddressVersion", "Addresses" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the IP set. You cannot change the description of an IP set after you create it.

" }, "IPAddressVersion":{ "shape":"IPAddressVersion", "documentation":"

Specify IPV4 or IPV6.

" }, "Addresses":{ "shape":"IPAddresses", "documentation":"

Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. AWS WAF supports all address ranges for IP versions IPv4 and IPv6.

Examples:

For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Contains one or more IP addresses or blocks of IP addresses specified in Classless Inter-Domain Routing (CIDR) notation. AWS WAF supports any CIDR range. For information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

AWS WAF assigns an ARN to each IPSet that you create. To use an IP set in a rule, you provide the ARN to the Rule statement IPSetReferenceStatement.

" }, "IPSetReferenceStatement":{ "type":"structure", "required":["ARN"], "members":{ "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the IPSet that this statement references.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet.

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

" }, "IPSetSummaries":{ "type":"list", "member":{"shape":"IPSetSummary"} }, "IPSetSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the IP set. You cannot change the description of an IP set after you create it.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

High-level information about an IPSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage an IPSet, and the ARN, that you provide to the IPSetReferenceStatement to use the address set in a Rule.

" }, "IPString":{"type":"string"}, "ListAvailableManagedRuleGroupsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListAvailableManagedRuleGroupsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "ManagedRuleGroups":{ "shape":"ManagedRuleGroupSummaries", "documentation":"

" } } }, "ListIPSetsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListIPSetsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "IPSets":{ "shape":"IPSetSummaries", "documentation":"

Array of IPSets. This may not be the full list of IPSets that you have defined. See the Limit specification for this request.

" } } }, "ListLoggingConfigurationsRequest":{ "type":"structure", "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListLoggingConfigurationsResponse":{ "type":"structure", "members":{ "LoggingConfigurations":{ "shape":"LoggingConfigurations", "documentation":"

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" } } }, "ListMaxItems":{ "type":"long", "max":500, "min":1 }, "ListRegexPatternSetsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListRegexPatternSetsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "RegexPatternSets":{ "shape":"RegexPatternSetSummaries", "documentation":"

" } } }, "ListResourcesForWebACLRequest":{ "type":"structure", "required":["WebACLArn"], "members":{ "WebACLArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the Web ACL.

" }, "ResourceType":{ "shape":"ResourceType", "documentation":"

Used for web ACLs that are scoped for regional applications. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

" } } }, "ListResourcesForWebACLResponse":{ "type":"structure", "members":{ "ResourceArns":{ "shape":"ResourceArns", "documentation":"

The array of Amazon Resource Names (ARNs) of the associated resources.

" } } }, "ListRuleGroupsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListRuleGroupsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "RuleGroups":{ "shape":"RuleGroupSummaries", "documentation":"

" } } }, "ListTagsForResourceRequest":{ "type":"structure", "required":["ResourceARN"], "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" }, "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" } } }, "ListTagsForResourceResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "TagInfoForResource":{ "shape":"TagInfoForResource", "documentation":"

The collection of tagging definitions for the resource.

" } } }, "ListWebACLsRequest":{ "type":"structure", "required":["Scope"], "members":{ "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "Limit":{ "shape":"PaginationLimit", "documentation":"

The maximum number of objects that you want AWS WAF to return for this request. If more objects are available, in the response, AWS WAF provides a NextMarker value that you can use in a subsequent call to get the next batch of objects.

" } } }, "ListWebACLsResponse":{ "type":"structure", "members":{ "NextMarker":{ "shape":"NextMarker", "documentation":"

When you request a list of objects with a Limit setting, if the number of objects that are still available for retrieval exceeds the limit, AWS WAF returns a NextMarker value in the response. To retrieve the next batch of objects, provide the marker from the prior call in your next request.

" }, "WebACLs":{ "shape":"WebACLSummaries", "documentation":"

" } } }, "LockToken":{ "type":"string", "max":36, "min":1, "pattern":"^[0-9a-f]{8}-(?:[0-9a-f]{4}-){3}[0-9a-f]{12}$" }, "LogDestinationConfigs":{ "type":"list", "member":{"shape":"ResourceArn"}, "max":100, "min":1 }, "LoggingConfiguration":{ "type":"structure", "required":[ "ResourceArn", "LogDestinationConfigs" ], "members":{ "ResourceArn":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the web ACL that you want to associate with LogDestinationConfigs.

" }, "LogDestinationConfigs":{ "shape":"LogDestinationConfigs", "documentation":"

The Amazon Kinesis Data Firehose Amazon Resource Name (ARNs) that you want to associate with the web ACL.

" }, "RedactedFields":{ "shape":"RedactedFields", "documentation":"

The parts of the request that you want to keep out of the logs. For example, if you redact the cookie field, the cookie field in the firehose will be xxx.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Defines an association between Amazon Kinesis Data Firehose destinations and a web ACL resource, for logging from AWS WAF. As part of the association, you can specify parts of the standard logging fields to keep out of the logs.

" }, "LoggingConfigurations":{ "type":"list", "member":{"shape":"LoggingConfiguration"} }, "ManagedRuleGroupStatement":{ "type":"structure", "required":[ "VendorName", "Name" ], "members":{ "VendorName":{ "shape":"VendorName", "documentation":"

The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

" }, "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

" }, "ExcludedRules":{ "shape":"ExcludedRules", "documentation":"

The rules whose actions are set to COUNT by the web ACL, regardless of the action that is set on the rule. This effectively excludes the rule from acting on web requests.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups.

You can't nest a ManagedRuleGroupStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "ManagedRuleGroupSummaries":{ "type":"list", "member":{"shape":"ManagedRuleGroupSummary"} }, "ManagedRuleGroupSummary":{ "type":"structure", "members":{ "VendorName":{ "shape":"VendorName", "documentation":"

The name of the managed rule group vendor. You use this, along with the rule group name, to identify the rule group.

" }, "Name":{ "shape":"EntityName", "documentation":"

The name of the managed rule group. You use this, along with the vendor name, to identify the rule group.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

The description of the managed rule group, provided by AWS Managed Rules or the AWS Marketplace seller who manages it.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

High-level information about a managed rule group, returned by ListAvailableManagedRuleGroups. This provides information like the name and vendor name, that you provide when you add a ManagedRuleGroupStatement to a web ACL. Managed rule groups include AWS Managed Rules rule groups, which are free of charge to AWS WAF customers, and AWS Marketplace managed rule groups, which you can subscribe to through AWS Marketplace.

" }, "Method":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The HTTP method of a web request. The method indicates the type of operation that the request is asking the origin to perform.

This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.

" }, "MetricName":{ "type":"string", "max":255, "min":1, "pattern":"^[\\w#:\\.\\-/]+$" }, "NextMarker":{ "type":"string", "max":256, "min":1, "pattern":".*\\S.*" }, "NoneAction":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Specifies that AWS WAF should do nothing. This is generally used to try out a rule without performing any actions. You set the OverrideAction on the Rule.

This is used only in the context of other settings, for example to specify values for RuleAction and web ACL DefaultAction.

" }, "NotStatement":{ "type":"structure", "required":["Statement"], "members":{ "Statement":{ "shape":"Statement", "documentation":"

The statement to negate. You can use any statement that can be nested.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement.

" }, "OrStatement":{ "type":"structure", "required":["Statements"], "members":{ "Statements":{ "shape":"Statements", "documentation":"

The statements to combine with OR logic. You can use any statements that can be nested.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement.

" }, "OverrideAction":{ "type":"structure", "members":{ "Count":{ "shape":"CountAction", "documentation":"

Override the rule action setting to count.

" }, "None":{ "shape":"NoneAction", "documentation":"

Don't override the rule action setting.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The action to use to override the rule's Action setting. You can use no override action, in which case the rule action is in effect, or count, in which case, if the rule matches a web request, it only counts the match.

" }, "PaginationLimit":{ "type":"integer", "max":100, "min":1 }, "ParameterExceptionField":{ "type":"string", "enum":[ "WEB_ACL", "RULE_GROUP", "REGEX_PATTERN_SET", "IP_SET", "MANAGED_RULE_SET", "RULE", "EXCLUDED_RULE", "STATEMENT", "BYTE_MATCH_STATEMENT", "SQLI_MATCH_STATEMENT", "XSS_MATCH_STATEMENT", "SIZE_CONSTRAINT_STATEMENT", "GEO_MATCH_STATEMENT", "RATE_BASED_STATEMENT", "RULE_GROUP_REFERENCE_STATEMENT", "REGEX_PATTERN_REFERENCE_STATEMENT", "IP_SET_REFERENCE_STATEMENT", "MANAGED_RULE_SET_STATEMENT", "AND_STATEMENT", "OR_STATEMENT", "NOT_STATEMENT", "IP_ADDRESS", "IP_ADDRESS_VERSION", "FIELD_TO_MATCH", "TEXT_TRANSFORMATION", "SINGLE_QUERY_ARGUMENT", "SINGLE_HEADER", "DEFAULT_ACTION", "RULE_ACTION", "ENTITY_LIMIT", "OVERRIDE_ACTION", "SCOPE_VALUE", "RESOURCE_ARN", "RESOURCE_TYPE", "TAGS", "TAG_KEYS", "METRIC_NAME" ] }, "ParameterExceptionParameter":{ "type":"string", "min":1 }, "PopulationSize":{"type":"long"}, "PositionalConstraint":{ "type":"string", "enum":[ "EXACTLY", "STARTS_WITH", "ENDS_WITH", "CONTAINS", "CONTAINS_WORD" ] }, "PutLoggingConfigurationRequest":{ "type":"structure", "required":["LoggingConfiguration"], "members":{ "LoggingConfiguration":{ "shape":"LoggingConfiguration", "documentation":"

" } } }, "PutLoggingConfigurationResponse":{ "type":"structure", "members":{ "LoggingConfiguration":{ "shape":"LoggingConfiguration", "documentation":"

" } } }, "QueryString":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The query string of a web request. This is the part of a URL that appears after a ? character, if any.

This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.

" }, "RateBasedStatement":{ "type":"structure", "required":[ "Limit", "AggregateKeyType" ], "members":{ "Limit":{ "shape":"RateLimit", "documentation":"

The limit on requests per 5-minute period for a single originating IP address. If the statement includes a ScopDownStatement, this limit is applied only to the requests that match the statement.

" }, "AggregateKeyType":{ "shape":"RateBasedStatementAggregateKeyType", "documentation":"

Setting that indicates how to aggregate the request counts. Currently, you must set this to IP. The request counts are aggregated on IP addresses.

" }, "ScopeDownStatement":{ "shape":"Statement", "documentation":"

An optional nested statement that narrows the scope of the rate-based statement to matching web requests. This can be any nestable statement, and you can nest statements at any level below this scope-down statement.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rate-based rule tracks the rate of requests for each originating IP address, and triggers the rule action when the rate exceeds a limit that you specify on the number of requests in any 5-minute time span. You can use this to put a temporary block on requests from an IP address that is sending excessive requests.

When the rule action triggers, AWS WAF blocks additional requests from the IP address until the request rate falls below the limit.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts requests that match the nested statement. For example, based on recent requests that you have seen from an attacker, you might create a rate-based rule with a nested AND rule statement that contains the following nested statements:

In this rate-based rule, you also define a rate limit. For this example, the rate limit is 1,000. Requests that meet both of the conditions in the statements are counted. If the count exceeds 1,000 requests per five minutes, the rule action triggers. Requests that do not meet both conditions are not counted towards the rate limit and are not affected by this rule.

You cannot nest a RateBasedStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "RateBasedStatementAggregateKeyType":{ "type":"string", "enum":["IP"] }, "RateBasedStatementManagedKeysIPSet":{ "type":"structure", "members":{ "IPAddressVersion":{"shape":"IPAddressVersion"}, "Addresses":{ "shape":"IPAddresses", "documentation":"

The IP addresses that are currently blocked.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The set of IP addresses that are currently blocked for a rate-based statement.

" }, "RateLimit":{ "type":"long", "max":2000000000, "min":100 }, "RedactedFields":{ "type":"list", "member":{"shape":"FieldToMatch"}, "max":100 }, "Regex":{ "type":"structure", "members":{ "RegexString":{ "shape":"RegexPatternString", "documentation":"

The string representing the regular expression.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A single regular expression. This is used in a RegexPatternSet.

" }, "RegexPatternSet":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the set. You cannot change the name after you create the set.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the set. You cannot change the description of a set after you create it.

" }, "RegularExpressionList":{ "shape":"RegularExpressionList", "documentation":"

The regular expression patterns in the set.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Contains one or more regular expressions.

AWS WAF assigns an ARN to each RegexPatternSet that you create. To use a set in a rule, you provide the ARN to the Rule statement RegexPatternSetReferenceStatement.

" }, "RegexPatternSetReferenceStatement":{ "type":"structure", "required":[ "ARN", "FieldToMatch", "TextTransformations" ], "members":{ "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the RegexPatternSet that this statement references.

" }, "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet.

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

" }, "RegexPatternSetSummaries":{ "type":"list", "member":{"shape":"RegexPatternSetSummary"} }, "RegexPatternSetSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the data type instance. You cannot change the name after you create the instance.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the set. You cannot change the description of a set after you create it.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

High-level information about a RegexPatternSet, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RegexPatternSet, and the ARN, that you provide to the RegexPatternSetReferenceStatement to use the pattern set in a Rule.

" }, "RegexPatternString":{ "type":"string", "max":512, "min":1, "pattern":".*" }, "RegularExpressionList":{ "type":"list", "member":{"shape":"Regex"}, "min":1 }, "ResourceArn":{ "type":"string", "max":2048, "min":20, "pattern":".*\\S.*" }, "ResourceArns":{ "type":"list", "member":{"shape":"ResourceArn"} }, "ResourceType":{ "type":"string", "enum":[ "APPLICATION_LOAD_BALANCER", "API_GATEWAY" ] }, "Rule":{ "type":"structure", "required":[ "Name", "Priority", "Statement", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the rule. You can't change the name of a Rule after you create it.

" }, "Priority":{ "shape":"RulePriority", "documentation":"

If you define more than one Rule in a WebACL, AWS WAF evaluates each request against the Rules in order based on the value of Priority. AWS WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.

" }, "Statement":{ "shape":"Statement", "documentation":"

The AWS WAF processing statement for the rule, for example ByteMatchStatement or SizeConstraintStatement.

" }, "Action":{ "shape":"RuleAction", "documentation":"

The action that AWS WAF should take on a web request when it matches the rule's statement. Settings at the web ACL level can override the rule action setting.

" }, "OverrideAction":{ "shape":"OverrideAction", "documentation":"

The action to use to override the rule's Action setting. You can use no override action, in which case the rule action is in effect, or count action, in which case, if the rule matches a web request, it only counts the match.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A single rule, which you can use in a WebACL or RuleGroup to identify web requests that you want to allow, block, or count. Each rule includes one top-level Statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.

" }, "RuleAction":{ "type":"structure", "members":{ "Block":{ "shape":"BlockAction", "documentation":"

Instructs AWS WAF to block the web request.

" }, "Allow":{ "shape":"AllowAction", "documentation":"

Instructs AWS WAF to allow the web request.

" }, "Count":{ "shape":"CountAction", "documentation":"

Instructs AWS WAF to count the web request and allow it.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The action that AWS WAF should take on a web request when it matches a rule's statement. Settings at the web ACL level can override the rule action setting.

" }, "RuleGroup":{ "type":"structure", "required":[ "Name", "Id", "Capacity", "ARN", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Capacity":{ "shape":"CapacityUnit", "documentation":"

The web ACL capacity units (WCUs) required for this rule group.

When you create your own rule group, you define this, and you cannot change it after creation. When you add or modify the rules in a rule group, AWS WAF enforces this limit. You can check the capacity for a set of rules using CheckCapacity.

AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the rule group. You cannot change the description of a rule group after you create it.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule group defines a collection of rules to inspect and control web requests that you can use in a WebACL. When you create a rule group, you define an immutable capacity limit. If you update a rule group, you must stay within the capacity. This allows others to reuse the rule group with confidence in its capacity requirements.

" }, "RuleGroupReferenceStatement":{ "type":"structure", "required":["ARN"], "members":{ "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" }, "ExcludedRules":{ "shape":"ExcludedRules", "documentation":"

The names of rules that are in the referenced rule group, but that you want AWS WAF to exclude from processing for this rule statement.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement used to run the rules that are defined in a RuleGroup. To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "RuleGroupSummaries":{ "type":"list", "member":{"shape":"RuleGroupSummary"} }, "RuleGroupSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the data type instance. You cannot change the name after you create the instance.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the rule group. You cannot change the description of a rule group after you create it.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

High-level information about a RuleGroup, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a RuleGroup, and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

" }, "RulePriority":{ "type":"integer", "min":0 }, "RuleSummaries":{ "type":"list", "member":{"shape":"RuleSummary"} }, "RuleSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

The name of the rule.

" }, "Action":{"shape":"RuleAction"} }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

High-level information about a Rule, returned by operations like DescribeManagedRuleGroup. This provides information like the ID, that you can use to retrieve and manage a RuleGroup, and the ARN, that you provide to the RuleGroupReferenceStatement to use the rule group in a Rule.

" }, "Rules":{ "type":"list", "member":{"shape":"Rule"} }, "SampleWeight":{ "type":"long", "min":0 }, "SampledHTTPRequest":{ "type":"structure", "required":[ "Request", "Weight" ], "members":{ "Request":{ "shape":"HTTPRequest", "documentation":"

A complex type that contains detailed information about the request.

" }, "Weight":{ "shape":"SampleWeight", "documentation":"

A value that indicates how one result in the response relates proportionally to other results in the response. For example, a result that has a weight of 2 represents roughly twice as many web requests as a result that has a weight of 1.

" }, "Timestamp":{ "shape":"Timestamp", "documentation":"

The time at which AWS WAF received the request from your AWS resource, in Unix time format (in seconds).

" }, "Action":{ "shape":"Action", "documentation":"

The action for the Rule that the request matched: ALLOW, BLOCK, or COUNT.

" }, "RuleNameWithinRuleGroup":{ "shape":"EntityName", "documentation":"

The name of the Rule that the request matched. For managed rule groups, the format for this name is <vendor name>#<managed rule group name>#<rule name>. For your own rule groups, the format for this name is <rule group name>#<rule name>. If the rule is not in a rule group, the format is <rule name>.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Represents a single sampled web request. The response from GetSampledRequests includes a SampledHTTPRequests complex type that appears as SampledRequests in the response syntax. SampledHTTPRequests contains an array of SampledHTTPRequest objects.

" }, "SampledHTTPRequests":{ "type":"list", "member":{"shape":"SampledHTTPRequest"} }, "Scope":{ "type":"string", "enum":[ "CLOUDFRONT", "REGIONAL" ] }, "SearchString":{"type":"blob"}, "SingleHeader":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"FieldToMatchData", "documentation":"

The name of the query header to inspect.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

One of the headers in a web request, identified by name, for example, User-Agent or Referer. This setting isn't case sensitive.

This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.

" }, "SingleQueryArgument":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"FieldToMatchData", "documentation":"

The name of the query argument to inspect.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

One query argument in a web request, identified by name, for example UserName or SalesRegion. The name can be up to 30 characters long and isn't case sensitive.

" }, "Size":{ "type":"long", "max":21474836480, "min":0 }, "SizeConstraintStatement":{ "type":"structure", "required":[ "FieldToMatch", "ComparisonOperator", "Size", "TextTransformations" ], "members":{ "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.

" }, "ComparisonOperator":{ "shape":"ComparisonOperator", "documentation":"

The operator to use to compare the request part to the size setting.

" }, "Size":{ "shape":"Size", "documentation":"

The size, in byte, to compare to the request part, after any transformations.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure AWS WAF to inspect the request body, AWS WAF inspects only the first 8192 bytes (8 KB). If the request body for your web requests never exceeds 8192 bytes, you can create a size constraint condition and block requests that have a request body greater than 8192 bytes.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

" }, "SqliMatchStatement":{ "type":"structure", "required":[ "FieldToMatch", "TextTransformations" ], "members":{ "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Attackers sometimes insert malicious SQL code into web requests in an effort to extract data from your database. To allow or block web requests that appear to contain malicious SQL code, create one or more SQL injection match conditions. An SQL injection match condition identifies the part of web requests, such as the URI or the query string, that you want AWS WAF to inspect. Later in the process, when you create a web ACL, you specify whether to allow or block requests that appear to contain malicious SQL code.

" }, "Statement":{ "type":"structure", "members":{ "ByteMatchStatement":{ "shape":"ByteMatchStatement", "documentation":"

A rule statement that defines a string match search for AWS WAF to apply to web requests. The byte match statement provides the bytes to search for, the location in requests that you want AWS WAF to search, and other settings. The bytes to search for are typically a string that corresponds with ASCII characters. In the AWS WAF console and the developer guide, this is refered to as a string match statement.

" }, "SqliMatchStatement":{ "shape":"SqliMatchStatement", "documentation":"

Attackers sometimes insert malicious SQL code into web requests in an effort to extract data from your database. To allow or block web requests that appear to contain malicious SQL code, create one or more SQL injection match conditions. An SQL injection match condition identifies the part of web requests, such as the URI or the query string, that you want AWS WAF to inspect. Later in the process, when you create a web ACL, you specify whether to allow or block requests that appear to contain malicious SQL code.

" }, "XssMatchStatement":{ "shape":"XssMatchStatement", "documentation":"

A rule statement that defines a cross-site scripting (XSS) match search for AWS WAF to apply to web requests. XSS attacks are those where the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers. The XSS match statement provides the location in requests that you want AWS WAF to search and text transformations to use on the search area before AWS WAF searches for character sequences that are likely to be malicious strings.

" }, "SizeConstraintStatement":{ "shape":"SizeConstraintStatement", "documentation":"

A rule statement that compares a number of bytes against the size of a request component, using a comparison operator, such as greater than (>) or less than (<). For example, you can use a size constraint statement to look for query strings that are longer than 100 bytes.

If you configure AWS WAF to inspect the request body, AWS WAF inspects only the first 8192 bytes (8 KB). If the request body for your web requests never exceeds 8192 bytes, you can create a size constraint condition and block requests that have a request body greater than 8192 bytes.

If you choose URI for the value of Part of the request to filter on, the slash (/) in the URI counts as one character. For example, the URI /logo.jpg is nine characters long.

" }, "GeoMatchStatement":{ "shape":"GeoMatchStatement", "documentation":"

A rule statement used to identify web requests based on country of origin.

" }, "RuleGroupReferenceStatement":{ "shape":"RuleGroupReferenceStatement", "documentation":"

A rule statement used to run the rules that are defined in a RuleGroup. To use this, create a rule group with your rules, then provide the ARN of the rule group in this statement.

You cannot nest a RuleGroupReferenceStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "IPSetReferenceStatement":{ "shape":"IPSetReferenceStatement", "documentation":"

A rule statement used to detect web requests coming from particular IP addresses or address ranges. To use this, create an IPSet that specifies the addresses you want to detect, then use the ARN of that set in this statement. To create an IP set, see CreateIPSet.

Each IP set rule statement references an IP set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

" }, "RegexPatternSetReferenceStatement":{ "shape":"RegexPatternSetReferenceStatement", "documentation":"

A rule statement used to search web request components for matches with regular expressions. To use this, create a RegexPatternSet that specifies the expressions that you want to detect, then use the ARN of that set in this statement. A web request matches the pattern set rule statement if the request component matches any of the patterns in the set. To create a regex pattern set, see CreateRegexPatternSet.

Each regex pattern set rule statement references a regex pattern set. You create and maintain the set independent of your rules. This allows you to use the single set in multiple rules. When you update the referenced set, AWS WAF automatically updates all rules that reference it.

" }, "RateBasedStatement":{ "shape":"RateBasedStatement", "documentation":"

A rate-based rule tracks the rate of requests for each originating IP address, and triggers the rule action when the rate exceeds a limit that you specify on the number of requests in any 5-minute time span. You can use this to put a temporary block on requests from an IP address that is sending excessive requests.

When the rule action triggers, AWS WAF blocks additional requests from the IP address until the request rate falls below the limit.

You can optionally nest another statement inside the rate-based statement, to narrow the scope of the rule so that it only counts requests that match the nested statement. For example, based on recent requests that you have seen from an attacker, you might create a rate-based rule with a nested AND rule statement that contains the following nested statements:

In this rate-based rule, you also define a rate limit. For this example, the rate limit is 1,000. Requests that meet both of the conditions in the statements are counted. If the count exceeds 1,000 requests per five minutes, the rule action triggers. Requests that do not meet both conditions are not counted towards the rate limit and are not affected by this rule.

You cannot nest a RateBasedStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" }, "AndStatement":{ "shape":"AndStatement", "documentation":"

A logical rule statement used to combine other rule statements with AND logic. You provide more than one Statement within the AndStatement.

" }, "OrStatement":{ "shape":"OrStatement", "documentation":"

A logical rule statement used to combine other rule statements with OR logic. You provide more than one Statement within the OrStatement.

" }, "NotStatement":{ "shape":"NotStatement", "documentation":"

A logical rule statement used to negate the results of another rule statement. You provide one Statement within the NotStatement.

" }, "ManagedRuleGroupStatement":{ "shape":"ManagedRuleGroupStatement", "documentation":"

A rule statement used to run the rules that are defined in a managed rule group. To use this, provide the vendor name and the name of the rule group in this statement. You can retrieve the required names by calling ListAvailableManagedRuleGroups.

You can't nest a ManagedRuleGroupStatement, for example for use inside a NotStatement or OrStatement. It can only be referenced as a top-level statement within a rule.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The processing guidance for a Rule, used by AWS WAF to determine whether a web request matches the rule.

" }, "Statements":{ "type":"list", "member":{"shape":"Statement"} }, "Tag":{ "type":"structure", "required":[ "Key", "Value" ], "members":{ "Key":{ "shape":"TagKey", "documentation":"

Part of the key:value pair that defines a tag. You can use a tag key to describe a category of information, such as \"customer.\" Tag keys are case-sensitive.

" }, "Value":{ "shape":"TagValue", "documentation":"

Part of the key:value pair that defines a tag. You can use a tag value to describe a specific value within a category, such as \"companyA\" or \"companyB.\" Tag values are case-sensitive.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A collection of key:value pairs associated with an AWS resource. The key:value pair can be anything you define. Typically, the tag key represents a category (such as \"environment\") and the tag value represents a specific value within that category (such as \"test,\" \"development,\" or \"production\"). You can add up to 50 tags to each AWS resource.

" }, "TagInfoForResource":{ "type":"structure", "members":{ "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" }, "TagList":{ "shape":"TagList", "documentation":"

The array of Tag objects defined for the resource.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The collection of tagging definitions for an AWS resource.

" }, "TagKey":{ "type":"string", "max":128, "min":1, "pattern":".*\\S.*" }, "TagKeyList":{ "type":"list", "member":{"shape":"TagKey"}, "min":1 }, "TagList":{ "type":"list", "member":{"shape":"Tag"}, "min":1 }, "TagResourceRequest":{ "type":"structure", "required":[ "ResourceARN", "Tags" ], "members":{ "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" }, "Tags":{ "shape":"TagList", "documentation":"

An array of key:value pairs to associate with the resource.

" } } }, "TagResourceResponse":{ "type":"structure", "members":{ } }, "TagValue":{ "type":"string", "max":256, "min":0, "pattern":".*" }, "TextTransformation":{ "type":"structure", "required":[ "Priority", "Type" ], "members":{ "Priority":{ "shape":"TextTransformationPriority", "documentation":"

Sets the relative processing order for multiple transformations that are defined for a rule statement. AWS WAF processes all transformations, from lowest priority to highest, before inspecting the transformed content. The priorities don't need to be consecutive, but they must all be different.

" }, "Type":{ "shape":"TextTransformationType", "documentation":"

You can specify the following transformation types:

CMD_LINE

When you're concerned that attackers are injecting an operating system command line command and using unusual formatting to disguise some or all of the command, use this option to perform the following transformations:

COMPRESS_WHITE_SPACE

Use this option to replace the following characters with a space character (decimal 32):

COMPRESS_WHITE_SPACE also replaces multiple spaces with one space.

HTML_ENTITY_DECODE

Use this option to replace HTML-encoded characters with unencoded characters. HTML_ENTITY_DECODE performs the following operations:

LOWERCASE

Use this option to convert uppercase letters (A-Z) to lowercase (a-z).

URL_DECODE

Use this option to decode a URL-encoded value.

NONE

Specify NONE if you don't want any text transformations.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection.

" }, "TextTransformationPriority":{ "type":"integer", "min":0 }, "TextTransformationType":{ "type":"string", "enum":[ "NONE", "COMPRESS_WHITE_SPACE", "HTML_ENTITY_DECODE", "LOWERCASE", "CMD_LINE", "URL_DECODE" ] }, "TextTransformations":{ "type":"list", "member":{"shape":"TextTransformation"}, "min":1 }, "TimeWindow":{ "type":"structure", "required":[ "StartTime", "EndTime" ], "members":{ "StartTime":{ "shape":"Timestamp", "documentation":"

The beginning of the time range from which you want GetSampledRequests to return a sample of the requests that your AWS resource received. Specify the date and time in the following format: \"2016-09-27T14:50Z\". You can specify any time range in the previous three hours.

" }, "EndTime":{ "shape":"Timestamp", "documentation":"

The end of the time range from which you want GetSampledRequests to return a sample of the requests that your AWS resource received. Specify the date and time in the following format: \"2016-09-27T14:50Z\". You can specify any time range in the previous three hours.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

In a GetSampledRequests request, the StartTime and EndTime objects specify the time range for which you want AWS WAF to return a sample of web requests.

In a GetSampledRequests response, the StartTime and EndTime objects specify the time range for which AWS WAF actually returned a sample of web requests. AWS WAF gets the specified number of requests from among the first 5,000 requests that your AWS resource receives during the specified time period. If your resource receives more than 5,000 requests during that period, AWS WAF stops sampling after the 5,000th request. In that case, EndTime is the time that AWS WAF received the 5,000th request.

" }, "Timestamp":{"type":"timestamp"}, "URIString":{"type":"string"}, "UntagResourceRequest":{ "type":"structure", "required":[ "ResourceARN", "TagKeys" ], "members":{ "ResourceARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the resource.

" }, "TagKeys":{ "shape":"TagKeyList", "documentation":"

An array of keys identifying the tags to disassociate from the resource.

" } } }, "UntagResourceResponse":{ "type":"structure", "members":{ } }, "UpdateIPSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "Addresses", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the IP set. You cannot change the name of an IPSet after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the IP set. You cannot change the description of an IP set after you create it.

" }, "Addresses":{ "shape":"IPAddresses", "documentation":"

Contains an array of strings that specify one or more IP addresses or blocks of IP addresses in Classless Inter-Domain Routing (CIDR) notation. AWS WAF supports all address ranges for IP versions IPv4 and IPv6.

Examples:

For more information about CIDR notation, see the Wikipedia entry Classless Inter-Domain Routing.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "UpdateIPSetResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UpdateRegexPatternSetRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "RegularExpressionList", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the set. You cannot change the name after you create the set.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the set. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the set. You cannot change the description of a set after you create it.

" }, "RegularExpressionList":{ "shape":"RegularExpressionList", "documentation":"

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "UpdateRegexPatternSetResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UpdateRuleGroupRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "VisibilityConfig", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the rule group. You cannot change the name of a rule group after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the rule group. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the rule group. You cannot change the description of a rule group after you create it.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "UpdateRuleGroupResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UpdateWebACLRequest":{ "type":"structure", "required":[ "Name", "Scope", "Id", "DefaultAction", "VisibilityConfig", "LockToken" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the Web ACL. You cannot change the name of a Web ACL after you create it.

" }, "Scope":{ "shape":"Scope", "documentation":"

Specifies whether this is for an AWS CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB) or an API Gateway stage.

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "DefaultAction":{ "shape":"DefaultAction", "documentation":"

The action to perform if none of the Rules contained in the WebACL match.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the Web ACL. You cannot change the description of a Web ACL after you create it.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" } } }, "UpdateWebACLResponse":{ "type":"structure", "members":{ "NextLockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns this token to your update requests. You use NextLockToken in the same manner as you use LockToken.

" } } }, "UriPath":{ "type":"structure", "members":{ }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

The path component of the URI of a web request. This is the part of a web request that identifies a resource, for example, /images/daily-ad.jpg.

This is used only to indicate the web request component for AWS WAF to inspect, in the FieldToMatch specification.

" }, "VendorName":{ "type":"string", "max":128, "min":1, "pattern":".*\\S.*" }, "VisibilityConfig":{ "type":"structure", "required":[ "SampledRequestsEnabled", "CloudWatchMetricsEnabled", "MetricName" ], "members":{ "SampledRequestsEnabled":{ "shape":"Boolean", "documentation":"

A boolean indicating whether AWS WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the AWS WAF console.

" }, "CloudWatchMetricsEnabled":{ "shape":"Boolean", "documentation":"

A boolean indicating whether the associated resource sends metrics to CloudWatch. For the list of available metrics, see AWS WAF Metrics.

" }, "MetricName":{ "shape":"MetricName", "documentation":"

A friendly name of the CloudWatch metric. The name can contain only alphanumeric characters (A-Z, a-z, 0-9), with length from one to 128 characters. It can't contain whitespace or metric names reserved for AWS WAF, for example \"All\" and \"Default_Action.\" You can't change a MetricName after you create a VisibilityConfig.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "WAFAssociatedItemException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t perform the operation because your resource is being used by another resource or it’s associated with another resource.

", "exception":true }, "WAFDuplicateItemException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t perform the operation because the resource that you tried to save is a duplicate of an existing one.

", "exception":true }, "WAFInternalErrorException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

Your request is valid, but AWS WAF couldn’t perform the operation because of a system problem. Retry your request.

", "exception":true, "fault":true }, "WAFInvalidParameterException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessage"}, "Field":{"shape":"ParameterExceptionField"}, "Parameter":{"shape":"ParameterExceptionParameter"}, "Reason":{"shape":"ErrorReason"} }, "documentation":"

The operation failed because AWS WAF didn't recognize a parameter in the request. For example:

", "exception":true }, "WAFInvalidResourceException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t perform the operation because the resource that you requested isn’t valid. Check the resource, and try again.

", "exception":true }, "WAFLimitsExceededException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t perform the operation because you exceeded your resource limit. For example, the maximum number of WebACL objects that you can create for an AWS account. For more information, see Limits in the AWS WAF Developer Guide.

", "exception":true }, "WAFNonexistentItemException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t perform the operation because your resource doesn’t exist.

", "exception":true }, "WAFOptimisticLockException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t save your changes because you tried to update or delete a resource that has changed since you last retrieved it. Get the resource again, make any changes you need to make to the new copy, and retry your operation.

", "exception":true }, "WAFServiceLinkedRoleErrorException":{ "type":"structure", "members":{ "message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF is not able to access the service linked role. This can be caused by a previous PutLoggingConfiguration request, which can lock the service linked role for about 20 seconds. Please try your request again. The service linked role can also be locked by a previous DeleteServiceLinkedRole request, which can lock the role for 15 minutes or more. If you recently made a call to DeleteServiceLinkedRole, wait at least 15 minutes and try the request again. If you receive this same exception again, you will have to wait additional time until the role is unlocked.

", "exception":true }, "WAFSubscriptionNotFoundException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

", "exception":true }, "WAFTagOperationException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

An error occurred during the tagging operation. Retry your request.

", "exception":true }, "WAFTagOperationInternalErrorException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t perform your tagging operation because of an internal error. Retry your request.

", "exception":true, "fault":true }, "WAFUnavailableEntityException":{ "type":"structure", "members":{ "Message":{"shape":"ErrorMessage"} }, "documentation":"

AWS WAF couldn’t retrieve the resource that you requested. Retry your request.

", "exception":true }, "WebACL":{ "type":"structure", "required":[ "Name", "Id", "ARN", "DefaultAction", "VisibilityConfig" ], "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the Web ACL. You cannot change the name of a Web ACL after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

A unique identifier for the WebACL. This ID is returned in the responses to create and list commands. You use this ID to do things like get, update, and delete a WebACL.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the Web ACL that you want to associate with the resource.

" }, "DefaultAction":{ "shape":"DefaultAction", "documentation":"

The action to perform if none of the Rules contained in the WebACL match.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the Web ACL. You cannot change the description of a Web ACL after you create it.

" }, "Rules":{ "shape":"Rules", "documentation":"

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that AWS WAF uses to identify matching web requests, and parameters that govern how AWS WAF handles them.

" }, "VisibilityConfig":{ "shape":"VisibilityConfig", "documentation":"

Defines and enables Amazon CloudWatch metrics and web request sample collection.

" }, "Capacity":{ "shape":"ConsumedCapacity", "documentation":"

The web ACL capacity units (WCUs) currently being used by this web ACL.

AWS WAF uses WCUs to calculate and control the operating resources that are used to run your rules, rule groups, and web ACLs. AWS WAF calculates capacity differently for each rule type, to reflect the relative cost of each rule. Simple rules that cost little to run use fewer WCUs than more complex rules that use more processing power. Rule group capacity is fixed at creation, which helps users plan their web ACL WCU usage when they use a rule group. The WCU limit for web ACLs is 1,500.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A Web ACL defines a collection of rules to use to inspect and control web requests. Each rule has an action defined (allow, block, or count) for requests that match the statement of the rule. In the Web ACL, you assign a default action to take (allow, block) for any request that does not match any of the rules. The rules in a Web ACL can be a combination of the types Rule, RuleGroup, and managed rule group. You can associate a Web ACL with one or more AWS resources to protect. The resources can be Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer.

" }, "WebACLSummaries":{ "type":"list", "member":{"shape":"WebACLSummary"} }, "WebACLSummary":{ "type":"structure", "members":{ "Name":{ "shape":"EntityName", "documentation":"

A friendly name of the Web ACL. You cannot change the name of a Web ACL after you create it.

" }, "Id":{ "shape":"EntityId", "documentation":"

The unique identifier for the Web ACL. This ID is returned in the responses to create and list commands. You provide it to operations like update and delete.

" }, "Description":{ "shape":"EntityDescription", "documentation":"

A friendly description of the Web ACL. You cannot change the description of a Web ACL after you create it.

" }, "LockToken":{ "shape":"LockToken", "documentation":"

A token used for optimistic locking. AWS WAF returns a token to your get and list requests, to mark the state of the entity at the time of the request. To make changes to the entity associated with the token, you provide the token to operations like update and delete. AWS WAF uses the token to ensure that no changes have been made to the entity since you last retrieved it. If a change has been made, the update fails with a WAFOptimisticLockException. If this happens, perform another get, and use the new token returned by that operation.

" }, "ARN":{ "shape":"ResourceArn", "documentation":"

The Amazon Resource Name (ARN) of the entity.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

High-level information about a WebACL, returned by operations like create and list. This provides information like the ID, that you can use to retrieve and manage a WebACL, and the ARN, that you provide to operations like AssociateWebACL.

" }, "XssMatchStatement":{ "type":"structure", "required":[ "FieldToMatch", "TextTransformations" ], "members":{ "FieldToMatch":{ "shape":"FieldToMatch", "documentation":"

The part of a web request that you want AWS WAF to inspect. For more information, see FieldToMatch.

" }, "TextTransformations":{ "shape":"TextTransformations", "documentation":"

Text transformations eliminate some of the unusual formatting that attackers use in web requests in an effort to bypass detection. If you specify one or more transformations in a rule statement, AWS WAF performs all transformations on the content identified by FieldToMatch, starting from the lowest priority setting, before inspecting the content for a match.

" } }, "documentation":"

This is the latest version of AWS WAF, named AWS WAFV2, released in November, 2019. For information, including how to migrate your AWS WAF resources from the prior release, see the AWS WAF Developer Guide.

A rule statement that defines a cross-site scripting (XSS) match search for AWS WAF to apply to web requests. XSS attacks are those where the attacker uses vulnerabilities in a benign website as a vehicle to inject malicious client-site scripts into other legitimate web browsers. The XSS match statement provides the location in requests that you want AWS WAF to search and text transformations to use on the search area before AWS WAF searches for character sequences that are likely to be malicious strings.

" } }, "documentation":"

This is the latest version of the AWS WAF API, released in November, 2019. The names of the entities that you use to access this API, like endpoints and namespaces, all have the versioning information added, like \"V2\" or \"v2\", to distinguish from the prior version. We recommend migrating your resources to this version, because it has a number of significant improvements.

If you used AWS WAF prior to this release, you can't use this AWS WAFV2 API to access any AWS WAF resources that you created before. You can access your old rules, web ACLs, and other AWS WAF resources only through the AWS WAF Classic APIs. The AWS WAF Classic APIs have retained the prior names, endpoints, and namespaces.

For information, including how to migrate your AWS WAF resources to this version, see the AWS WAF Developer Guide.

AWS WAF is a web application firewall that lets you monitor the HTTP and HTTPS requests that are forwarded to Amazon CloudFront, an Amazon API Gateway API, or an Application Load Balancer. AWS WAF also lets you control access to your content. Based on conditions that you specify, such as the IP addresses that requests originate from or the values of query strings, API Gateway, CloudFront, or the Application Load Balancer responds to requests either with the requested content or with an HTTP 403 status code (Forbidden). You also can configure CloudFront to return a custom error page when a request is blocked.

This API guide is for developers who need detailed information about AWS WAF API actions, data types, and errors. For detailed information about AWS WAF features and an overview of how to use AWS WAF, see the AWS WAF Developer Guide.

You can make API calls using the endpoints listed in AWS Service Endpoints for AWS WAF.

Alternatively, you can use one of the AWS SDKs to access an API that's tailored to the programming language or platform that you're using. For more information, see AWS SDKs.

We currently provide two versions of the AWS WAF API: this API and the prior versions, the classic AWS WAF APIs. This new API provides the same functionality as the older versions, with the following major improvements:

" }